diff --git a/.editorconfig b/.editorconfig new file mode 100644 index 000000000..927e86efe --- /dev/null +++ b/.editorconfig @@ -0,0 +1,69 @@ +# see http://editorconfig.org +root = true + +[*] +end_of_line = lf +trim_trailing_whitespace = true +insert_final_newline = false +indent_style = space +indent_size = 4 +charset = utf-8 + +[*.{tf,tfvars,tpl}] +end_of_line = lf +trim_trailing_whitespace = true +insert_final_newline = true +indent_style = space +indent_size = 2 +charset = utf-8 + +[*.sh] +indent_style = unset +trim_trailing_whitespace = unset +insert_final_newline = unset +indent_size = 2 +charset = utf-8 + +[*.py] +charset = utf-8 + +[*.md] +trim_trailing_whitespace = false +indent_size = 2 +charset = utf-8 + +[*.{yml,ansible-lint,yamllint}] +end_of_line = lf +trim_trailing_whitespace = true +insert_final_newline = true +indent_style = space +indent_size = 2 +charset = utf-8 + +[Makefile] +indent_style = tab +indent_size = 1 + +[*.ps1] +indent_style = space +indent_size = 4 + +[*.snyk] +indent_size = 2 +charset = utf-8 + +[/**] +indent_size = unset +insert_final_newline = unset +indent_size = unset +indent_style = unset +insert_final_newline = unset +trim_trailing_whitespace = unset + +[q-files/**] +indent_size = unset +insert_final_newline = unset +indent_size = unset +indent_style = unset +insert_final_newline = unset +trim_trailing_whitespace = unset \ No newline at end of file diff --git a/.gitignore b/.gitignore index 7f1357855..75b81d8ee 100644 --- a/.gitignore +++ b/.gitignore @@ -128,4 +128,4 @@ frontend/static/ environment.okta.json # branding -*_branding +*_branding \ No newline at end of file diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml new file mode 100644 index 000000000..4f6557628 --- /dev/null +++ b/.gitlab-ci.yml @@ -0,0 +1,122 @@ +--- +variables: + PYTHONIOENCODING: "utf-8" + LDRNET_CERT: $LDRNET_CERT + UMBRELLA_CERT: $UMBRELLA_CERT + +default: + tags: + - docker + +include: + - template: Jobs/SAST-IaC.gitlab-ci.yml + - template: Jobs/SAST.gitlab-ci.yml + - template: Jobs/Secret-Detection.gitlab-ci.yml + +stages: + - lint + - test + +lint-terraform: + stage: lint + image: + name: hashicorp/terraform:latest + entrypoint: [""] + environment: + name: "Terraform Lint Check" + script: + - terraform fmt -check=true -diff=true -recursive + when: always + only: + - pushes + - merge_requests + tags: + - docker + +lint-editorconfig: + stage: lint + image: moskey71/eclint-lint:v1 + script: + - make -f /Makefile eclint/lint + when: always + only: + - pushes + - merge_requests + tags: + - docker + +secret_detection: + tags: + - docker + +iac-sast: + tags: + - docker + +kics-iac-sast: + tags: + - docker + +sast: + tags: + - docker + +bandit-sast: + tags: + - docker + +brakeman-sast: + tags: + - docker + +eslint-sast: + tags: + - docker + +flawfinder-sast: + tags: + - docker + +kubesec-sast: + tags: + - docker + +gosec-sast: + tags: + - docker + +mobsf-android-sast: + tags: + - docker + +mobsf-ios-sast: + tags: + - docker + +nodejs-scan-sast: + tags: + - docker + +phpcs-security-audit-sast: + tags: + - docker + +pmd-apex-sast: + tags: + - docker + +security-code-scan-sast: + tags: + - docker + +semgrep-sast: + tags: + - docker + +sobelow-sast: + tags: + - docker + +spotbugs-sast: + tags: + - docker diff --git a/.yamllint b/.yamllint new file mode 100644 index 000000000..b4424a4f5 --- /dev/null +++ b/.yamllint @@ -0,0 +1,13 @@ +--- +extends: default +rules: + document-end: disable + document-start: disable + comments: + min-spaces-from-content: 1 + line-length: + level: warning + max: 500 + +yaml-files: + - '*.yaml' diff --git a/CHANGELOG.md b/CHANGELOG.md index ca483a2f3..578a02980 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,5 +1,69 @@ GovReady-Q Release Notes ======================== +v0.12.2-multi (June 5, 2023) +--------------------------- + +* Add CMMC version2 catalog and baseline level 1 & 2 +* Updated VERSION and CHANGELOG.md + +**Laurasia changes** + +v0.12.1-dev (April 19, 2023) +--------------------------- + +**Laurasia changes** + +* Add new siteapp/management/commands to load default Laurasia SSP if it doesn't exist. This works +around the problem of this feature in API. + +- Bulk update a component's statements across all systems +- Add JSIG and Privacy catalogs/baselines +- Extended Django Webhooks and Management Commands + - load_app_template.py calls a compliance app template like JSIG_SSP + - set_baseline_controls.py sets compliance catalog baseline + - Add support for multiple overlays + - load_component_from_library.py places a Library Component into a target SSP + - import_control_catalog.py allows uploading a new control catalog source +- Update python packages and pin urllib3 +- Add Laurasia JSIG questionnaire template and Appsource +- Added support for printing SSP with multiple catalogs + +v0.11.6 (March 14, 2023) +--------------------------- + +**Developer changes** + +* Upgrade Python libraries. + +**Developer changes** +* Add siteapp.management_views as webhooks for calling Django management commands. + +v0.11.5 (March 2, 2023) +--------------------------- + +**Developer changes** + +* Upgrade Python libraries. +* Update npm packages. + +v0.12.0-dev (February 4, 2022) +--------------------------- + +**Developer changes** + +* Add API endpoint and Element (component) model method to force update all Element consuming systems's control implementation statements with library Elements content. +* Add parameter createOSCAL API endpoint to indicate update existing components. +* Upgrade Python libraries. +* Update NPM libraries. + + +v0.11.4 (December 17, 2022) +--------------------------- + +**Developer changes** + +* Dynamically set Internet schme (http or https) for swagger interface to support proper URL strings in swagger. + v0.11.7 (June 11, 2023) --------------------------- @@ -45,8 +109,7 @@ v0.11.3 (December 10, 2022) **Developer changes** -* Add processing for question actions targeted at system to handle `system/add_baseline/` to add additional baseline set of controls to a system without deleting already assigned controls.A - +* Add processing for question actions targeted at system to handle `system/add_baseline/` to add additional baseline set of controls to a system without deleting already assigned controls. v0.11.2 (December 10, 2022) --------------------------- @@ -2048,12 +2111,12 @@ v0.9.1.20 (May 31, 2020) # Legacy version local/environment.json file using deprecated host, https parameter { - "db": "mysql://USER:PASSWORD@HOST:PORT/NAME", - "host": "localhost:8000", - "https": false, - "debug": false, - "secret-key": "long_random_string_here", - ... + "db": "mysql://USER:PASSWORD@HOST:PORT/NAME", + "host": "localhost:8000", + "https": false, + "debug": false, + "secret-key": "long_random_string_here", + ... } ``` @@ -2889,4 +2952,4 @@ Development changes: v0.7.0-rc2 (January 8, 2018) ---------------------------- -First release. +First release. \ No newline at end of file diff --git a/LICENSE.md b/LICENSE.md index 34e4c1888..d411fa9ad 100644 --- a/LICENSE.md +++ b/LICENSE.md @@ -5,240 +5,240 @@ GovReady is trademark of GovReady PBC. GNU GENERAL PUBLIC LICENSE - Version 3, 29 June 2007 +Version 3, 29 June 2007 - Copyright © 2007 Free Software Foundation, Inc. +Copyright © 2007 Free Software Foundation, Inc. - Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. +Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. - # Preamble +# Preamble - The GNU General Public License is a free, copyleft license for software and other kinds of works. +The GNU General Public License is a free, copyleft license for software and other kinds of works. - The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too. +The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, the GNU General Public License is intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. We, the Free Software Foundation, use the GNU General Public License for most of our software; it applies also to any other work released this way by its authors. You can apply it to your programs, too. - When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. +When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. - To protect your rights, we need to prevent others from denying you these rights or asking you to surrender the rights. Therefore, you have certain responsibilities if you distribute copies of the software, or if you modify it: responsibilities to respect the freedom of others. +To protect your rights, we need to prevent others from denying you these rights or asking you to surrender the rights. Therefore, you have certain responsibilities if you distribute copies of the software, or if you modify it: responsibilities to respect the freedom of others. - For example, if you distribute copies of such a program, whether gratis or for a fee, you must pass on to the recipients the same freedoms that you received. You must make sure that they, too, receive or can get the source code. And you must show them these terms so they know their rights. +For example, if you distribute copies of such a program, whether gratis or for a fee, you must pass on to the recipients the same freedoms that you received. You must make sure that they, too, receive or can get the source code. And you must show them these terms so they know their rights. - Developers that use the GNU GPL protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License giving you legal permission to copy, distribute and/or modify it. +Developers that use the GNU GPL protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License giving you legal permission to copy, distribute and/or modify it. - For the developers' and authors' protection, the GPL clearly explains that there is no warranty for this free software. For both users' and authors' sake, the GPL requires that modified versions be marked as changed, so that their problems will not be attributed erroneously to authors of previous versions. +For the developers' and authors' protection, the GPL clearly explains that there is no warranty for this free software. For both users' and authors' sake, the GPL requires that modified versions be marked as changed, so that their problems will not be attributed erroneously to authors of previous versions. - Some devices are designed to deny users access to install or run modified versions of the software inside them, although the manufacturer can do so. This is fundamentally incompatible with the aim of protecting users' freedom to change the software. The systematic pattern of such abuse occurs in the area of products for individuals to use, which is precisely where it is most unacceptable. Therefore, we have designed this version of the GPL to prohibit the practice for those products. If such problems arise substantially in other domains, we stand ready to extend this provision to those domains in future versions of the GPL, as needed to protect the freedom of users. +Some devices are designed to deny users access to install or run modified versions of the software inside them, although the manufacturer can do so. This is fundamentally incompatible with the aim of protecting users' freedom to change the software. The systematic pattern of such abuse occurs in the area of products for individuals to use, which is precisely where it is most unacceptable. Therefore, we have designed this version of the GPL to prohibit the practice for those products. If such problems arise substantially in other domains, we stand ready to extend this provision to those domains in future versions of the GPL, as needed to protect the freedom of users. - Finally, every program is threatened constantly by software patents. States should not allow patents to restrict development and use of software on general-purpose computers, but in those that do, we wish to avoid the special danger that patents applied to a free program could make it effectively proprietary. To prevent this, the GPL assures that patents cannot be used to render the program non-free. +Finally, every program is threatened constantly by software patents. States should not allow patents to restrict development and use of software on general-purpose computers, but in those that do, we wish to avoid the special danger that patents applied to a free program could make it effectively proprietary. To prevent this, the GPL assures that patents cannot be used to render the program non-free. - The precise terms and conditions for copying, distribution and modification follow. +The precise terms and conditions for copying, distribution and modification follow. - # TERMS AND CONDITIONS +# TERMS AND CONDITIONS - ## 0. Definitions. +## 0. Definitions. - "This License" refers to version 3 of the GNU General Public License. +"This License" refers to version 3 of the GNU General Public License. - "Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. +"Copyright" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. - "The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations. +"The Program" refers to any copyrightable work licensed under this License. Each licensee is addressed as "you". "Licensees" and "recipients" may be individuals or organizations. - To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work. +To "modify" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a "modified version" of the earlier work or a work "based on" the earlier work. - A "covered work" means either the unmodified Program or a work based on the Program. +A "covered work" means either the unmodified Program or a work based on the Program. - To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. +To "propagate" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. - To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. +To "convey" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. - An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. +An interactive user interface displays "Appropriate Legal Notices" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. - ## 1. Source Code. +## 1. Source Code. - The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work. +The "source code" for a work means the preferred form of the work for making modifications to it. "Object code" means any non-source form of a work. - A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. +A "Standard Interface" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. - The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. +The "System Libraries" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A "Major Component", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. - The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. +The "Corresponding Source" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. - The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. +The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. - The Corresponding Source for a work in source code form is that same work. +The Corresponding Source for a work in source code form is that same work. - ## 2. Basic Permissions. +## 2. Basic Permissions. - All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. +All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. - You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. +You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. - Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. +Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. - ## 3. Protecting Users' Legal Rights From Anti-Circumvention Law. +## 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. +No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. - When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. +When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. - ## 4. Conveying Verbatim Copies. +## 4. Conveying Verbatim Copies. - You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. +You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. - You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. +You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. - ## 5. Conveying Modified Source Versions. +## 5. Conveying Modified Source Versions. - You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: +You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: - 1. The work must carry prominent notices stating that you modified it, and giving a relevant date. - 2. The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices". - 3. You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. - 4. If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. +1. The work must carry prominent notices stating that you modified it, and giving a relevant date. +2. The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to "keep intact all notices". +3. You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. +4. If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. - A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. +A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an "aggregate" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. - ## 6. Conveying Non-Source Forms. +## 6. Conveying Non-Source Forms. - You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: +You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: - 1. Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. - 2. Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. - 3. Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6.2. - 4. Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. - 5. Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6.2. +1. Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. +2. Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. +3. Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6.2. +4. Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. +5. Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6.2. - A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. +A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. - A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. +A "User Product" is either (1) a "consumer product", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, "normally used" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. - "Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. +"Installation Information" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. - If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). +If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). - The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. +The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. - Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. +Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. - ## 7. Additional Terms. +## 7. Additional Terms. - "Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. +"Additional permissions" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. - When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. +When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. - Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: +Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: - 1. Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or - 2. Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or - 3. Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or - 4. Limiting the use for publicity purposes of names of licensors or authors of the material; or - 5. Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or - 6. Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. +1. Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or +2. Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or +3. Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or +4. Limiting the use for publicity purposes of names of licensors or authors of the material; or +5. Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or +6. Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. - All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. +All other non-permissive additional terms are considered "further restrictions" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. - If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. +If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. - Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. +Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. - ## 8. Termination. +## 8. Termination. - You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). +You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). - However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. +However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. - Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. +Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. - Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. +Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. - ## 9. Acceptance Not Required for Having Copies. +## 9. Acceptance Not Required for Having Copies. - You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. +You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. - ## 10. Automatic Licensing of Downstream Recipients. +## 10. Automatic Licensing of Downstream Recipients. - Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. +Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. - An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. +An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. - You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. +You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. - ## 11. Patents. +## 11. Patents. - A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version". +A "contributor" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's "contributor version". - A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. +A contributor's "essential patent claims" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, "control" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. - Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. +Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. - In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. +In the following three paragraphs, a "patent license" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To "grant" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. - If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. +If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. "Knowingly relying" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. - If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. +If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. - A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. +A patent license is "discriminatory" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. - Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. +Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. - ## 12. No Surrender of Others' Freedom. +## 12. No Surrender of Others' Freedom. - If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. +If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. - ## 13. Use with the GNU Affero General Public License. +## 13. Use with the GNU Affero General Public License. - Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU Affero General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the special requirements of the GNU Affero General Public License, section 13, concerning interaction through a network will apply to the combination as such. +Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU Affero General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the special requirements of the GNU Affero General Public License, section 13, concerning interaction through a network will apply to the combination as such. - ## 14. Revised Versions of this License. +## 14. Revised Versions of this License. - The Free Software Foundation may publish revised and/or new versions of the GNU General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. +The Free Software Foundation may publish revised and/or new versions of the GNU General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. - Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU General Public License, you may choose any version ever published by the Free Software Foundation. +Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU General Public License "or any later version" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU General Public License, you may choose any version ever published by the Free Software Foundation. - If the Program specifies that a proxy can decide which future versions of the GNU General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. +If the Program specifies that a proxy can decide which future versions of the GNU General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. - Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. +Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. - ## 15. Disclaimer of Warranty. +## 15. Disclaimer of Warranty. - THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. +THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. - ## 16. Limitation of Liability. +## 16. Limitation of Liability. - IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. +IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. - ## 17. Interpretation of Sections 15 and 16. +## 17. Interpretation of Sections 15 and 16. - If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. +If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. - END OF TERMS AND CONDITIONS +END OF TERMS AND CONDITIONS - # How to Apply These Terms to Your New Programs +# How to Apply These Terms to Your New Programs - If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. +If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. - To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the "copyright" line and a pointer to where the full notice is found. +To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the "copyright" line and a pointer to where the full notice is found. - > [one line to give the program's name and a brief idea of what it does.] - > - > Copyright (C) [year] [name of author] - > - > This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. - > - > This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. - > - > You should have received a copy of the GNU General Public License along with this program. If not, see . +> [one line to give the program's name and a brief idea of what it does.] +> +> Copyright (C) [year] [name of author] +> +> This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. +> +> This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. +> +> You should have received a copy of the GNU General Public License along with this program. If not, see . - Also add information on how to contact you by electronic and paper mail. +Also add information on how to contact you by electronic and paper mail. - If the program does terminal interaction, make it output a short notice like this when it starts in an interactive mode: +If the program does terminal interaction, make it output a short notice like this when it starts in an interactive mode: - > [program] Copyright (C) [year] [name of author] - > - > This program comes with ABSOLUTELY NO WARRANTY; for details type 'show w'. This is free software, and you are welcome to redistribute it under certain conditions; type 'show c' for details. +> [program] Copyright (C) [year] [name of author] +> +> This program comes with ABSOLUTELY NO WARRANTY; for details type 'show w'. This is free software, and you are welcome to redistribute it under certain conditions; type 'show c' for details. - The hypothetical commands `show w` and `show c` should show the appropriate parts of the General Public License. Of course, your program's commands might be different; for a GUI interface, you would use an "about box". +The hypothetical commands `show w` and `show c` should show the appropriate parts of the General Public License. Of course, your program's commands might be different; for a GUI interface, you would use an "about box". - You should also get your employer (if you work as a programmer) or school, if any, to sign a "copyright disclaimer" for the program, if necessary. For more information on this, and how to apply and follow the GNU GPL, see . +You should also get your employer (if you work as a programmer) or school, if any, to sign a "copyright disclaimer" for the program, if necessary. For more information on this, and how to apply and follow the GNU GPL, see . - The GNU General Public License does not permit incorporating your program into proprietary programs. If your program is a subroutine library, you may consider it more useful to permit linking proprietary applications with the library. If this is what you want to do, use the GNU Lesser General Public License instead of this License. But first, please read . +The GNU General Public License does not permit incorporating your program into proprietary programs. If your program is a subroutine library, you may consider it more useful to permit linking proprietary applications with the library. If this is what you want to do, use the GNU Lesser General Public License instead of this License. But first, please read . \ No newline at end of file diff --git a/README.md b/README.md index 90fc61949..1efb3e756 100644 --- a/README.md +++ b/README.md @@ -32,4 +32,4 @@ GovReady-Q is open source and incorporates the emerging [NIST OSCAL](https://pag This repository is licensed under the [Apache 2.0](LICENSE.md). * Emoji icons by http://emojione.com/developers/. -* Generic server icon by [Stock Image Folio from Noun Project](https://thenounproject.com/search/?q=computer&i=870428). +* Generic server icon by [Stock Image Folio from Noun Project](https://thenounproject.com/search/?q=computer&i=870428). \ No newline at end of file diff --git a/VERSION b/VERSION index 97bd28bcf..bf2a1dbea 100644 --- a/VERSION +++ b/VERSION @@ -1 +1 @@ -v0.11.7 +v0.11.8 diff --git a/api/base/urls.py b/api/base/urls.py index ca87f3baa..b23d36d11 100644 --- a/api/base/urls.py +++ b/api/base/urls.py @@ -21,4 +21,3 @@ def get_swagger_urls(): url(r'^docs/swagger(?P\.json|\.yaml)$', schema_view.without_ui(cache_timeout=0), name='schema-json'), url(r'^docs/swagger/$', schema_view.with_ui('swagger', cache_timeout=0), name='schema-swagger-ui'), ] - diff --git a/api/controls/serializers/element.py b/api/controls/serializers/element.py index 640a2fe98..91dca182e 100644 --- a/api/controls/serializers/element.py +++ b/api/controls/serializers/element.py @@ -36,9 +36,18 @@ class Meta: class WriteElementOscalSerializer(WriteOnlySerializer): oscal = serializers.JSONField() + update = serializers.NullBooleanField() class Meta: model = Element - fields = ['oscal'] + fields = ['oscal', 'update'] + +class WriteSynchConsumingSystemsImplementationStatementsSerializer(WriteOnlySerializer): + # oscal = serializers.JSONField() + componentId = serializers.IntegerField(min_value=1, max_value=None) + class Meta: + model = Element + fields = ['componentId'] + class ReadElementOscalSerializer(ReadOnlySerializer): oscal = serializers.SerializerMethodField('get_oscal') @@ -276,4 +285,4 @@ class ElementCreateAndSetRequestSerializer(WriteOnlySerializer): status = serializers.CharField(min_length=None, max_length=None, allow_blank=True, trim_whitespace=True) class Meta: model = Element - fields = ['proposalId', 'userId', 'systemId', 'criteria_comment', 'criteria_reject_comment', 'status'] \ No newline at end of file + fields = ['proposalId', 'userId', 'systemId', 'criteria_comment', 'criteria_reject_comment', 'status'] diff --git a/api/controls/views/element.py b/api/controls/views/element.py index 353f33d99..28aac74d7 100644 --- a/api/controls/views/element.py +++ b/api/controls/views/element.py @@ -19,7 +19,7 @@ WriteElementTagsSerializer, ElementPermissionSerializer, UpdateElementPermissionSerializer, RemoveUserPermissionFromElementSerializer, \ WriteElementAppointPartySerializer, ElementPartySerializer, DeletePartyAppointmentsFromElementSerializer, CreateMultipleAppointmentsFromRoleIds, \ ElementRequestsSerializer, ElementSetRequestsSerializer, ElementCreateAndSetRequestSerializer, \ - WriteElementOscalSerializer, ReadElementOscalSerializer, SimpleGetElementByNameSerializer + WriteElementOscalSerializer, ReadElementOscalSerializer, SimpleGetElementByNameSerializer, WriteSynchConsumingSystemsImplementationStatementsSerializer from controls.models import Element, System from siteapp.models import Appointment, Party, Proposal, Role, Request, User from controls.views import ComponentImporter, OSCALComponentSerializer @@ -52,7 +52,9 @@ class ElementViewSet(ReadWriteViewSet): CreateAndSetRequest=ElementCreateAndSetRequestSerializer, createOSCAL=WriteElementOscalSerializer, getOSCAL=ReadElementOscalSerializer, - downloadOSCAL=ReadElementOscalSerializer) + downloadOSCAL=ReadElementOscalSerializer, + synchConsumingSystemsImplementationStatements=WriteSynchConsumingSystemsImplementationStatementsSerializer + ) @action(detail=False, url_path="createOSCAL", methods=["POST"]) def createOSCAL(self, request, **kwargs): @@ -61,11 +63,17 @@ def createOSCAL(self, request, **kwargs): if "metadata" in request.data["oscal"]["component-definition"]: title = request.data["oscal"]["component-definition"]["metadata"]["title"] date_string = datetime.now().strftime("%Y-%m-%d-%H-%M") + + # check if update value set to True + if "update" in request.data and request.data["update"]: + update = True + else: + update = False import_record_name = title + "_api-import_" + date_string oscal_component_json = json.dumps(request.data["oscal"]) - import_record_result = ComponentImporter().import_components_as_json(import_record_name, oscal_component_json, request) + import_record_result = ComponentImporter().import_components_as_json(import_record_name, oscal_component_json, request, update=update) element = Element.objects.filter(import_record=import_record_result).first() serializer_class = self.get_serializer_class('retrieve') @@ -84,6 +92,24 @@ def createOSCAL(self, request, **kwargs): # serializer = self.get_serializer(serializer_class, element) # return Response(serializer.data) + @action(detail=False, url_path="synchConsumingSystemsImplementationStatements", methods=["POST"]) + def synchConsumingSystemsImplementationStatements(self, request, **kwargs): + """ + Force update all element consuming system control impl smts with content of protoype component control impl smt + """ + if "componentId" in request.data: + component_id = request.data['componentId'] + element = Element.objects.filter(id=component_id).first() + if element is not None: + # TODO: check user permisson + system_smts_updated = element.synch_consuming_systems_implementation_statements() + result = {"system_smts_updated": system_smts_updated} + return Response(result) + else: + # element not found + result = {"system_smts_updated": 0} + return Response(result2) + @action(detail=True, url_path="getOSCAL", methods=["GET"]) def getOSCAL(self, request, **kwargs): element, validated_data = self.validate_serializer_and_get_object(request) diff --git a/assets/ssp-cover.yaml b/assets/ssp-cover.yaml index 38b937dc3..2eb80c4e2 100644 --- a/assets/ssp-cover.yaml +++ b/assets/ssp-cover.yaml @@ -1,10 +1,10 @@ --- -title: 'SSP' +title: 'System Security Documentation' author: -- LIMITED OFFICIAL USE -keywords: [ssp, security] +- UNCLASSIFIED +keywords: [RMF, security] abstract: | This document contains Sensitive Material and is exempted from release under the Freedom of Information Act by Exemption b(2). - Staff reviewing this document must hold a minimum of Public Trust Level 1c clearance. + Content automatically generated by GovReady-Q ... diff --git a/controls/data/baselines/CMMC_ver2_baselines.json b/controls/data/baselines/CMMC_ver2_baselines.json new file mode 100644 index 000000000..33dd2fd06 --- /dev/null +++ b/controls/data/baselines/CMMC_ver2_baselines.json @@ -0,0 +1,120 @@ +{ + "level 1" : { + "controls": [ + "ac.l1-3.1.1", + "ac.l1-3.1.2", + "ac.l1-3.1.20", + "ac.l1-3.1.22", + "ia.l1-3.5.1", + "ia.l1-3.5.2", + "mp.l1-3.8.3", + "pe.l1-3.10.1", + "pe.l1-3.10.3", + "pe.l1-3.10.4", + "pe.l1-3.10.5", + "sc.l1-3.13.1", + "sc.l1-3.13.5", + "si.l1-3.14.1", + "si.l1-3.14.2", + "si.l1-3.14.4", + "si.l1-3.14.5" + ] + }, + "level 2" : { + "controls": [ + "ac.l2-3.1.3", + "ac.l2-3.1.4", + "ac.l2-3.1.5", + "ac.l2-3.1.6", + "ac.l2-3.1.7", + "ac.l2-3.1.8", + "ac.l2-3.1.9", + "ac.l2-3.1.10", + "ac.l2-3.1.11", + "ac.l2-3.1.12", + "ac.l2-3.1.13", + "ac.l2-3.1.14", + "ac.l2-3.1.15", + "ac.l2-3.1.16", + "ac.l2-3.1.17", + "ac.l2-3.1.18", + "ac.l2-3.1.19", + "ac.l2-3.1.21", + "at.l2-3.2.1", + "at.l2-3.2.2", + "at.l2-3.2.3", + "au.l2-3.3.1", + "au.l2-3.3.2", + "au.l2-3.3.3", + "au.l2-3.3.4", + "au.l2-3.3.5", + "au.l2-3.3.6", + "au.l2-3.3.7", + "au.l2-3.3.8", + "au.l2-3.3.9", + "cm.l2-3.4.1", + "cm.l2-3.4.2", + "cm.l2-3.4.3", + "cm.l2-3.4.4", + "cm.l2-3.4.5", + "cm.l2-3.4.6", + "cm.l2-3.4.7", + "cm.l2-3.4.8", + "cm.l2-3.4.9", + "ia.l2-3.5.3", + "ia.l2-3.5.4", + "ia.l2-3.5.5", + "ia.l2-3.5.6", + "ia.l2-3.5.7", + "ia.l2-3.5.8", + "ia.l2-3.5.9", + "ia.l2-3.5.10", + "ia.l2-3.5.11", + "ir.l2-3.6.1", + "ir.l2-3.6.2", + "ir.l2-3.6.3", + "ma.l2-3.7.1", + "ma.l2-3.7.2", + "ma.l2-3.7.3", + "ma.l2-3.7.4", + "ma.l2-3.7.5", + "ma.l2-3.7.6", + "mp.l2-3.8.1", + "mp.l2-3.8.2", + "mp.l2-3.8.4", + "mp.l2-3.8.5", + "mp.l2-3.8.6", + "mp.l2-3.8.7", + "mp.l2-3.8.8", + "mp.l2-3.8.9", + "ps.l2-3.9.1", + "ps.l2-3.9.2", + "pe.l2-3.10.2", + "pe.l2-3.10.6", + "ra.l2-3.11.1", + "ra.l2-3.11.2", + "ra.l2-3.11.3", + "ca.l2-3.12.1", + "ca.l2-3.12.2", + "ca.l2-3.12.3", + "ca.l2-3.12.4", + "sc.l2-3.13.2", + "sc.l2-3.13.3", + "sc.l2-3.13.4", + "sc.l2-3.13.6", + "sc.l2-3.13.7", + "sc.l2-3.13.8", + "sc.l2-3.13.9", + "sc.l2-3.13.10", + "sc.l2-3.13.11", + "sc.l2-3.13.12", + "sc.l2-3.13.13", + "sc.l2-3.13.14", + "sc.l2-3.13.15", + "sc.l2-3.13.16", + "si.l2-3.14.3", + "si.l2-3.14.6", + "si.l2-3.14.7" + ] + } +} diff --git a/controls/data/baselines/CNSSI_1253F_Privacy_Overlay_baselines.json b/controls/data/baselines/CNSSI_1253F_Privacy_Overlay_baselines.json new file mode 100644 index 000000000..fbd0c5591 --- /dev/null +++ b/controls/data/baselines/CNSSI_1253F_Privacy_Overlay_baselines.json @@ -0,0 +1,32 @@ +{ + "mmm": { + "controls": [ + "ap-1", + "ap-2", + "ar-1", + "ar-2", + "ar-3", + "ar-4", + "ar-5", + "ar-6", + "ar-7", + "ar-8", + "di-1", + "dm-1", + "dm-2", + "dm-3", + "ip-1", + "ip-2", + "ip-3", + "ip-4", + "se-1", + "se-2", + "tr-1", + "tr-2", + "tr-2.1", + "tr-3", + "ul-1", + "ul-2" + ] + } + } \ No newline at end of file diff --git a/controls/data/baselines/JSIG_rev4_baselines.json b/controls/data/baselines/JSIG_rev4_baselines.json new file mode 100644 index 000000000..616a493ab --- /dev/null +++ b/controls/data/baselines/JSIG_rev4_baselines.json @@ -0,0 +1,1255 @@ +{ + "low": { + "controls": [ + "ac-1", + "ac-2", + "ac-3", + "ac-7", + "ac-8", + "ac-14", + "ac-17", + "ac-18", + "ac-19", + "ac-20", + "ac-22", + "at-1", + "at-2", + "at-3", + "at-4", + "au-1", + "au-2", + "au-3", + "au-4", + "au-5", + "au-6", + "au-8", + "au-9", + "au-11", + "au-12", + "ca-1", + "ca-2", + "ca-3", + "ca-5", + "ca-6", + "ca-7", + "ca-9", + "cm-1", + "cm-2", + "cm-4", + "cm-6", + "cm-7", + "cm-8", + "cm-10", + "cm-11", + "cp-1", + "cp-2", + "cp-3", + "cp-4", + "cp-9", + "cp-10", + "ia-1", + "ia-2", + "ia-2.1", + "ia-2.12", + "ia-4", + "ia-5", + "ia-5.1", + "ia-5.11", + "ia-6", + "ia-7", + "ia-8", + "ia-8.1", + "ia-8.2", + "ia-8.3", + "ia-8.4", + "ir-1", + "ir-2", + "ir-4", + "ir-5", + "ir-6", + "ir-7", + "ir-8", + "ma-1", + "ma-2", + "ma-4", + "ma-5", + "mp-1", + "mp-2", + "mp-6", + "mp-7", + "pe-1", + "pe-2", + "pe-3", + "pe-6", + "pe-8", + "pe-12", + "pe-13", + "pe-14", + "pe-15", + "pe-16", + "pl-1", + "pl-2", + "pl-4", + "ps-1", + "ps-2", + "ps-3", + "ps-4", + "ps-5", + "ps-6", + "ps-7", + "ps-8", + "ra-1", + "ra-2", + "ra-3", + "ra-5", + "sa-1", + "sa-2", + "sa-3", + "sa-4", + "sa-4.10", + "sa-5", + "sa-9", + "sc-1", + "sc-5", + "sc-7", + "sc-12", + "sc-13", + "sc-15", + "sc-20", + "sc-21", + "sc-22", + "sc-39", + "si-1", + "si-2", + "si-3", + "si-4", + "si-5", + "si-12" + ] + }, + "mmm": { + "controls": [ + "ac-1", + "ac-2", + "ac-2.1", + "ac-2.2", + "ac-2.3", + "ac-2.4", + "ac-2.5", + "ac-2.7", + "ac-2.9", + "ac-2.10", + "ac-2.12", + "ac-2.13", + "ac-3", + "ac-3.2", + "ac-3.4", + "ac-3.7", + "ac-3.8", + "ac-3.9", + "ac-4", + "ac-4.1", + "ac-5", + "ac-6", + "ac-6.1", + "ac-6.2", + "ac-6.5", + "ac-6.7", + "ac-6.8", + "ac-6.9", + "ac-6.10", + "ac-7", + "ac-7.2", + "ac-8", + "ac-9", + "ac-9.1", + "ac-10", + "ac-11", + "ac-11.1", + "ac-12", + "ac-12.1", + "ac-14", + "ac-16", + "ac-16.2", + "ac-16.3", + "ac-16.4", + "ac-16.5", + "ac-16.6", + "ac-16.7", + "ac-16.8", + "ac-16.9", + "ac-16.10", + "ac-17", + "ac-17.1", + "ac-17.2", + "ac-17.3", + "ac-17.4", + "ac-17.6", + "ac-17.9", + "ac-18", + "ac-18.1", + "ac-18.3", + "ac-18.4", + "ac-19", + "ac-19.5", + "ac-20", + "ac-20.1", + "ac-20.2", + "ac-20.3", + "ac-20.4", + "ac-21", + "ac-21.1", + "ac-21.2", + "ac-22", + "ac-23", + "at-1", + "at-2", + "at-2.2", + "at-3", + "at-3.2", + "at-3.4", + "at-4", + "au-1", + "au-2", + "au-2.3", + "au-3", + "au-3.1", + "au-4", + "au-4.1", + "au-5", + "au-5.1", + "au-5.2", + "au-5.4", + "au-6", + "au-6.1", + "au-6.3", + "au-6.4", + "au-6.5", + "au-6.6", + "au-6.7", + "au-6.8", + "au-6.9", + "au-6.10", + "au-7", + "au-7.1", + "au-7.2", + "au-8", + "au-8.1", + "au-9", + "au-9.4", + "au-9.6", + "au-10", + "au-11", + "au-11.1", + "au-12", + "au-12.1", + "au-12.3", + "au-14", + "au-14.1", + "au-14.2", + "au-14.3", + "au-16", + "au-16.1", + "au-16.2", + "ca-1", + "ca-2", + "ca-2.1", + "ca-2.2", + "ca-3", + "ca-3.1", + "ca-3.2", + "ca-3.3", + "ca-3.5", + "ca-5", + "ca-6", + "ca-7", + "ca-7.1", + "ca-9", + "cm-1", + "cm-2", + "cm-2.1", + "cm-2.2", + "cm-2.3", + "cm-2.7", + "cm-3", + "cm-3.2", + "cm-3.4", + "cm-3.6", + "cm-4", + "cm-4.1", + "cm-4.2", + "cm-5", + "cm-5.1", + "cm-5.2", + "cm-5.5", + "cm-5.6", + "cm-6", + "cm-6.1", + "cm-7", + "cm-7.1", + "cm-7.2", + "cm-7.3", + "cm-7.5", + "cm-8", + "cm-8.1", + "cm-8.2", + "cm-8.3", + "cm-8.5", + "cm-9", + "cm-10", + "cm-10.1", + "cm-11", + "cm-11.2", + "cp-1", + "cp-2", + "cp-2.1", + "cp-2.3", + "cp-2.8", + "cp-3", + "cp-4", + "cp-4.1", + "cp-6", + "cp-6.1", + "cp-6.3", + "cp-7", + "cp-7.1", + "cp-7.2", + "cp-7.3", + "cp-8", + "cp-8.1", + "cp-8.2", + "cp-9", + "cp-9.1", + "cp-9.5", + "cp-10", + "cp-10.2", + "ia-1", + "ia-2", + "ia-2.1", + "ia-2.2", + "ia-2.3", + "ia-2.4", + "ia-2.5", + "ia-2.8", + "ia-2.9", + "ia-2.11", + "ia-2.12", + "ia-3", + "ia-3.1", + "ia-4", + "ia-4.4", + "ia-5", + "ia-5.1", + "ia-5.2", + "ia-5.3", + "ia-5.4", + "ia-5.7", + "ia-5.8", + "ia-5.11", + "ia-5.13", + "ia-5.14", + "ia-6", + "ia-7", + "ia-8", + "ia-8.1", + "ia-8.2", + "ia-8.3", + "ia-8.4", + "ir-1", + "ir-2", + "ir-3", + "ir-3.2", + "ir-4", + "ir-4.1", + "ir-4.3", + "ir-4.4", + "ir-4.6", + "ir-4.7", + "ir-4.8", + "ir-4.10", + "ir-5", + "ir-5.1", + "ir-6", + "ir-6.1", + "ir-6.2", + "ir-7", + "ir-7.1", + "ir-7.2", + "ir-8", + "ir-9", + "ir-9.1", + "ir-9.2", + "ir-9.3", + "ir-9.4", + "ir-10", + "ma-1", + "ma-2", + "ma-3", + "ma-3.1", + "ma-3.2", + "ma-3.3", + "ma-3.4", + "ma-4", + "ma-4.1", + "ma-4.2", + "ma-4.3", + "ma-4.4", + "ma-4.5", + "ma-4.6", + "ma-4.7", + "ma-5", + "ma-5.1", + "ma-5.2", + "ma-5.4", + "ma-5.5", + "ma-6", + "mp-1", + "mp-2", + "mp-3", + "mp-4", + "mp-5", + "mp-5.3", + "mp-5.4", + "mp-6", + "mp-6.1", + "mp-6.2", + "mp-6.3", + "mp-7", + "mp-7.1", + "mp-8", + "mp-8.1", + "mp-8.2", + "mp-8.4", + "pe-1", + "pe-2", + "pe-2.3", + "pe-3", + "pe-3.1", + "pe-3.2", + "pe-3.3", + "pe-4", + "pe-5", + "pe-5.2", + "pe-5.3", + "pe-6", + "pe-6.1", + "pe-6.2", + "pe-6.3", + "pe-6.4", + "pe-8", + "pe-9", + "pe-10", + "pe-11", + "pe-12", + "pe-13", + "pe-13.3", + "pe-14", + "pe-15", + "pe-16", + "pe-17", + "pe-18", + "pe-19", + "pe-19.1", + "pl-1", + "pl-2", + "pl-2.3", + "pl-4", + "pl-4.1", + "pl-8", + "pl-8.1", + "pl-8.2", + "ps-1", + "ps-2", + "ps-3", + "ps-3.1", + "ps-3.2", + "ps-3.3", + "ps-4", + "ps-4.1", + "ps-5", + "ps-6", + "ps-6.2", + "ps-6.3", + "ps-7", + "ps-8", + "ra-1", + "ra-2", + "ra-3", + "ra-5", + "ra-5.1", + "ra-5.2", + "ra-5.3", + "ra-5.4", + "ra-5.5", + "ra-6", + "sa-1", + "sa-2", + "sa-3", + "sa-4", + "sa-4.1", + "sa-4.2", + "sa-4.6", + "sa-4.7", + "sa-4.9", + "sa-4.10", + "sa-5", + "sa-8", + "sa-9", + "sa-9.1", + "sa-9.2", + "sa-9.5", + "sa-10", + "sa-10.1", + "sa-11", + "sa-11.3", + "sa-12", + "sa-12.9", + "sa-15", + "sa-15.9", + "sa-17", + "sa-19", + "sa-21", + "sa-22", + "sc-1", + "sc-2", + "sc-2.1", + "sc-3", + "sc-4", + "sc-5", + "sc-5.1", + "sc-5.2", + "sc-5.3", + "sc-7", + "sc-7.3", + "sc-7.4", + "sc-7.5", + "sc-7.7", + "sc-7.8", + "sc-7.9", + "sc-7.10", + "sc-7.11", + "sc-7.12", + "sc-7.13", + "sc-7.14", + "sc-8", + "sc-8.1", + "sc-8.2", + "sc-8.3", + "sc-8.4", + "sc-10", + "sc-12", + "sc-12.1", + "sc-12.2", + "sc-12.3", + "sc-13", + "sc-15", + "sc-15.1", + "sc-15.3", + "sc-15.4", + "sc-16", + "sc-17", + "sc-18", + "sc-18.1", + "sc-18.2", + "sc-18.3", + "sc-18.4", + "sc-19", + "sc-20", + "sc-21", + "sc-22", + "sc-23", + "sc-23.1", + "sc-23.3", + "sc-23.5", + "sc-24", + "sc-28", + "sc-28.1", + "sc-38", + "sc-39", + "sc-42", + "sc-42.3", + "si-1", + "si-2", + "si-2.1", + "si-2.2", + "si-2.3", + "si-2.6", + "si-3", + "si-3.1", + "si-3.2", + "si-3.4", + "si-3.10", + "si-4", + "si-4.1", + "si-4.2", + "si-4.4", + "si-4.5", + "si-4.10", + "si-4.11", + "si-4.12", + "si-4.14", + "si-4.15", + "si-4.16", + "si-4.19", + "si-4.20", + "si-4.21", + "si-4.22", + "si-4.23", + "si-5", + "si-7", + "si-7.1", + "si-7.2", + "si-7.6", + "si-7.7", + "si-7.8", + "si-7.14", + "si-8", + "si-8.1", + "si-8.2", + "si-10", + "si-10.3", + "si-11", + "si-12", + "si-14", + "si-14.1", + "si-16", + "pm-1", + "pm-2", + "pm-3", + "pm-4", + "pm-5", + "pm-6", + "pm-7", + "pm-8", + "pm-9", + "pm-10", + "pm-11", + "pm-12", + "pm-13", + "pm-14", + "pm-15", + "pm-16" + ] + }, + "high": { + "controls": [ + "ac-1", + "ac-2", + "ac-2.1", + "ac-2.2", + "ac-2.3", + "ac-2.4", + "ac-2.5", + "ac-2.11", + "ac-2.12", + "ac-2.13", + "ac-3", + "ac-4", + "ac-5", + "ac-6", + "ac-6.1", + "ac-6.2", + "ac-6.3", + "ac-6.5", + "ac-6.9", + "ac-6.10", + "ac-7", + "ac-8", + "ac-10", + "ac-11", + "ac-11.1", + "ac-12", + "ac-14", + "ac-17", + "ac-17.1", + "ac-17.2", + "ac-17.3", + "ac-17.4", + "ac-18", + "ac-18.1", + "ac-18.4", + "ac-18.5", + "ac-19.5", + "ac-20", + "ac-20.1", + "ac-20.2", + "ac-21", + "ac-22", + "at-1", + "at-2", + "at-2.2", + "at-3", + "at-4", + "au-1", + "au-2", + "au-2.3", + "au-3", + "au-3.1", + "au-3.2", + "au-4", + "au-5", + "au-5.1", + "au-5.2", + "au-6", + "au-6.1", + "au-6.3", + "au-6.5", + "au-6.6", + "au-7", + "au-7.1", + "au-8", + "au-8.1", + "au-9.2", + "au-9.3", + "au-9.4", + "au-10", + "au-11", + "au-12", + "au-12.1", + "au-12.3", + "ca-1", + "ca-2", + "ca-2.1", + "ca-2.2", + "ca-3.5", + "ca-5", + "ca-6", + "ca-7", + "ca-7.1", + "ca-8", + "ca-9", + "cm-1", + "cm-2", + "cm-2.1", + "cm-2.2", + "cm-2.3", + "cm-2.7", + "cm-3", + "cm-3.1", + "cm-3.2", + "cm-4", + "cm-4.1", + "cm-5", + "cm-5.1", + "cm-5.2", + "cm-5.3", + "cm-6", + "cm-6.1", + "cm-6.2", + "cm-7", + "cm-7.1", + "cm-7.2", + "cm-7.5", + "cm-8", + "cm-8.1", + "cm-8.2", + "cm-8.3", + "cm-8.4", + "cm-8.5", + "cm-9", + "cm-10", + "cm-11", + "cp-1", + "cp-2", + "cp-2.1", + "cp-2.2", + "cp-2.3", + "cp-2.4", + "cp-2.5", + "cp-2.8", + "cp-3", + "cp-3.1", + "cp-4", + "cp-4.1", + "cp-4.2", + "cp-6", + "cp-6.1", + "cp-6.2", + "cp-6.3", + "cp-7", + "cp-7.1", + "cp-7.2", + "cp-7.3", + "cp-7.4", + "cp-8", + "cp-8.1", + "cp-8.2", + "cp-8.3", + "cp-8.4", + "cp-9", + "cp-9.1", + "cp-9.2", + "cp-9.3", + "cp-9.5", + "cp-10.2", + "cp-10.4", + "ia-1", + "ia-2", + "ia-2.1", + "ia-2.2", + "ia-2.3", + "ia-2.4", + "ia-2.8", + "ia-2.9", + "ia-2.11", + "ia-2.12", + "ia-3", + "ia-4", + "ia-5", + "ia-5.1", + "ia-5.2", + "ia-5.3", + "ia-5.11", + "ia-6", + "ia-7", + "ia-8", + "ia-8.1", + "ia-8.2", + "ia-8.3", + "ia-8.4", + "ir-1", + "ir-2", + "ir-2.1", + "ir-2.2", + "ir-3.2", + "ir-4", + "ir-4.1", + "ir-4.4", + "ir-5", + "ir-5.1", + "ir-6", + "ir-6.1", + "ir-7", + "ir-7.1", + "ir-8", + "ma-1", + "ma-2", + "ma-2.2", + "ma-3", + "ma-3.1", + "ma-3.2", + "ma-3.3", + "ma-4.2", + "ma-4.3", + "ma-5", + "ma-5.1", + "ma-6", + "mp-1", + "mp-2", + "mp-3", + "mp-4", + "mp-5", + "mp-5.4", + "mp-6", + "mp-6.1", + "mp-6.2", + "mp-6.3", + "mp-7", + "mp-7.1", + "pe-1", + "pe-2", + "pe-3", + "pe-3.1", + "pe-4", + "pe-5", + "pe-6", + "pe-6.1", + "pe-6.4", + "pe-8", + "pe-8.1", + "pe-9", + "pe-10", + "pe-11", + "pe-11.1", + "pe-12", + "pe-13", + "pe-13.1", + "pe-13.2", + "pe-13.3", + "pe-14", + "pe-15", + "pe-15.1", + "pe-16", + "pe-17", + "pe-18", + "pl-1", + "pl-2", + "pl-2.3", + "pl-4", + "pl-4.1", + "pl-8", + "ps-1", + "ps-2", + "ps-3", + "ps-4", + "ps-4.2", + "ps-5", + "ps-6", + "ps-7", + "ps-8", + "ra-1", + "ra-2", + "ra-3", + "ra-5", + "ra-5.1", + "ra-5.2", + "ra-5.4", + "ra-5.5", + "sa-1", + "sa-2", + "sa-3", + "sa-4", + "sa-4.1", + "sa-4.2", + "sa-4.9", + "sa-4.10", + "sa-5", + "sa-8", + "sa-9", + "sa-9.2", + "sa-10", + "sa-11", + "sa-12", + "sa-15", + "sa-16", + "sa-17", + "sc-1", + "sc-2", + "sc-3", + "sc-4", + "sc-5", + "sc-7", + "sc-7.3", + "sc-7.4", + "sc-7.5", + "sc-7.7", + "sc-7.8", + "sc-7.18", + "sc-7.21", + "sc-8", + "sc-8.1", + "sc-10", + "sc-12", + "sc-12.1", + "sc-13", + "sc-15", + "sc-17", + "sc-18", + "sc-19", + "sc-20", + "sc-21", + "sc-22", + "sc-23", + "sc-24", + "sc-28", + "sc-39", + "si-1", + "si-2", + "si-2.1", + "si-2.2", + "si-3", + "si-3.1", + "si-3.2", + "si-4.2", + "si-4.4", + "si-4.5", + "si-5", + "si-5.1", + "si-6", + "si-7", + "si-7.1", + "si-7.2", + "si-7.5", + "si-7.7", + "si-7.14", + "si-8", + "si-8.1", + "si-8.2", + "si-10", + "si-11", + "si-12", + "si-16" + ] + }, + "moderate": { + "controls": [ + "ac-1", + "ac-2", + "ac-2.1", + "ac-2.2", + "ac-2.3", + "ac-2.4", + "ac-3", + "ac-4", + "ac-5", + "ac-6", + "ac-6.1", + "ac-6.2", + "ac-6.5", + "ac-6.9", + "ac-6.10", + "ac-7", + "ac-8", + "ac-11", + "ac-11.1", + "ac-12", + "ac-14", + "ac-17", + "ac-17.1", + "ac-17.2", + "ac-17.3", + "ac-17.4", + "ac-18", + "ac-18.1", + "ac-19.5", + "ac-20", + "ac-20.1", + "ac-20.2", + "ac-21", + "ac-22", + "at-1", + "at-2", + "at-2.2", + "at-3", + "at-4", + "au-1", + "au-2", + "au-2.3", + "au-3", + "au-3.1", + "au-4", + "au-5", + "au-5.1", + "au-5.2", + "au-6", + "au-6.1", + "au-6.3", + "au-7", + "au-7.1", + "au-8", + "au-8.1", + "au-9.4", + "au-11", + "au-12", + "ca-1", + "ca-2", + "ca-2.1", + "ca-3.5", + "ca-5", + "ca-6", + "ca-7", + "ca-7.1", + "ca-9", + "cm-1", + "cm-2", + "cm-2.1", + "cm-2.2", + "cm-2.3", + "cm-2.7", + "cm-3", + "cm-3.1", + "cm-3.2", + "cm-4", + "cm-4.1", + "cm-5", + "cm-5.1", + "cm-5.2", + "cm-5.3", + "cm-6", + "cm-6.1", + "cm-6.2", + "cm-7", + "cm-7.1", + "cm-7.2", + "cm-7.4", + "cm-8", + "cm-8.1", + "cm-8.3", + "cm-8.5", + "cm-9", + "cm-10", + "cm-11", + "cp-1", + "cp-2", + "cp-2.1", + "cp-2.3", + "cp-2.8", + "cp-3", + "cp-3.1", + "cp-4", + "cp-4.1", + "cp-6", + "cp-6.1", + "cp-6.3", + "cp-7", + "cp-7.1", + "cp-7.2", + "cp-7.3", + "cp-8", + "cp-8.1", + "cp-8.2", + "cp-9", + "cp-9.1", + "cp-9.2", + "cp-10.2", + "ia-1", + "ia-2", + "ia-2.1", + "ia-2.2", + "ia-2.3", + "ia-2.8", + "ia-2.11", + "ia-2.12", + "ia-3", + "ia-4", + "ia-5", + "ia-5.1", + "ia-5.2", + "ia-5.3", + "ia-5.11", + "ia-6", + "ia-7", + "ia-8", + "ia-8.1", + "ia-8.2", + "ia-8.3", + "ia-8.4", + "ir-1", + "ir-2", + "ir-2.1", + "ir-2.2", + "ir-3.2", + "ir-4", + "ir-4.1", + "ir-5", + "ir-5.1", + "ir-6", + "ir-6.1", + "ir-7", + "ir-7.1", + "ir-8", + "ma-1", + "ma-2", + "ma-3", + "ma-3.1", + "ma-3.2", + "ma-4.2", + "ma-4.3", + "ma-5", + "ma-5.1", + "ma-6", + "mp-1", + "mp-2", + "mp-3", + "mp-4", + "mp-5", + "mp-5.4", + "mp-6", + "mp-7", + "mp-7.1", + "pe-1", + "pe-2", + "pe-3", + "pe-3.1", + "pe-4", + "pe-5", + "pe-6", + "pe-6.1", + "pe-6.4", + "pe-8", + "pe-8.1", + "pe-9", + "pe-10", + "pe-11", + "pe-11.1", + "pe-12", + "pe-13.3", + "pe-14", + "pe-15", + "pe-15.1", + "pe-16", + "pe-17", + "pl-1", + "pl-2", + "pl-2.3", + "pl-4", + "pl-4.1", + "pl-8", + "ps-1", + "ps-2", + "ps-3", + "ps-4", + "ps-4.2", + "ps-5", + "ps-6", + "ps-7", + "ps-8", + "ra-1", + "ra-2", + "ra-3", + "ra-5", + "ra-5.1", + "ra-5.2", + "ra-5.5", + "sa-1", + "sa-2", + "sa-3", + "sa-4", + "sa-4.1", + "sa-4.2", + "sa-4.9", + "sa-4.10", + "sa-5", + "sa-8", + "sa-9", + "sa-9.2", + "sa-10", + "sa-11", + "sc-1", + "sc-2", + "sc-3", + "sc-4", + "sc-5", + "sc-7", + "sc-7.3", + "sc-7.4", + "sc-7.5", + "sc-7.7", + "sc-8", + "sc-8.1", + "sc-10", + "sc-12", + "sc-13", + "sc-15", + "sc-17", + "sc-18", + "sc-19", + "sc-20", + "sc-21", + "sc-22", + "sc-23", + "sc-28", + "sc-39", + "si-1", + "si-2", + "si-2.2", + "si-3", + "si-3.1", + "si-3.2", + "si-4.2", + "si-4.4", + "si-4.5", + "si-5", + "si-7", + "si-7.1", + "si-7.7", + "si-8", + "si-8.1", + "si-8.2", + "si-10", + "si-11", + "si-12", + "si-16" + ] + } + } \ No newline at end of file diff --git a/controls/data/catalogs/CMMC_ver2_catalog.json b/controls/data/catalogs/CMMC_ver2_catalog.json new file mode 100644 index 000000000..74aab399d --- /dev/null +++ b/controls/data/catalogs/CMMC_ver2_catalog.json @@ -0,0 +1,10167 @@ +{ + "catalog": { + "id": "2d66207b-92e7-45ef-916a-0beef7a2a51a", + "metadata": { + "title": "Cybersecurity Maturity Model Certification (CMMC) Version 1", + "last-modified": "2023-06-07-04T14:55:16.051-05:00", + "version": "2023-06-07", + "oscal-version": "1.0.0-milestone3", + "properties": [ + { + "name": "keywords", + "value": "Assurance, computer security, CMMC, security controls, security requirements" + } + ], + "links": [ + { + "href": "#resource-pdf-sp-800-171r1", + "rel": "alternate", + "text": "NIST publication (PDF)" + }, + { + "href": "#resource-doi-sp-800-171r1", + "rel": "canonical", + "text": "NIST publication via DOI lookup" + } + ], + "roles": [ + { + "id": "creator", + "title": "Document creator" + }, + { + "id": "contact", + "title": "Contact" + } + ], + "parties": [ + { + "id": "IT-JTF", + "org": { + "org-name": "Joint Task Force, Transformation Initiative", + "addresses": [ + { + "postal-address": [ + "National Institute of Standards and Technology", + "Attn: Computer Security Division", + "Information Technology Laboratory", + "100 Bureau Drive (Mail Stop 8930)" + ], + "city": "Gaithersburg", + "state": "MD", + "postal-code": "20899-8930" + } + ], + "email-addresses": [ + "sec-cert@nist.gov" + ] + } + } + ], + "responsible-parties": { + "creator": { + "party-ids": [ + "IT-JTF" + ] + }, + "contact": { + "party-ids": [ + "IT-JTF" + ] + } + } + }, + "groups": [ + { + "id": "ac", + "class": "domain", + "title": "Access Control", + "controls": [ + { + "id": "ac.l1-3.1.1", + "class": "CMMC", + "title": "Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).", + "properties": [ + { + "name": "label", + "value": "AC.L1-3.1.1" + }, + { + "name": "sort-id", + "value": "ac.l1-3.1.1" + }, + { + "name": "capability-id", + "value": "c001" + }, + { + "name": "capability-name", + "value": "Establish System Access Requirements" + } + ], + "parts": [ + { + "id": "ac.l1-3.1.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.i", + "rel": "related", + "text": "b.1.i" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.1", + "rel": "related", + "text": "3.1.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.4", + "rel": "related", + "text": "1.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.6", + "rel": "related", + "text": "1.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.1", + "rel": "related", + "text": "5.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.10", + "rel": "related", + "text": "15.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.8", + "rel": "related", + "text": "16.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.11", + "rel": "related", + "text": "16.11" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-2", + "rel": "related", + "text": "AC-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-3", + "rel": "related", + "text": "AC-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17", + "rel": "related", + "text": "AC-17" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.9", + "class": "CMMC", + "title": "Provide privacy and security notices consistent with applicable CUI rules.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.9" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.9" + }, + { + "name": "capability-id", + "value": "c001" + }, + { + "name": "capability-name", + "value": "Establish System Access Requirements" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.9", + "rel": "related", + "text": "3.1.9" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-8", + "rel": "related", + "text": "AC-8" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.21", + "class": "CMMC", + "title": "Limit use of portable storage devices on external systems.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.21" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.21" + }, + { + "name": "capability-id", + "value": "c001" + }, + { + "name": "capability-name", + "value": "Establish System Access Requirements" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.21_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.21", + "rel": "related", + "text": "3.1.21" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.7", + "rel": "related", + "text": "13.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.8", + "rel": "related", + "text": "13.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.9", + "rel": "related", + "text": "13.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-4", + "rel": "related", + "text": "ID.AM-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-20(2)", + "rel": "related", + "text": "AC-20(2)" + } + ] + } + ] + }, + { + "id": "ac.l1-3.1.2", + "class": "CMMC", + "title": "Limit information system access to the types of transactions and functions that authorized users are permitted to execute.", + "properties": [ + { + "name": "label", + "value": "AC.L1-3.1.2" + }, + { + "name": "sort-id", + "value": "ac.l1-3.1.2" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l1-3.1.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.ii", + "rel": "related", + "text": "b.1.ii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.2", + "rel": "related", + "text": "3.1.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.4", + "rel": "related", + "text": "1.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.6", + "rel": "related", + "text": "1.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.1", + "rel": "related", + "text": "5.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.5", + "rel": "related", + "text": "8.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.10", + "rel": "related", + "text": "15.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.8", + "rel": "related", + "text": "16.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.11", + "rel": "related", + "text": "16.11" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-2", + "rel": "related", + "text": "AC-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-3", + "rel": "related", + "text": "AC-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17", + "rel": "related", + "text": "AC-17" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.5", + "class": "CMMC", + "title": "Employ the principle of least privilege, including for specific security functions and privileged accounts.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.5" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.5" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.5", + "rel": "related", + "text": "3.1.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6", + "rel": "related", + "text": "AC-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6(1)", + "rel": "related", + "text": "AC-6(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6(5)", + "rel": "related", + "text": "AC-6(5)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.4", + "class": "CMMC", + "title": "Separate the duties of individuals to reduce the risk of malevolent activity without collusion.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.4" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.4" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.4", + "rel": "related", + "text": "3.1.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-5", + "rel": "related", + "text": "AC-5" + } + ] + } + ] + }, + { + "id": "ac.4.023", + "class": "CMMC", + "title": "Control information flows between security domains on connected systems.", + "properties": [ + { + "name": "label", + "value": "AC.4.023" + }, + { + "name": "sort-id", + "value": "ac.4.023" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.4.023_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.1.3e", + "rel": "related", + "text": "3.1.3e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.1", + "rel": "related", + "text": "12.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.2", + "rel": "related", + "text": "12.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.1", + "rel": "related", + "text": "13.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.3", + "rel": "related", + "text": "13.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.1", + "rel": "related", + "text": "14.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.2", + "rel": "related", + "text": "14.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.5", + "rel": "related", + "text": "14.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.7", + "rel": "related", + "text": "14.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.6", + "rel": "related", + "text": "15.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.10", + "rel": "related", + "text": "15.10" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-3", + "rel": "related", + "text": "ID.AM-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-5", + "rel": "related", + "text": "PR.AC-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-5", + "rel": "related", + "text": "PR.DS-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-1", + "rel": "related", + "text": "DE.AE-1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4", + "rel": "related", + "text": "AC-4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(1)", + "rel": "related", + "text": "AC-4(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(6)", + "rel": "related", + "text": "AC-4(6)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(8)", + "rel": "related", + "text": "AC-4(8)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(12)", + "rel": "related", + "text": "AC-4(12)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(13)", + "rel": "related", + "text": "AC-4(13)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(15)", + "rel": "related", + "text": "AC-4(15)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4(20)", + "rel": "related", + "text": "AC-4(20)" + } + ] + } + ] + }, + { + "id": "ac.5.024", + "class": "CMMC", + "title": "Identify and mitigate risk associated with unidentified wireless access points connected to the network.", + "properties": [ + { + "name": "label", + "value": "AC.5.024" + }, + { + "name": "sort-id", + "value": "ac.5.024" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.5.024_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.3", + "rel": "related", + "text": "15.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-5", + "rel": "related", + "text": "PR.DS-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-1", + "rel": "related", + "text": "DE.AE-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-7", + "rel": "related", + "text": "DE.CM-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4(14)", + "rel": "related", + "text": "SI-4(14)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.6", + "class": "CMMC", + "title": "Use non-privileged accounts or roles when accessing nonsecurity functions.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.6" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.6" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.6", + "rel": "related", + "text": "3.1.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.3", + "rel": "related", + "text": "4.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.6", + "rel": "related", + "text": "4.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6(2)", + "rel": "related", + "text": "AC-6(2)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.7", + "class": "CMMC", + "title": "Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.7" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.7" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.7", + "rel": "related", + "text": "3.1.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-4", + "rel": "related", + "text": "PR.AC-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6(9)", + "rel": "related", + "text": "AC-6(9)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-6(10)", + "rel": "related", + "text": "AC-6(10)" + } + ] + } + ] + }, + { + "id": "ac.4.025", + "class": "CMMC", + "title": "Periodically review and update CUI program access permissions.", + "properties": [ + { + "name": "label", + "value": "AC.4.025" + }, + { + "name": "sort-id", + "value": "ac.4.025" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.4.025_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.8", + "class": "CMMC", + "title": "Limit unsuccessful logon attempts.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.8" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.8" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.8", + "rel": "related", + "text": "3.1.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-7", + "rel": "related", + "text": "AC-7" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.11", + "class": "CMMC", + "title": "Terminate (automatically) user sessions after a defined condition.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.11" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.11" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.11_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.11", + "rel": "related", + "text": "3.1.11" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.7", + "rel": "related", + "text": "16.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.11", + "rel": "related", + "text": "16.11" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-12", + "rel": "related", + "text": "AC-12" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.10", + "class": "CMMC", + "title": "Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.10" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.10" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.10_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.10", + "rel": "related", + "text": "3.1.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.11", + "rel": "related", + "text": "16.11" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-11", + "rel": "related", + "text": "AC-11" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-11(1)", + "rel": "related", + "text": "AC-11(1)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.17", + "class": "CMMC", + "title": "Protect wireless access using authentication and encryption.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.17" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.17" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.17_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.17", + "rel": "related", + "text": "3.1.17" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.7", + "rel": "related", + "text": "15.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.8", + "rel": "related", + "text": "15.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-18(1)", + "rel": "related", + "text": "AC-18(1)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.16", + "class": "CMMC", + "title": "Authorize wireless access prior to allowing such connections.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.16" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.16" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.16_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.16", + "rel": "related", + "text": "3.1.16" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.1", + "rel": "related", + "text": "15.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.10", + "rel": "related", + "text": "15.10" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-18", + "rel": "related", + "text": "AC-18" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.18", + "class": "CMMC", + "title": "Control connection of mobile devices.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.18" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.18" + }, + { + "name": "capability-id", + "value": "c002" + }, + { + "name": "capability-name", + "value": "Control Internal System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.18_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.18", + "rel": "related", + "text": "3.1.18" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.6", + "rel": "related", + "text": "13.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.7", + "rel": "related", + "text": "16.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-19", + "rel": "related", + "text": "AC-19" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.12", + "class": "CMMC", + "title": "Monitor and control remote access sessions.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.12" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.12" + }, + { + "name": "capability-id", + "value": "c003" + }, + { + "name": "capability-name", + "value": "Control Remote System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.12_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.12", + "rel": "related", + "text": "3.1.12" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.11", + "rel": "related", + "text": "12.11" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.12", + "rel": "related", + "text": "12.12" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17(1)", + "rel": "related", + "text": "AC-17(1)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.13", + "class": "CMMC", + "title": "Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.13" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.13" + }, + { + "name": "capability-id", + "value": "c003" + }, + { + "name": "capability-name", + "value": "Control Remote System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.13_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.13", + "rel": "related", + "text": "3.1.13" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.7", + "rel": "related", + "text": "15.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.8", + "rel": "related", + "text": "15.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17(2)", + "rel": "related", + "text": "AC-17(2)" + } + ] + } + ] + }, + { + "id": "ac.4.032", + "class": "CMMC", + "title": "Restrict remote network access based on organizationally defined risk factors such as time of day, location of access, physical location, network connection state, and measured properties of the current user and role.", + "properties": [ + { + "name": "label", + "value": "AC.4.032" + }, + { + "name": "sort-id", + "value": "ac.4.032" + }, + { + "name": "capability-id", + "value": "c003" + }, + { + "name": "capability-name", + "value": "Control Remote System Access" + } + ], + "parts": [ + { + "id": "ac.4.032_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.14", + "class": "CMMC", + "title": "Route remote access via managed access control points.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.14" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.14" + }, + { + "name": "capability-id", + "value": "c003" + }, + { + "name": "capability-name", + "value": "Control Remote System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.14_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.14", + "rel": "related", + "text": "3.1.14" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.5", + "rel": "related", + "text": "15.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/15.10", + "rel": "related", + "text": "15.10" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17(3)", + "rel": "related", + "text": "AC-17(3)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.15", + "class": "CMMC", + "title": "Authorize remote execution of privileged commands and remote access to security-relevant information.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.15" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.15" + }, + { + "name": "capability-id", + "value": "c003" + }, + { + "name": "capability-name", + "value": "Control Remote System Access" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.15_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.15", + "rel": "related", + "text": "3.1.15" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.8", + "rel": "related", + "text": "8.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.11", + "rel": "related", + "text": "12.11" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.12", + "rel": "related", + "text": "12.12" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-17(4)", + "rel": "related", + "text": "AC-17(4)" + } + ] + } + ] + }, + { + "id": "ac.l1-3.1.20", + "class": "CMMC", + "title": "Verify and control/limit connections to and use of external information systems.", + "properties": [ + { + "name": "label", + "value": "AC.L1-3.1.20" + }, + { + "name": "sort-id", + "value": "ac.l1-3.1.20" + }, + { + "name": "capability-id", + "value": "c004" + }, + { + "name": "capability-name", + "value": "Limit Data Access To Authorized Users And Processes" + } + ], + "parts": [ + { + "id": "ac.l1-3.1.20_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.iii", + "rel": "related", + "text": "b.1.iii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.20", + "rel": "related", + "text": "3.1.20" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.1", + "rel": "related", + "text": "12.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.4", + "rel": "related", + "text": "12.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-4", + "rel": "related", + "text": "ID.AM-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/EXD:SG3.SP1", + "rel": "related", + "text": "EXD:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-20", + "rel": "related", + "text": "AC-20" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-20(1)", + "rel": "related", + "text": "AC-20(1)" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.3", + "class": "CMMC", + "title": "Control the flow of CUI in accordance with approved authorizations.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.3" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.3" + }, + { + "name": "capability-id", + "value": "c004" + }, + { + "name": "capability-name", + "value": "Limit Data Access To Authorized Users And Processes" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.3", + "rel": "related", + "text": "3.1.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.1", + "rel": "related", + "text": "12.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.2", + "rel": "related", + "text": "12.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.5", + "rel": "related", + "text": "12.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.8", + "rel": "related", + "text": "12.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.3", + "rel": "related", + "text": "13.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.1", + "rel": "related", + "text": "14.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.7", + "rel": "related", + "text": "14.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-3", + "rel": "related", + "text": "ID.AM-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-5", + "rel": "related", + "text": "PR.AC-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-5", + "rel": "related", + "text": "PR.DS-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-4", + "rel": "related", + "text": "AC-4" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ac.l2-3.1.19", + "class": "CMMC", + "title": "Encrypt CUI on mobile devices and mobile computing platforms.", + "properties": [ + { + "name": "label", + "value": "AC.L2-3.1.19" + }, + { + "name": "sort-id", + "value": "ac.l2-3.1.19" + }, + { + "name": "capability-id", + "value": "c004" + }, + { + "name": "capability-name", + "value": "Limit Data Access To Authorized Users And Processes" + } + ], + "parts": [ + { + "id": "ac.l2-3.1.19_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.19", + "rel": "related", + "text": "3.1.19" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.6", + "rel": "related", + "text": "13.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-19(5)", + "rel": "related", + "text": "AC-19(5)" + } + ] + } + ] + }, + { + "id": "ac.l1-3.1.22", + "class": "CMMC", + "title": "Control information posted or processed on publicly accessible information systems.", + "properties": [ + { + "name": "label", + "value": "AC.L1-3.1.22" + }, + { + "name": "sort-id", + "value": "ac.l1-3.1.22" + }, + { + "name": "capability-id", + "value": "c004" + }, + { + "name": "capability-name", + "value": "Limit Data Access To Authorized Users And Processes" + } + ], + "parts": [ + { + "id": "ac.l1-3.1.22_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.iv", + "rel": "related", + "text": "b.1.iv" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.1.22", + "rel": "related", + "text": "3.1.22" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AC-22", + "rel": "related", + "text": "AC-22" + } + ] + } + ] + } + ] + }, + { + "id": "au", + "class": "domain", + "title": "Audit And Accountability", + "controls": [ + { + "id": "au.l2-3.3.2", + "class": "CMMC", + "title": "Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.2" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.2" + }, + { + "name": "capability-id", + "value": "c007" + }, + { + "name": "capability-name", + "value": "Define Audit Requirements" + } + ], + "parts": [ + { + "id": "au.l2-3.3.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.2", + "rel": "related", + "text": "3.3.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.8", + "rel": "related", + "text": "16.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-3", + "rel": "related", + "text": "DE.CM-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-7", + "rel": "related", + "text": "DE.CM-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG1.SP3", + "rel": "related", + "text": "MON:SG1.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-2", + "rel": "related", + "text": "AU-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-3", + "rel": "related", + "text": "AU-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-3(1)", + "rel": "related", + "text": "AU-3(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6", + "rel": "related", + "text": "AU-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-11", + "rel": "related", + "text": "AU-11" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-12", + "rel": "related", + "text": "AU-12" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.3", + "class": "CMMC", + "title": "Review and update logged events.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.3" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.3" + }, + { + "name": "capability-id", + "value": "c007" + }, + { + "name": "capability-name", + "value": "Define Audit Requirements" + } + ], + "parts": [ + { + "id": "au.l2-3.3.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.3", + "rel": "related", + "text": "3.3.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.7", + "rel": "related", + "text": "6.7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG2.SP2", + "rel": "related", + "text": "IMC:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-2(3)", + "rel": "related", + "text": "AU-2(3)" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.4", + "class": "CMMC", + "title": "Alert in the event of an audit logging process failure.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.4" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.4" + }, + { + "name": "capability-id", + "value": "c007" + }, + { + "name": "capability-name", + "value": "Define Audit Requirements" + } + ], + "parts": [ + { + "id": "au.l2-3.3.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.4", + "rel": "related", + "text": "3.3.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.7", + "rel": "related", + "text": "6.7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-5", + "rel": "related", + "text": "AU-5" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.1", + "class": "CMMC", + "title": "Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.1" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.1" + }, + { + "name": "capability-id", + "value": "c008" + }, + { + "name": "capability-name", + "value": "Perform Auditing" + } + ], + "parts": [ + { + "id": "au.l2-3.3.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.1", + "rel": "related", + "text": "3.3.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.2", + "rel": "related", + "text": "6.2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP3", + "rel": "related", + "text": "MON:SG2.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-2", + "rel": "related", + "text": "AU-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-3", + "rel": "related", + "text": "AU-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-3(1)", + "rel": "related", + "text": "AU-3(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6", + "rel": "related", + "text": "AU-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-11", + "rel": "related", + "text": "AU-11" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-12", + "rel": "related", + "text": "AU-12" + } + ] + } + ] + }, + { + "id": "au.3.048", + "class": "CMMC", + "title": "Collect audit information (e.g., logs) into one or more central repositories.", + "properties": [ + { + "name": "label", + "value": "AU.3.048" + }, + { + "name": "sort-id", + "value": "au.3.048" + }, + { + "name": "capability-id", + "value": "c008" + }, + { + "name": "capability-name", + "value": "Perform Auditing" + } + ], + "parts": [ + { + "id": "au.3.048_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.5", + "rel": "related", + "text": "6.5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/COMP:SG3.SP1", + "rel": "related", + "text": "COMP:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6(4)", + "rel": "related", + "text": "AU-6(4)" + } + ] + } + ] + }, + { + "id": "au.5.055", + "class": "CMMC", + "title": "Identify assets not reporting audit logs and assure appropriate organizationally defined systems are logging.", + "properties": [ + { + "name": "label", + "value": "AU.5.055" + }, + { + "name": "sort-id", + "value": "au.5.055" + }, + { + "name": "capability-id", + "value": "c008" + }, + { + "name": "capability-name", + "value": "Perform Auditing" + } + ], + "parts": [ + { + "id": "au.5.055_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.2", + "rel": "related", + "text": "6.2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-12", + "rel": "related", + "text": "AU-12" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.7", + "class": "CMMC", + "title": "Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.7" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.7" + }, + { + "name": "capability-id", + "value": "c008" + }, + { + "name": "capability-name", + "value": "Perform Auditing" + } + ], + "parts": [ + { + "id": "au.l2-3.3.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.7", + "rel": "related", + "text": "3.3.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.1", + "rel": "related", + "text": "6.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-1", + "rel": "related", + "text": "PR.PT-1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-8", + "rel": "related", + "text": "AU-8" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-8(1)", + "rel": "related", + "text": "AU-8(1)" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.8", + "class": "CMMC", + "title": "Protect audit information and audit logging tools from unauthorized access, modification, and deletion.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.8" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.8" + }, + { + "name": "capability-id", + "value": "c009" + }, + { + "name": "capability-name", + "value": "Identify And Protect Audit Information" + } + ], + "parts": [ + { + "id": "au.l2-3.3.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.8", + "rel": "related", + "text": "3.3.8" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP3", + "rel": "related", + "text": "MON:SG2.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6(7)", + "rel": "related", + "text": "AU-6(7)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-9", + "rel": "related", + "text": "AU-9" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.9", + "class": "CMMC", + "title": "Limit management of audit logging functionality to a subset of privileged users.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.9" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.9" + }, + { + "name": "capability-id", + "value": "c009" + }, + { + "name": "capability-name", + "value": "Identify And Protect Audit Information" + } + ], + "parts": [ + { + "id": "au.l2-3.3.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.9", + "rel": "related", + "text": "3.3.9" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP2", + "rel": "related", + "text": "MON:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6(7)", + "rel": "related", + "text": "AU-6(7)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-9(4)", + "rel": "related", + "text": "AU-9(4)" + } + ] + } + ] + }, + { + "id": "au.2.044", + "class": "CMMC", + "title": "Review audit logs.", + "properties": [ + { + "name": "label", + "value": "AU.2.044" + }, + { + "name": "sort-id", + "value": "au.2.044" + }, + { + "name": "capability-id", + "value": "c010" + }, + { + "name": "capability-name", + "value": "Review And Manage Audit Logs" + } + ], + "parts": [ + { + "id": "au.2.044_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.7", + "rel": "related", + "text": "6.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-1", + "rel": "related", + "text": "PR.PT-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/COMP:SG3.SP1", + "rel": "related", + "text": "COMP:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6", + "rel": "related", + "text": "AU-6" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.5", + "class": "CMMC", + "title": "Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.5" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.5" + }, + { + "name": "capability-id", + "value": "c010" + }, + { + "name": "capability-name", + "value": "Review And Manage Audit Logs" + } + ], + "parts": [ + { + "id": "au.l2-3.3.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.5", + "rel": "related", + "text": "3.3.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.6", + "rel": "related", + "text": "6.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.7", + "rel": "related", + "text": "6.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-3", + "rel": "related", + "text": "DE.AE-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/COMP:SG3.SP1", + "rel": "related", + "text": "COMP:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-6(3)", + "rel": "related", + "text": "AU-6(3)" + } + ] + } + ] + }, + { + "id": "au.4.053", + "class": "CMMC", + "title": "Automate analysis of audit logs to identify and act on critical indicators (TTPs) and/or organizationally defined suspicious activity.", + "properties": [ + { + "name": "label", + "value": "AU.4.053" + }, + { + "name": "sort-id", + "value": "au.4.053" + }, + { + "name": "capability-id", + "value": "c010" + }, + { + "name": "capability-name", + "value": "Review And Manage Audit Logs" + } + ], + "parts": [ + { + "id": "au.4.053_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.6", + "rel": "related", + "text": "6.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-3", + "rel": "related", + "text": "DE.AE-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4(2)", + "rel": "related", + "text": "SI-4(2)" + } + ] + } + ] + }, + { + "id": "au.l2-3.3.6", + "class": "CMMC", + "title": "Provide audit record reduction and report generation to support on-demand analysis and reporting.", + "properties": [ + { + "name": "label", + "value": "AU.L2-3.3.6" + }, + { + "name": "sort-id", + "value": "au.l2-3.3.6" + }, + { + "name": "capability-id", + "value": "c010" + }, + { + "name": "capability-name", + "value": "Review And Manage Audit Logs" + } + ], + "parts": [ + { + "id": "au.l2-3.3.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.3.6", + "rel": "related", + "text": "3.3.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.AN-3", + "rel": "related", + "text": "RS.AN-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/COMP:SG3.SP2", + "rel": "related", + "text": "COMP:SG3.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-7", + "rel": "related", + "text": "AU-7" + } + ] + } + ] + }, + { + "id": "au.4.054", + "class": "CMMC", + "title": "Review audit information for broad activity in addition to per-machine activity.", + "properties": [ + { + "name": "label", + "value": "AU.4.054" + }, + { + "name": "sort-id", + "value": "au.4.054" + }, + { + "name": "capability-id", + "value": "c010" + }, + { + "name": "capability-name", + "value": "Review And Manage Audit Logs" + } + ], + "parts": [ + { + "id": "au.4.054_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-1", + "rel": "related", + "text": "PR.PT-1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-5(6)", + "rel": "related", + "text": "RA-5(6)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-5(8)", + "rel": "related", + "text": "RA-5(8)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-5(10)", + "rel": "related", + "text": "RA-5(10)" + } + ] + } + ] + } + ] + }, + { + "id": "at", + "class": "domain", + "title": "Awareness And Training", + "controls": [ + { + "id": "at.l2-3.2.1", + "class": "CMMC", + "title": "Ensure that managers, system administrators, and users of organizational systems are made aware of the security risks associated with their activitie s and of the applicable policies, standards, and procedures related to the security of those systems.", + "properties": [ + { + "name": "label", + "value": "AT.L2-3.2.1" + }, + { + "name": "sort-id", + "value": "at.l2-3.2.1" + }, + { + "name": "capability-id", + "value": "c011" + }, + { + "name": "capability-name", + "value": "Conduct Security Awareness Activities" + } + ], + "parts": [ + { + "id": "at.l2-3.2.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.2.1", + "rel": "related", + "text": "3.2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.3", + "rel": "related", + "text": "17.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-1", + "rel": "related", + "text": "PR.AT-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-2", + "rel": "related", + "text": "PR.AT-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-3", + "rel": "related", + "text": "PR.AT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-4", + "rel": "related", + "text": "PR.AT-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-5", + "rel": "related", + "text": "PR.AT-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG1.SP1", + "rel": "related", + "text": "OTA:SG1.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-2", + "rel": "related", + "text": "AT-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-3", + "rel": "related", + "text": "AT-3" + } + ] + } + ] + }, + { + "id": "at.l2-3.2.3", + "class": "CMMC", + "title": "Provide security awareness training on recognizing and reporting potential indicators of insider threat.", + "properties": [ + { + "name": "label", + "value": "AT.L2-3.2.3" + }, + { + "name": "sort-id", + "value": "at.l2-3.2.3" + }, + { + "name": "capability-id", + "value": "c011" + }, + { + "name": "capability-name", + "value": "Conduct Security Awareness Activities" + } + ], + "parts": [ + { + "id": "at.l2-3.2.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.2.3", + "rel": "related", + "text": "3.2.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-3", + "rel": "related", + "text": "ID.RA-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG2.SP1", + "rel": "related", + "text": "OTA:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-2(2)", + "rel": "related", + "text": "AT-2(2)" + } + ] + } + ] + }, + { + "id": "at.4.059", + "class": "CMMC", + "title": "Provide awareness training focused on recognizing and responding to threats from social engineering, advanced persistent threat actors, breaches, and suspicious behaviors; update the training at least annually or when there are significant changes to the threat.", + "properties": [ + { + "name": "label", + "value": "AT.4.059" + }, + { + "name": "sort-id", + "value": "at.4.059" + }, + { + "name": "capability-id", + "value": "c011" + }, + { + "name": "capability-name", + "value": "Conduct Security Awareness Activities" + } + ], + "parts": [ + { + "id": "at.4.059_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/Draft_NIST_SP_800-171B/control/3.2.1e", + "rel": "related", + "text": "3.2.1e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.1", + "rel": "related", + "text": "17.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.2", + "rel": "related", + "text": "17.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.4", + "rel": "related", + "text": "17.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-1", + "rel": "related", + "text": "PR.AT-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-2", + "rel": "related", + "text": "PR.AT-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-3", + "rel": "related", + "text": "PR.AT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-4", + "rel": "related", + "text": "PR.AT-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-5", + "rel": "related", + "text": "PR.AT-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG2.SP1", + "rel": "related", + "text": "OTA:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-2", + "rel": "related", + "text": "AT-2" + } + ] + } + ] + }, + { + "id": "at.4.060", + "class": "CMMC", + "title": "Include practical exercises in awareness training that are aligned with current threat scenarios and provide feedback to individuals involved in the training.", + "properties": [ + { + "name": "label", + "value": "AT.4.060" + }, + { + "name": "sort-id", + "value": "at.4.060" + }, + { + "name": "capability-id", + "value": "c011" + }, + { + "name": "capability-name", + "value": "Conduct Security Awareness Activities" + } + ], + "parts": [ + { + "id": "at.4.060_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.2.2e", + "rel": "related", + "text": "3.2.2e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.1", + "rel": "related", + "text": "17.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.2", + "rel": "related", + "text": "17.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.4", + "rel": "related", + "text": "17.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-1", + "rel": "related", + "text": "PR.AT-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-2", + "rel": "related", + "text": "PR.AT-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-3", + "rel": "related", + "text": "PR.AT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-4", + "rel": "related", + "text": "PR.AT-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-5", + "rel": "related", + "text": "PR.AT-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG3.SP1", + "rel": "related", + "text": "OTA:SG3.SP1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG3.SP2", + "rel": "related", + "text": "OTA:SG3.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-2(1)", + "rel": "related", + "text": "AT-2(1)" + } + ] + } + ] + }, + { + "id": "at.l2-3.2.2", + "class": "CMMC", + "title": "Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.", + "properties": [ + { + "name": "label", + "value": "AT.L2-3.2.2" + }, + { + "name": "sort-id", + "value": "at.l2-3.2.2" + }, + { + "name": "capability-id", + "value": "c012" + }, + { + "name": "capability-name", + "value": "Conduct Training" + } + ], + "parts": [ + { + "id": "at.l2-3.2.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.2.2", + "rel": "related", + "text": "3.2.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.5", + "rel": "related", + "text": "17.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.6", + "rel": "related", + "text": "17.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.7", + "rel": "related", + "text": "17.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.8", + "rel": "related", + "text": "17.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/17.9", + "rel": "related", + "text": "17.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-1", + "rel": "related", + "text": "PR.AT-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-2", + "rel": "related", + "text": "PR.AT-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-3", + "rel": "related", + "text": "PR.AT-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-4", + "rel": "related", + "text": "PR.AT-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AT-5", + "rel": "related", + "text": "PR.AT-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/OTA:SG4.SP1", + "rel": "related", + "text": "OTA:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-2", + "rel": "related", + "text": "AT-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AT-3", + "rel": "related", + "text": "AT-3" + } + ] + } + ] + } + ] + }, + { + "id": "cm", + "class": "domain", + "title": "Configuration Management", + "controls": [ + { + "id": "cm.l2-3.4.1", + "class": "CMMC", + "title": "Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.1" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.1" + }, + { + "name": "capability-id", + "value": "c013" + }, + { + "name": "capability-name", + "value": "Establish Configuration Baselines" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.1", + "rel": "related", + "text": "3.4.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.4", + "rel": "related", + "text": "1.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.5", + "rel": "related", + "text": "1.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.1", + "rel": "related", + "text": "2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.4", + "rel": "related", + "text": "2.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.1", + "rel": "related", + "text": "5.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-1", + "rel": "related", + "text": "ID.AM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-2", + "rel": "related", + "text": "ID.AM-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-3", + "rel": "related", + "text": "PR.DS-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-7", + "rel": "related", + "text": "PR.DS-7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-1", + "rel": "related", + "text": "DE.AE-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG5.SP2", + "rel": "related", + "text": "KIM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-2", + "rel": "related", + "text": "CM-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-6", + "rel": "related", + "text": "CM-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-8", + "rel": "related", + "text": "CM-8" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-8(1)", + "rel": "related", + "text": "CM-8(1)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.6", + "class": "CMMC", + "title": "Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.6" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.6" + }, + { + "name": "capability-id", + "value": "c013" + }, + { + "name": "capability-name", + "value": "Establish Configuration Baselines" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.6", + "rel": "related", + "text": "3.4.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7", + "rel": "related", + "text": "CM-7" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.9", + "class": "CMMC", + "title": "Control and monitor user-installed software.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.9" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.9" + }, + { + "name": "capability-id", + "value": "c013" + }, + { + "name": "capability-name", + "value": "Establish Configuration Baselines" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.9", + "rel": "related", + "text": "3.4.9" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.1", + "rel": "related", + "text": "2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.2", + "rel": "related", + "text": "2.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.6", + "rel": "related", + "text": "2.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-3", + "rel": "related", + "text": "DE.CM-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP3", + "rel": "related", + "text": "MON:SG2.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-11", + "rel": "related", + "text": "CM-11" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.2", + "class": "CMMC", + "title": "Establish and enforce security configuration settings for information technology products employed in organizational systems.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.2" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.2" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.2", + "rel": "related", + "text": "3.4.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.4", + "rel": "related", + "text": "1.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/1.5", + "rel": "related", + "text": "1.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.1", + "rel": "related", + "text": "2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.4", + "rel": "related", + "text": "2.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.1", + "rel": "related", + "text": "5.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-1", + "rel": "related", + "text": "ID.AM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.AM-2", + "rel": "related", + "text": "ID.AM-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-3", + "rel": "related", + "text": "PR.DS-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-7", + "rel": "related", + "text": "PR.DS-7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-1", + "rel": "related", + "text": "DE.AE-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-2", + "rel": "related", + "text": "CM-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-6", + "rel": "related", + "text": "CM-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-8", + "rel": "related", + "text": "CM-8" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-8(1)", + "rel": "related", + "text": "CM-8(1)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.5", + "class": "CMMC", + "title": "Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.5" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.5" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.5", + "rel": "related", + "text": "3.4.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.5", + "rel": "related", + "text": "2.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.7", + "rel": "related", + "text": "2.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.8", + "rel": "related", + "text": "2.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.9", + "rel": "related", + "text": "2.9" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.3", + "rel": "related", + "text": "4.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.1", + "rel": "related", + "text": "11.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.3", + "rel": "related", + "text": "11.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.7", + "rel": "related", + "text": "11.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-5", + "rel": "related", + "text": "CM-5" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "cm.4.073", + "class": "CMMC", + "title": "Employ application whitelisting and an application vetting process for systems identified by the organization.", + "properties": [ + { + "name": "label", + "value": "CM.4.073" + }, + { + "name": "sort-id", + "value": "cm.4.073" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.4.073_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_NIST_SP_800-171/control/3.4.8", + "rel": "related", + "text": "3.4.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.1", + "rel": "related", + "text": "2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.2", + "rel": "related", + "text": "2.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.6", + "rel": "related", + "text": "2.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.7", + "rel": "related", + "text": "2.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.8", + "rel": "related", + "text": "2.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.9", + "rel": "related", + "text": "2.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(4)", + "rel": "related", + "text": "CM-7(4)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(5)", + "rel": "related", + "text": "CM-7(5)" + } + ] + } + ] + }, + { + "id": "cm.5.074", + "class": "CMMC", + "title": "Verify the integrity and correctness of security critical or essential software as defined by the organization (e.g., roots of trust, forma l verification, or cryptographic signatures).", + "properties": [ + { + "name": "label", + "value": "CM.5.074" + }, + { + "name": "sort-id", + "value": "cm.5.074" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.5.074_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.14.1e", + "rel": "related", + "text": "3.14.1e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.10", + "rel": "related", + "text": "2.10" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-6", + "rel": "related", + "text": "PR.DS-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-8", + "rel": "related", + "text": "PR.DS-8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-2", + "rel": "related", + "text": "PR.IP-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/ SI-7(6)", + "rel": "related", + "text": " SI-7(6)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-7(9)", + "rel": "related", + "text": "SI-7(9)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-7(10)", + "rel": "related", + "text": "SI-7(10)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SA-17", + "rel": "related", + "text": "SA-17" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.3", + "class": "CMMC", + "title": "Track, review, approve, or disapprove, and log changes to organizational systems.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.3" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.3" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.3", + "rel": "related", + "text": "3.4.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-3", + "rel": "related", + "text": "PR.IP-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG5.SP2", + "rel": "related", + "text": "KIM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-3", + "rel": "related", + "text": "CM-3" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.7", + "class": "CMMC", + "title": "Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.7" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.7" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.7", + "rel": "related", + "text": "3.4.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/9.2", + "rel": "related", + "text": "9.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/9.4", + "rel": "related", + "text": "9.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.4", + "rel": "related", + "text": "12.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-1", + "rel": "related", + "text": "PR.IP-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(1)", + "rel": "related", + "text": "CM-7(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(2)", + "rel": "related", + "text": "CM-7(2)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.4", + "class": "CMMC", + "title": "Analyze the security impact of changes prior to implementation.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.4" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.4" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.4", + "rel": "related", + "text": "3.4.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-3", + "rel": "related", + "text": "PR.IP-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-4", + "rel": "related", + "text": "CM-4" + } + ] + } + ] + }, + { + "id": "cm.l2-3.4.8", + "class": "CMMC", + "title": "Apply deny-by-exception (blacklisting) policy to prevent the use of unauthorized software or deny-all, permit-by-exception (whitelisting) policy t o allow the execution of authorized software.", + "properties": [ + { + "name": "label", + "value": "CM.L2-3.4.8" + }, + { + "name": "sort-id", + "value": "cm.l2-3.4.8" + }, + { + "name": "capability-id", + "value": "c014" + }, + { + "name": "capability-name", + "value": "Perform Configuration And Change Management" + } + ], + "parts": [ + { + "id": "cm.l2-3.4.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.4.8", + "rel": "related", + "text": "3.4.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.1", + "rel": "related", + "text": "2.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.2", + "rel": "related", + "text": "2.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.6", + "rel": "related", + "text": "2.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.7", + "rel": "related", + "text": "2.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.8", + "rel": "related", + "text": "2.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.9", + "rel": "related", + "text": "2.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-3", + "rel": "related", + "text": "PR.PT-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG2.SP2", + "rel": "related", + "text": "TM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(4)", + "rel": "related", + "text": "CM-7(4)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CM-7(5)", + "rel": "related", + "text": "CM-7(5)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + } + ] + }, + { + "id": "ia", + "class": "domain", + "title": "Identification And Authentication", + "controls": [ + { + "id": "ia.l1-3.5.1", + "class": "CMMC", + "title": "Identify information system users, processes acting on behalf of users, or devices.", + "properties": [ + { + "name": "label", + "value": "IA.L1-3.5.1" + }, + { + "name": "sort-id", + "value": "ia.l1-3.5.1" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l1-3.5.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.v", + "rel": "related", + "text": "b.1.v" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.1", + "rel": "related", + "text": "3.5.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.2", + "rel": "related", + "text": "4.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.3", + "rel": "related", + "text": "4.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.8", + "rel": "related", + "text": "16.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/ID:SG1.SP1", + "rel": "related", + "text": "ID:SG1.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2", + "rel": "related", + "text": "IA-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-3", + "rel": "related", + "text": "IA-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5", + "rel": "related", + "text": "IA-5" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.7", + "class": "CMMC", + "title": "Enforce a minimum password complexity and change of characters when new passwords are created.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.7" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.7" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.7", + "rel": "related", + "text": "3.5.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.2", + "rel": "related", + "text": "4.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.4", + "rel": "related", + "text": "4.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5(1)", + "rel": "related", + "text": "IA-5(1)" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.3", + "class": "CMMC", + "title": "Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.3" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.3" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.3", + "rel": "related", + "text": "3.5.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.5", + "rel": "related", + "text": "4.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.5", + "rel": "related", + "text": "11.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.11", + "rel": "related", + "text": "12.11" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2(1)", + "rel": "related", + "text": "IA-2(1)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2(2)", + "rel": "related", + "text": "IA-2(2)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2(3)", + "rel": "related", + "text": "IA-2(3)" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "ia.l1-3.5.2", + "class": "CMMC", + "title": "Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational informatio n systems.", + "properties": [ + { + "name": "label", + "value": "IA.L1-3.5.2" + }, + { + "name": "sort-id", + "value": "ia.l1-3.5.2" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l1-3.5.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.vi", + "rel": "related", + "text": "b.1.vi" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.2", + "rel": "related", + "text": "3.5.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.2", + "rel": "related", + "text": "4.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.3", + "rel": "related", + "text": "4.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.8", + "rel": "related", + "text": "16.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2", + "rel": "related", + "text": "IA-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-3", + "rel": "related", + "text": "IA-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5", + "rel": "related", + "text": "IA-5" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.8", + "class": "CMMC", + "title": "Prohibit password reuse for a specified number of generations.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.8" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.8" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.8", + "rel": "related", + "text": "3.5.8" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.2", + "rel": "related", + "text": "4.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.4", + "rel": "related", + "text": "4.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5(1)", + "rel": "related", + "text": "IA-5(1)" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.4", + "class": "CMMC", + "title": "Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.4" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.4" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.4", + "rel": "related", + "text": "3.5.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2(8)", + "rel": "related", + "text": "IA-2(8)" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-2(9)", + "rel": "related", + "text": "IA-2(9)" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.9", + "class": "CMMC", + "title": "Allow temporary password use for system logons with an immediate change to a permanent password.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.9" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.9" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.9", + "rel": "related", + "text": "3.5.9" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5(1)", + "rel": "related", + "text": "IA-5(1)" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.5", + "class": "CMMC", + "title": "Prevent the reuse of identifiers for a defined period.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.5" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.5" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.5", + "rel": "related", + "text": "3.5.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.7", + "rel": "related", + "text": "16.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.10", + "rel": "related", + "text": "16.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.12", + "rel": "related", + "text": "16.12" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-4", + "rel": "related", + "text": "IA-4" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.10", + "class": "CMMC", + "title": "Store and transmit only cryptographically-protected passwords.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.10" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.10" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.10_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.10", + "rel": "related", + "text": "3.5.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.4", + "rel": "related", + "text": "16.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.5", + "rel": "related", + "text": "16.5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-5(1)", + "rel": "related", + "text": "IA-5(1)" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.6", + "class": "CMMC", + "title": "Disable identifiers after a defined period of inactivity.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.6" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.6" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.6", + "rel": "related", + "text": "3.5.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.9", + "rel": "related", + "text": "16.9" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.10", + "rel": "related", + "text": "16.10" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.11", + "rel": "related", + "text": "16.11" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-6", + "rel": "related", + "text": "PR.AC-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-7", + "rel": "related", + "text": "PR.AC-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-4", + "rel": "related", + "text": "IA-4" + } + ] + } + ] + }, + { + "id": "ia.l2-3.5.11", + "class": "CMMC", + "title": "Obscure feedback of authentication information.", + "properties": [ + { + "name": "label", + "value": "IA.L2-3.5.11" + }, + { + "name": "sort-id", + "value": "ia.l2-3.5.11" + }, + { + "name": "capability-id", + "value": "c015" + }, + { + "name": "capability-name", + "value": "Grant Access To Authenticated Entities" + } + ], + "parts": [ + { + "id": "ia.l2-3.5.11_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.5.11", + "rel": "related", + "text": "3.5.11" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IA-6", + "rel": "related", + "text": "IA-6" + } + ] + } + ] + } + ] + }, + { + "id": "ir", + "class": "domain", + "title": "Incident Response", + "controls": [ + { + "id": "ir.l2-3.6.1", + "class": "CMMC", + "title": "Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment , recovery, and user response activities.", + "properties": [ + { + "name": "label", + "value": "IR.L2-3.6.1" + }, + { + "name": "sort-id", + "value": "ir.l2-3.6.1" + }, + { + "name": "capability-id", + "value": "c016" + }, + { + "name": "capability-name", + "value": "Plan Incident Response" + } + ], + "parts": [ + { + "id": "ir.l2-3.6.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.6.1", + "rel": "related", + "text": "3.6.1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG1.SP1", + "rel": "related", + "text": "IMC:SG1.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-2", + "rel": "related", + "text": "IR-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-4", + "rel": "related", + "text": "IR-4" + } + ] + } + ] + }, + { + "id": "ir.4.100", + "class": "CMMC", + "title": "Use knowledge of attacker tactics, techniques, and procedures in incident response planning and execution.", + "properties": [ + { + "name": "label", + "value": "IR.4.100" + }, + { + "name": "sort-id", + "value": "ir.4.100" + }, + { + "name": "capability-id", + "value": "c016" + }, + { + "name": "capability-name", + "value": "Plan Incident Response" + } + ], + "parts": [ + { + "id": "ir.4.100_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "ir.5.106", + "class": "CMMC", + "title": "In response to cyber incidents, utilize forensic data gathering across impacted systems, ensuring the secure transfer and protection of forensic data.", + "properties": [ + { + "name": "label", + "value": "IR.5.106" + }, + { + "name": "sort-id", + "value": "ir.5.106" + }, + { + "name": "capability-id", + "value": "c016" + }, + { + "name": "capability-name", + "value": "Plan Incident Response" + } + ], + "parts": [ + { + "id": "ir.5.106_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.AM-3", + "rel": "related", + "text": "RS.AM-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-12", + "rel": "related", + "text": "AU-12" + } + ] + } + ] + }, + { + "id": "ir.2.093", + "class": "CMMC", + "title": "Detect and report events.", + "properties": [ + { + "name": "label", + "value": "IR.2.093" + }, + { + "name": "sort-id", + "value": "ir.2.093" + }, + { + "name": "capability-id", + "value": "c017" + }, + { + "name": "capability-name", + "value": "Detect And Report Events" + } + ], + "parts": [ + { + "id": "ir.2.093_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/19.4", + "rel": "related", + "text": "19.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-2", + "rel": "related", + "text": "DE.CM-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-3", + "rel": "related", + "text": "DE.CM-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.CO-2", + "rel": "related", + "text": "RS.CO-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG2.SP1", + "rel": "related", + "text": "IMC:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-6", + "rel": "related", + "text": "IR-6" + } + ] + } + ] + }, + { + "id": "ir.2.094", + "class": "CMMC", + "title": "Analyze and triage events to support event resolution and incident declaration.", + "properties": [ + { + "name": "label", + "value": "IR.2.094" + }, + { + "name": "sort-id", + "value": "ir.2.094" + }, + { + "name": "capability-id", + "value": "c017" + }, + { + "name": "capability-name", + "value": "Detect And Report Events" + } + ], + "parts": [ + { + "id": "ir.2.094_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG2.SP4", + "rel": "related", + "text": "IMC:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-4(3)", + "rel": "related", + "text": "IR-4(3)" + } + ] + } + ] + }, + { + "id": "ir.2.096", + "class": "CMMC", + "title": "Develop and implement responses to declared incidents according to pre-defined procedures.", + "properties": [ + { + "name": "label", + "value": "IR.2.096" + }, + { + "name": "sort-id", + "value": "ir.2.096" + }, + { + "name": "capability-id", + "value": "c018" + }, + { + "name": "capability-name", + "value": "Develop And Implement A Response To A Declared Incident" + } + ], + "parts": [ + { + "id": "ir.2.096_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/19.1", + "rel": "related", + "text": "19.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.RP-1", + "rel": "related", + "text": "RS.RP-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG4.SP2", + "rel": "related", + "text": "IMC:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-4", + "rel": "related", + "text": "IR-4" + } + ] + } + ] + }, + { + "id": "ir.l2-3.6.2", + "class": "CMMC", + "title": "Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.", + "properties": [ + { + "name": "label", + "value": "IR.L2-3.6.2" + }, + { + "name": "sort-id", + "value": "ir.l2-3.6.2" + }, + { + "name": "capability-id", + "value": "c018" + }, + { + "name": "capability-name", + "value": "Develop And Implement A Response To A Declared Incident" + } + ], + "parts": [ + { + "id": "ir.l2-3.6.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.6.2", + "rel": "related", + "text": "3.6.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/19.4", + "rel": "related", + "text": "19.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.CO-2", + "rel": "related", + "text": "RS.CO-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.CO-3", + "rel": "related", + "text": "RS.CO-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG2.SP2", + "rel": "related", + "text": "IMC:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-6", + "rel": "related", + "text": "IR-6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-7", + "rel": "related", + "text": "IR-7" + } + ] + } + ] + }, + { + "id": "ir.4.101", + "class": "CMMC", + "title": "Establish and maintain a security operations center capability that facilitates a 24/7 response capability.", + "properties": [ + { + "name": "label", + "value": "IR.4.101" + }, + { + "name": "sort-id", + "value": "ir.4.101" + }, + { + "name": "capability-id", + "value": "c018" + }, + { + "name": "capability-name", + "value": "Develop And Implement A Response To A Declared Incident" + } + ], + "parts": [ + { + "id": "ir.4.101_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.6.1e", + "rel": "related", + "text": "3.6.1e" + } + ] + } + ] + }, + { + "id": "ir.5.102", + "class": "CMMC", + "title": "Use a combination of manual and automated, real-time responses to anomalous activities that match incident patterns.", + "properties": [ + { + "name": "label", + "value": "IR.5.102" + }, + { + "name": "sort-id", + "value": "ir.5.102" + }, + { + "name": "capability-id", + "value": "c018" + }, + { + "name": "capability-name", + "value": "Develop And Implement A Response To A Declared Incident" + } + ], + "parts": [ + { + "id": "ir.5.102_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-4(1)", + "rel": "related", + "text": "IR-4(1)" + } + ] + } + ] + }, + { + "id": "ir.5.108", + "class": "CMMC", + "title": "Establish and maintain a cyber incident response team that can investigate an issue physically or virtually at any location within 24 hours.", + "properties": [ + { + "name": "label", + "value": "IR.5.108" + }, + { + "name": "sort-id", + "value": "ir.5.108" + }, + { + "name": "capability-id", + "value": "c018" + }, + { + "name": "capability-name", + "value": "Develop And Implement A Response To A Declared Incident" + } + ], + "parts": [ + { + "id": "ir.5.108_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.6.2e", + "rel": "related", + "text": "3.6.2e" + } + ] + } + ] + }, + { + "id": "ir.2.097", + "class": "CMMC", + "title": "Perform root cause analysis on incidents to determine underlying causes.", + "properties": [ + { + "name": "label", + "value": "IR.2.097" + }, + { + "name": "sort-id", + "value": "ir.2.097" + }, + { + "name": "capability-id", + "value": "c019" + }, + { + "name": "capability-name", + "value": "Perform Post Incident Reviews" + } + ], + "parts": [ + { + "id": "ir.2.097_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-2", + "rel": "related", + "text": "DE.AE-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG5.SP1", + "rel": "related", + "text": "IMC:SG5.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/AU-2", + "rel": "related", + "text": "AU-2" + } + ] + } + ] + }, + { + "id": "ir.l2-3.6.3", + "class": "CMMC", + "title": "Test the organizational incident response capability.", + "properties": [ + { + "name": "label", + "value": "IR.L2-3.6.3" + }, + { + "name": "sort-id", + "value": "ir.l2-3.6.3" + }, + { + "name": "capability-id", + "value": "c020" + }, + { + "name": "capability-name", + "value": "Test Incident Response" + } + ], + "parts": [ + { + "id": "ir.l2-3.6.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.6.3", + "rel": "related", + "text": "3.6.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/19.7", + "rel": "related", + "text": "19.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.DP-3", + "rel": "related", + "text": "DE.DP-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/IR-3", + "rel": "related", + "text": "IR-3" + } + ] + } + ] + }, + { + "id": "ir.5.110", + "class": "CMMC", + "title": "Perform unannounced operational exercises to demonstrate technical and procedural responses.", + "properties": [ + { + "name": "label", + "value": "IR.5.110" + }, + { + "name": "sort-id", + "value": "ir.5.110" + }, + { + "name": "capability-id", + "value": "c020" + }, + { + "name": "capability-name", + "value": "Test Incident Response" + } + ], + "parts": [ + { + "id": "ir.5.110_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/19.7", + "rel": "related", + "text": "19.7" + } + ] + } + ] + } + ] + }, + { + "id": "ma", + "class": "domain", + "title": "Maintenance", + "controls": [ + { + "id": "ma.l2-3.7.1", + "class": "CMMC", + "title": "Perform maintenance on organizational systems.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.1" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.1" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.1", + "rel": "related", + "text": "3.7.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.MA-1", + "rel": "related", + "text": "PR.MA-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG5.SP2", + "rel": "related", + "text": "TM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-2", + "rel": "related", + "text": "MA-2" + } + ] + } + ] + }, + { + "id": "ma.l2-3.7.3", + "class": "CMMC", + "title": "Ensure equipment removed for off-site maintenance is sanitized of any CUI.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.3" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.3" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.3", + "rel": "related", + "text": "3.7.3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG5.SP2", + "rel": "related", + "text": "TM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-2", + "rel": "related", + "text": "MA-2" + } + ] + } + ] + }, + { + "id": "ma.l2-3.7.2", + "class": "CMMC", + "title": "Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.2" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.2" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.2", + "rel": "related", + "text": "3.7.2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG5.SP2", + "rel": "related", + "text": "TM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-3", + "rel": "related", + "text": "MA-3" + } + ] + } + ] + }, + { + "id": "ma.l2-3.7.4", + "class": "CMMC", + "title": "Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.4" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.4" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.4", + "rel": "related", + "text": "3.7.4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-3(2)", + "rel": "related", + "text": "MA-3(2)" + } + ] + } + ] + }, + { + "id": "ma.l2-3.7.5", + "class": "CMMC", + "title": "Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.5" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.5" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.5", + "rel": "related", + "text": "3.7.5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.MA-2", + "rel": "related", + "text": "PR.MA-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG4.SP1", + "rel": "related", + "text": "TM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-4", + "rel": "related", + "text": "MA-4" + } + ] + } + ] + }, + { + "id": "ma.l2-3.7.6", + "class": "CMMC", + "title": "Supervise the maintenance activities of personnel without required access authorization.", + "properties": [ + { + "name": "label", + "value": "MA.L2-3.7.6" + }, + { + "name": "sort-id", + "value": "ma.l2-3.7.6" + }, + { + "name": "capability-id", + "value": "c021" + }, + { + "name": "capability-name", + "value": "Manage Maintenance" + } + ], + "parts": [ + { + "id": "ma.l2-3.7.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.7.6", + "rel": "related", + "text": "3.7.6" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/TM:SG5.SP2", + "rel": "related", + "text": "TM:SG5.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MA-5", + "rel": "related", + "text": "MA-5" + } + ] + } + ] + } + ] + }, + { + "id": "mp", + "class": "domain", + "title": "Media Protection", + "controls": [ + { + "id": "mp.l2-3.8.4", + "class": "CMMC", + "title": "Mark media with necessary CUI markings and distribution limitations.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.4" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.4" + }, + { + "name": "capability-id", + "value": "c022" + }, + { + "name": "capability-name", + "value": "Identify And Mark Media" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.4", + "rel": "related", + "text": "3.8.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP4", + "rel": "related", + "text": "MON:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-3", + "rel": "related", + "text": "MP-3" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.1", + "class": "CMMC", + "title": "Protect (i.e., physically control and securely store) system media containing CUI, both paper and digital.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.1" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.1" + }, + { + "name": "capability-id", + "value": "c023" + }, + { + "name": "capability-name", + "value": "Protect And Control Media" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.1", + "rel": "related", + "text": "3.8.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG2.SP2", + "rel": "related", + "text": "KIM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-4", + "rel": "related", + "text": "MP-4" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.8", + "class": "CMMC", + "title": "Prohibit the use of portable storage devices when such devices have no identifiable owner.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.8" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.8" + }, + { + "name": "capability-id", + "value": "c023" + }, + { + "name": "capability-name", + "value": "Protect And Control Media" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.8", + "rel": "related", + "text": "3.8.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP4", + "rel": "related", + "text": "MON:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-7(1)", + "rel": "related", + "text": "MP-7(1)" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.2", + "class": "CMMC", + "title": "Limit access to CUI on system media to authorized users.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.2" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.2" + }, + { + "name": "capability-id", + "value": "c023" + }, + { + "name": "capability-name", + "value": "Protect And Control Media" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.2", + "rel": "related", + "text": "3.8.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.6", + "rel": "related", + "text": "14.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP4", + "rel": "related", + "text": "MON:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-2", + "rel": "related", + "text": "MP-2" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.7", + "class": "CMMC", + "title": "Control the use of removable media on system components.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.7" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.7" + }, + { + "name": "capability-id", + "value": "c023" + }, + { + "name": "capability-name", + "value": "Protect And Control Media" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.7", + "rel": "related", + "text": "3.8.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.7", + "rel": "related", + "text": "13.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.8", + "rel": "related", + "text": "13.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP4", + "rel": "related", + "text": "MON:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-7", + "rel": "related", + "text": "MP-7" + } + ] + } + ] + }, + { + "id": "mp.l1-3.8.3", + "class": "CMMC", + "title": "Sanitize or destroy information system media containing Federal Contract Information before disposal or release for reuse.", + "properties": [ + { + "name": "label", + "value": "MP.L1-3.8.3" + }, + { + "name": "sort-id", + "value": "mp.l1-3.8.3" + }, + { + "name": "capability-id", + "value": "c024" + }, + { + "name": "capability-name", + "value": "Sanitize Media" + } + ], + "parts": [ + { + "id": "mp.l1-3.8.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.vii", + "rel": "related", + "text": "b.1.vii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.3", + "rel": "related", + "text": "3.8.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-3", + "rel": "related", + "text": "PR.DS-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP3", + "rel": "related", + "text": "KIM:SG4.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-6", + "rel": "related", + "text": "MP-6" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.5", + "class": "CMMC", + "title": "Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.5" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.5" + }, + { + "name": "capability-id", + "value": "c025" + }, + { + "name": "capability-name", + "value": "Protect Media During Transport" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.5", + "rel": "related", + "text": "3.8.5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-2", + "rel": "related", + "text": "PR.PT-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP2", + "rel": "related", + "text": "KIM:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-5", + "rel": "related", + "text": "MP-5" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.6", + "class": "CMMC", + "title": "Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital media during transport unless otherwise protected by alternative physical safeguards.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.6" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.6" + }, + { + "name": "capability-id", + "value": "c025" + }, + { + "name": "capability-name", + "value": "Protect Media During Transport" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.6", + "rel": "related", + "text": "3.8.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.9", + "rel": "related", + "text": "13.9" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/MP-5(4)", + "rel": "related", + "text": "MP-5(4)" + } + ] + } + ] + } + ] + }, + { + "id": "ps", + "class": "domain", + "title": "Personnel Security", + "controls": [ + { + "id": "ps.l2-3.9.1", + "class": "CMMC", + "title": "Screen individuals prior to authorizing access to organizational systems containing CUI.", + "properties": [ + { + "name": "label", + "value": "PS.L2-3.9.1" + }, + { + "name": "sort-id", + "value": "ps.l2-3.9.1" + }, + { + "name": "capability-id", + "value": "c026" + }, + { + "name": "capability-name", + "value": "Screen Personnel" + } + ], + "parts": [ + { + "id": "ps.l2-3.9.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.9.1", + "rel": "related", + "text": "3.9.1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/HRM:SG2.SP1", + "rel": "related", + "text": "HRM:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PS-3", + "rel": "related", + "text": "PS-3" + } + ] + } + ] + }, + { + "id": "ps.l2-3.9.2", + "class": "CMMC", + "title": "Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.", + "properties": [ + { + "name": "label", + "value": "PS.L2-3.9.2" + }, + { + "name": "sort-id", + "value": "ps.l2-3.9.2" + }, + { + "name": "capability-id", + "value": "c027" + }, + { + "name": "capability-name", + "value": "Protect Cui During Personnel Actions" + } + ], + "parts": [ + { + "id": "ps.l2-3.9.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.9.2", + "rel": "related", + "text": "3.9.2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-1", + "rel": "related", + "text": "PR.AC-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/HRM:SG4.SP2", + "rel": "related", + "text": "HRM:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PS-4", + "rel": "related", + "text": "PS-4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PS-5", + "rel": "related", + "text": "PS-5" + } + ] + } + ] + } + ] + }, + { + "id": "pe", + "class": "domain", + "title": "Physical Protection", + "controls": [ + { + "id": "pe.l1-3.10.1", + "class": "CMMC", + "title": "Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.", + "properties": [ + { + "name": "label", + "value": "PE.L1-3.10.1" + }, + { + "name": "sort-id", + "value": "pe.l1-3.10.1" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l1-3.10.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.viii", + "rel": "related", + "text": "b.1.viii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.1", + "rel": "related", + "text": "3.10.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-2", + "rel": "related", + "text": "PR.AC-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP2", + "rel": "related", + "text": "KIM:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-2", + "rel": "related", + "text": "PE-2" + } + ] + } + ] + }, + { + "id": "pe.l2-3.10.2", + "class": "CMMC", + "title": "Protect and monitor the physical facility and support infrastructure for organizational systems.", + "properties": [ + { + "name": "label", + "value": "PE.L2-3.10.2" + }, + { + "name": "sort-id", + "value": "pe.l2-3.10.2" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l2-3.10.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.2", + "rel": "related", + "text": "3.10.2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-2", + "rel": "related", + "text": "PR.AC-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP2", + "rel": "related", + "text": "KIM:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-6", + "rel": "related", + "text": "PE-6" + } + ] + } + ] + }, + { + "id": "pe.l2-3.10.6", + "class": "CMMC", + "title": "Enforce safeguarding measures for CUI at alternate work sites.", + "properties": [ + { + "name": "label", + "value": "PE.L2-3.10.6" + }, + { + "name": "sort-id", + "value": "pe.l2-3.10.6" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l2-3.10.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.6", + "rel": "related", + "text": "3.10.6" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/EC:SG2.SP1", + "rel": "related", + "text": "EC:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-17", + "rel": "related", + "text": "PE-17" + } + ] + } + ] + }, + { + "id": "pe.l1-3.10.3", + "class": "CMMC", + "title": "Escort visitors and monitor visitor activity.", + "properties": [ + { + "name": "label", + "value": "PE.L1-3.10.3" + }, + { + "name": "sort-id", + "value": "pe.l1-3.10.3" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l1-3.10.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/Partial b.1.ix", + "rel": "related", + "text": "Partial b.1.ix" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.3", + "rel": "related", + "text": "3.10.3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/AM:SG1.SP1", + "rel": "related", + "text": "AM:SG1.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-3", + "rel": "related", + "text": "PE-3" + } + ] + } + ] + }, + { + "id": "pe.l1-3.10.4", + "class": "CMMC", + "title": "Maintain audit logs of physical access.", + "properties": [ + { + "name": "label", + "value": "PE.L1-3.10.4" + }, + { + "name": "sort-id", + "value": "pe.l1-3.10.4" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l1-3.10.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/Partial b.1.ix", + "rel": "related", + "text": "Partial b.1.ix" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.4", + "rel": "related", + "text": "3.10.4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-3", + "rel": "related", + "text": "PE-3" + } + ] + } + ] + }, + { + "id": "pe.l1-3.10.5", + "class": "CMMC", + "title": "Control and manage physical access devices.", + "properties": [ + { + "name": "label", + "value": "PE.L1-3.10.5" + }, + { + "name": "sort-id", + "value": "pe.l1-3.10.5" + }, + { + "name": "capability-id", + "value": "c028" + }, + { + "name": "capability-name", + "value": "Limit Physical Access" + } + ], + "parts": [ + { + "id": "pe.l1-3.10.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/Partial b.1.ix", + "rel": "related", + "text": "Partial b.1.ix" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.10.5", + "rel": "related", + "text": "3.10.5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP2", + "rel": "related", + "text": "KIM:SG4.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PE-3", + "rel": "related", + "text": "PE-3" + } + ] + } + ] + } + ] + }, + { + "id": "re", + "class": "domain", + "title": "Recovery", + "controls": [ + { + "id": "re.2.137", + "class": "CMMC", + "title": "Regularly perform and test data backups.", + "properties": [ + { + "name": "label", + "value": "RE.2.137" + }, + { + "name": "sort-id", + "value": "re.2.137" + }, + { + "name": "capability-id", + "value": "c029" + }, + { + "name": "capability-name", + "value": "Manage Backups" + } + ], + "parts": [ + { + "id": "re.2.137_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/10.1", + "rel": "related", + "text": "10.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/10.3", + "rel": "related", + "text": "10.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-4", + "rel": "related", + "text": "PR.IP-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG6.SP1", + "rel": "related", + "text": "KIM:SG6.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CP-9", + "rel": "related", + "text": "CP-9" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "re.3.139", + "class": "CMMC", + "title": "Regularly perform complete, comprehensive, and resilient data backups as organizationally defined.", + "properties": [ + { + "name": "label", + "value": "RE.3.139" + }, + { + "name": "sort-id", + "value": "re.3.139" + }, + { + "name": "capability-id", + "value": "c029" + }, + { + "name": "capability-name", + "value": "Manage Backups" + } + ], + "parts": [ + { + "id": "re.3.139_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/10.1", + "rel": "related", + "text": "10.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/10.2", + "rel": "related", + "text": "10.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/10.5", + "rel": "related", + "text": "10.5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG6.SP1", + "rel": "related", + "text": "KIM:SG6.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CP-9", + "rel": "related", + "text": "CP-9" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CP-9(3)", + "rel": "related", + "text": "CP-9(3)" + } + ] + } + ] + }, + { + "id": "mp.l2-3.8.9", + "class": "CMMC", + "title": "Protect the confidentiality of backup CUI at storage locations.", + "properties": [ + { + "name": "label", + "value": "MP.L2-3.8.9" + }, + { + "name": "sort-id", + "value": "mp.l2-3.8.9" + }, + { + "name": "capability-id", + "value": "c029" + }, + { + "name": "capability-name", + "value": "Manage Backups" + } + ], + "parts": [ + { + "id": "mp.l2-3.8.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.8.9", + "rel": "related", + "text": "3.8.9" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG2.SP4", + "rel": "related", + "text": "MON:SG2.SP4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CP-9", + "rel": "related", + "text": "CP-9" + } + ] + } + ] + }, + { + "id": "re.5.140", + "class": "CMMC", + "title": "Ensure information processing facilities meet organizationally defined information security continuity, redundancy, and availability requirements.", + "properties": [ + { + "name": "label", + "value": "RE.5.140" + }, + { + "name": "sort-id", + "value": "re.5.140" + }, + { + "name": "capability-id", + "value": "c030" + }, + { + "name": "capability-name", + "value": "Manage Information Security Continuity" + } + ], + "parts": [ + { + "id": "re.5.140_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-9", + "rel": "related", + "text": "PR.IP-9" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RRM:SG1.SP2", + "rel": "related", + "text": "RRM:SG1.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CP-10", + "rel": "related", + "text": "CP-10" + } + ] + } + ] + } + ] + }, + { + "id": "rm", + "class": "domain", + "title": "Risk Management", + "controls": [ + { + "id": "ra.l2-3.11.1", + "class": "CMMC", + "title": "Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, an d individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.", + "properties": [ + { + "name": "label", + "value": "RA.L2-3.11.1" + }, + { + "name": "sort-id", + "value": "ra.l2-3.11.1" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "ra.l2-3.11.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.11.1", + "rel": "related", + "text": "3.11.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-1", + "rel": "related", + "text": "ID.RA-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-4", + "rel": "related", + "text": "ID.RA-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-4", + "rel": "related", + "text": "DE.AE-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.MI-3", + "rel": "related", + "text": "RS.MI-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG4", + "rel": "related", + "text": "RISK:SG4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-3", + "rel": "related", + "text": "RA-3" + } + ] + } + ] + }, + { + "id": "rm.3.144", + "class": "CMMC", + "title": "Periodically perform risk assessments to identify and prioritize risks according to the defined risk categories, risk sources, and risk measurement criteria.", + "properties": [ + { + "name": "label", + "value": "RM.3.144" + }, + { + "name": "sort-id", + "value": "rm.3.144" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "rm.3.144_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-5", + "rel": "related", + "text": "ID.RA-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG3", + "rel": "related", + "text": "RISK:SG3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG4.SP3", + "rel": "related", + "text": "RISK:SG4.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-3", + "rel": "related", + "text": "RA-3" + } + ] + } + ] + }, + { + "id": "rm.4.149", + "class": "CMMC", + "title": "Catalog and periodically update threat profiles and adversary TTPs.", + "properties": [ + { + "name": "label", + "value": "RM.4.149" + }, + { + "name": "sort-id", + "value": "rm.4.149" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "rm.4.149_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.AE-2", + "rel": "related", + "text": "DE.AE-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG2.SP1", + "rel": "related", + "text": "VAR:SG2.SP1" + } + ] + } + ] + }, + { + "id": "ra.l2-3.11.2", + "class": "CMMC", + "title": "Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and application s are identified.", + "properties": [ + { + "name": "label", + "value": "RA.L2-3.11.2" + }, + { + "name": "sort-id", + "value": "ra.l2-3.11.2" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "ra.l2-3.11.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.11.2", + "rel": "related", + "text": "3.11.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/3.1", + "rel": "related", + "text": "3.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/3.2", + "rel": "related", + "text": "3.2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-1", + "rel": "related", + "text": "ID.RA-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG2.SP2", + "rel": "related", + "text": "VAR:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-5", + "rel": "related", + "text": "RA-5" + } + ] + } + ] + }, + { + "id": "rm.4.150", + "class": "CMMC", + "title": "Employ threat intelligence to inform the development of the system and security architectures, selection of security solutions, monitoring, threat hunting, and response and recovery activities.", + "properties": [ + { + "name": "label", + "value": "RM.4.150" + }, + { + "name": "sort-id", + "value": "rm.4.150" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "rm.4.150_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/Draft_NIST_SP_800-171B/control/3.11.1e", + "rel": "related", + "text": "3.11.1e" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-2", + "rel": "related", + "text": "ID.RA-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-3", + "rel": "related", + "text": "ID.RA-3" + } + ] + } + ] + }, + { + "id": "rm.4.151", + "class": "CMMC", + "title": "Perform scans for unauthorized ports available across perimeter network boundaries over the organization's Internet network boundaries and other organizationally defined boundaries.", + "properties": [ + { + "name": "label", + "value": "RM.4.151" + }, + { + "name": "sort-id", + "value": "rm.4.151" + }, + { + "name": "capability-id", + "value": "c031" + }, + { + "name": "capability-name", + "value": "Identify And Evaluate Risk" + } + ], + "parts": [ + { + "id": "rm.4.151_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.2", + "rel": "related", + "text": "12.2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-7", + "rel": "related", + "text": "DE.CM-7" + } + ] + } + ] + }, + { + "id": "ra.l2-3.11.3", + "class": "CMMC", + "title": "Remediate vulnerabilities in accordance with risk assessments.", + "properties": [ + { + "name": "label", + "value": "RA.L2-3.11.3" + }, + { + "name": "sort-id", + "value": "ra.l2-3.11.3" + }, + { + "name": "capability-id", + "value": "c032" + }, + { + "name": "capability-name", + "value": "Manage Risk" + } + ], + "parts": [ + { + "id": "ra.l2-3.11.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.11.3", + "rel": "related", + "text": "3.11.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/3.7", + "rel": "related", + "text": "3.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.MI-3", + "rel": "related", + "text": "RS.MI-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG3.SP1", + "rel": "related", + "text": "VAR:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/RA-5", + "rel": "related", + "text": "RA-5" + } + ] + } + ] + }, + { + "id": "rm.3.146", + "class": "CMMC", + "title": "Develop and implement risk mitigation plans.", + "properties": [ + { + "name": "label", + "value": "RM.3.146" + }, + { + "name": "sort-id", + "value": "rm.3.146" + }, + { + "name": "capability-id", + "value": "c032" + }, + { + "name": "capability-name", + "value": "Manage Risk" + } + ], + "parts": [ + { + "id": "rm.3.146_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-6", + "rel": "related", + "text": "ID.RA-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RM-1", + "rel": "related", + "text": "ID.RM-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG5.SP1", + "rel": "related", + "text": "RISK:SG5.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PM-9", + "rel": "related", + "text": "PM-9" + } + ] + } + ] + }, + { + "id": "rm.5.152", + "class": "CMMC", + "title": "Utilize an exception process for non-whitelisted software that includes mitigation techniques.", + "properties": [ + { + "name": "label", + "value": "RM.5.152" + }, + { + "name": "sort-id", + "value": "rm.5.152" + }, + { + "name": "capability-id", + "value": "c032" + }, + { + "name": "capability-name", + "value": "Manage Risk" + } + ], + "parts": [ + { + "id": "rm.5.152_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "rm.3.147", + "class": "CMMC", + "title": "Manage non-vendor-supported products (e.g., end of life) separately and restrict as necessary to reduce risk.", + "properties": [ + { + "name": "label", + "value": "RM.3.147" + }, + { + "name": "sort-id", + "value": "rm.3.147" + }, + { + "name": "capability-id", + "value": "c032" + }, + { + "name": "capability-name", + "value": "Manage Risk" + } + ], + "parts": [ + { + "id": "rm.3.147_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/2.2", + "rel": "related", + "text": "2.2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SA-22(1)", + "rel": "related", + "text": "SA-22(1)" + } + ] + } + ] + }, + { + "id": "rm.5.155", + "class": "CMMC", + "title": "Analyze the effectiveness of security solutions at least annually to address anticipated risk to the system and the organization based on current and accumulated threat intelligence.", + "properties": [ + { + "name": "label", + "value": "RM.5.155" + }, + { + "name": "sort-id", + "value": "rm.5.155" + }, + { + "name": "capability-id", + "value": "c032" + }, + { + "name": "capability-name", + "value": "Manage Risk" + } + ], + "parts": [ + { + "id": "rm.5.155_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.11.5e", + "rel": "related", + "text": "3.11.5e" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG6.SP1", + "rel": "related", + "text": "RISK:SG6.SP1" + } + ] + } + ] + }, + { + "id": "rm.4.148", + "class": "CMMC", + "title": "Develop and update as required, a plan for managing supply chain risks associated with the IT supply chain.", + "properties": [ + { + "name": "label", + "value": "RM.4.148" + }, + { + "name": "sort-id", + "value": "rm.4.148" + }, + { + "name": "capability-id", + "value": "c033" + }, + { + "name": "capability-name", + "value": "Manage Supply Chain Risk" + } + ], + "parts": [ + { + "id": "rm.4.148_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.11.7e", + "rel": "related", + "text": "3.11.7e" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.SC-1", + "rel": "related", + "text": "ID.SC-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.SC-2", + "rel": "related", + "text": "ID.SC-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/EC:SG3.SP1", + "rel": "related", + "text": "EC:SG3.SP1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/EC:SG3.SP2", + "rel": "related", + "text": "EC:SG3.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SA-12", + "rel": "related", + "text": "SA-12" + } + ] + } + ] + } + ] + }, + { + "id": "ca", + "class": "domain", + "title": "Security Assessment", + "controls": [ + { + "id": "ca.l2-3.12.4", + "class": "CMMC", + "title": "Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.", + "properties": [ + { + "name": "label", + "value": "CA.L2-3.12.4" + }, + { + "name": "sort-id", + "value": "ca.l2-3.12.4" + }, + { + "name": "capability-id", + "value": "c034" + }, + { + "name": "capability-name", + "value": "Develop And Manage A System Security Plan" + } + ], + "parts": [ + { + "id": "ca.l2-3.12.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.12.4", + "rel": "related", + "text": "3.12.4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-7", + "rel": "related", + "text": "PR.IP-7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PL-2", + "rel": "related", + "text": "PL-2" + } + ] + } + ] + }, + { + "id": "ca.4.163", + "class": "CMMC", + "title": "Create, maintain, and leverage a security strategy and roadmap for organizational cybersecurity improvement.", + "properties": [ + { + "name": "label", + "value": "CA.4.163" + }, + { + "name": "sort-id", + "value": "ca.4.163" + }, + { + "name": "capability-id", + "value": "c034" + }, + { + "name": "capability-name", + "value": "Develop And Manage A System Security Plan" + } + ], + "parts": [ + { + "id": "ca.4.163_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RM-1", + "rel": "related", + "text": "ID.RM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.IM-1", + "rel": "related", + "text": "RS.IM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.IM-2", + "rel": "related", + "text": "RS.IM-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RC.IM-1", + "rel": "related", + "text": "RC.IM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/and RC.IM-2", + "rel": "related", + "text": "and RC.IM-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PL-1", + "rel": "related", + "text": "PL-1" + } + ] + } + ] + }, + { + "id": "ca.l2-3.12.1", + "class": "CMMC", + "title": "Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.", + "properties": [ + { + "name": "label", + "value": "CA.L2-3.12.1" + }, + { + "name": "sort-id", + "value": "ca.l2-3.12.1" + }, + { + "name": "capability-id", + "value": "c035" + }, + { + "name": "capability-name", + "value": "Define And Manage Controls" + } + ], + "parts": [ + { + "id": "ca.l2-3.12.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.12.1", + "rel": "related", + "text": "3.12.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.DP-3", + "rel": "related", + "text": "DE.DP-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CA-2", + "rel": "related", + "text": "CA-2" + } + ] + } + ] + }, + { + "id": "ca.l2-3.12.3", + "class": "CMMC", + "title": "Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.", + "properties": [ + { + "name": "label", + "value": "CA.L2-3.12.3" + }, + { + "name": "sort-id", + "value": "ca.l2-3.12.3" + }, + { + "name": "capability-id", + "value": "c035" + }, + { + "name": "capability-name", + "value": "Define And Manage Controls" + } + ], + "parts": [ + { + "id": "ca.l2-3.12.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.12.3", + "rel": "related", + "text": "3.12.3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.IP-7", + "rel": "related", + "text": "PR.IP-7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.DP-5", + "rel": "related", + "text": "DE.DP-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG1.SP1", + "rel": "related", + "text": "MON:SG1.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CA-7", + "rel": "related", + "text": "CA-7" + } + ] + } + ] + }, + { + "id": "ca.4.164", + "class": "CMMC", + "title": "Conduct penetration testing periodically, leveraging automated scanning tools and ad hoc tests using human experts.", + "properties": [ + { + "name": "label", + "value": "CA.4.164" + }, + { + "name": "sort-id", + "value": "ca.4.164" + }, + { + "name": "capability-id", + "value": "c035" + }, + { + "name": "capability-name", + "value": "Define And Manage Controls" + } + ], + "parts": [ + { + "id": "ca.4.164_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.12.1e", + "rel": "related", + "text": "3.12.1e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/20.2", + "rel": "related", + "text": "20.2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CA-8", + "rel": "related", + "text": "CA-8" + } + ] + } + ] + }, + { + "id": "ca.l2-3.12.2", + "class": "CMMC", + "title": "Develop and implement plans of action designed to correct deficiencies and reduce or eliminate vulnerabilities in organizational systems.", + "properties": [ + { + "name": "label", + "value": "CA.L2-3.12.2" + }, + { + "name": "sort-id", + "value": "ca.l2-3.12.2" + }, + { + "name": "capability-id", + "value": "c035" + }, + { + "name": "capability-name", + "value": "Define And Manage Controls" + } + ], + "parts": [ + { + "id": "ca.l2-3.12.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.12.2", + "rel": "related", + "text": "3.12.2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/RISK:SG5.SP1", + "rel": "related", + "text": "RISK:SG5.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CA-5", + "rel": "related", + "text": "CA-5" + } + ] + } + ] + }, + { + "id": "ca.4.227", + "class": "CMMC", + "title": "Periodically perform red teaming against organizational assets in order to validate defensive capabilities.", + "properties": [ + { + "name": "label", + "value": "CA.4.227" + }, + { + "name": "sort-id", + "value": "ca.4.227" + }, + { + "name": "capability-id", + "value": "c035" + }, + { + "name": "capability-name", + "value": "Define And Manage Controls" + } + ], + "parts": [ + { + "id": "ca.4.227_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/20.3", + "rel": "related", + "text": "20.3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/CA-8(2)", + "rel": "related", + "text": "CA-8(2)" + } + ] + } + ] + }, + { + "id": "ca.3.162", + "class": "CMMC", + "title": "Employ a security assessment of enterprise software that has been developed internally, for internal use, and that has been organizationally defined a s an area of risk.", + "properties": [ + { + "name": "label", + "value": "CA.3.162" + }, + { + "name": "sort-id", + "value": "ca.3.162" + }, + { + "name": "capability-id", + "value": "c036" + }, + { + "name": "capability-name", + "value": "Perform Code Reviews" + } + ], + "parts": [ + { + "id": "ca.3.162_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/18.1", + "rel": "related", + "text": "18.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/18.2", + "rel": "related", + "text": "18.2" + } + ] + } + ] + } + ] + }, + { + "id": "sa", + "class": "domain", + "title": "Situational Awareness", + "controls": [ + { + "id": "sa.3.169", + "class": "CMMC", + "title": "Receive and respond to cyber threat intelligence from information sharing forums and sources and communicate to stakeholders.", + "properties": [ + { + "name": "label", + "value": "SA.3.169" + }, + { + "name": "sort-id", + "value": "sa.3.169" + }, + { + "name": "capability-id", + "value": "c037" + }, + { + "name": "capability-name", + "value": "Implement Threat Monitoring" + } + ], + "parts": [ + { + "id": "sa.3.169_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-2", + "rel": "related", + "text": "ID.RA-2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PM-16", + "rel": "related", + "text": "PM-16" + } + ] + } + ] + }, + { + "id": "sa.4.171", + "class": "CMMC", + "title": "Establish and maintain a cyber threat hunting capability to search for indicators of compromise in organizational systems and detect, track, an d disrupt threats that evade existing controls.", + "properties": [ + { + "name": "label", + "value": "SA.4.171" + }, + { + "name": "sort-id", + "value": "sa.4.171" + }, + { + "name": "capability-id", + "value": "c037" + }, + { + "name": "capability-name", + "value": "Implement Threat Monitoring" + } + ], + "parts": [ + { + "id": "sa.4.171_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/Draft_NIST_SP_800-171B/control/3.11.2e", + "rel": "related", + "text": "3.11.2e" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-2", + "rel": "related", + "text": "DE.CM-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-3", + "rel": "related", + "text": "DE.CM-3" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-4", + "rel": "related", + "text": "DE.CM-4" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-5", + "rel": "related", + "text": "DE.CM-5" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-6", + "rel": "related", + "text": "DE.CM-6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM.7", + "rel": "related", + "text": "DE.CM.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-8", + "rel": "related", + "text": "DE.CM-8" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/PM-16", + "rel": "related", + "text": "PM-16" + } + ] + } + ] + }, + { + "id": "sa.4.173", + "class": "CMMC", + "title": "Design network and system security capabilities to leverage, integrate, and share indicators of compromise.", + "properties": [ + { + "name": "label", + "value": "SA.4.173" + }, + { + "name": "sort-id", + "value": "sa.4.173" + }, + { + "name": "capability-id", + "value": "c037" + }, + { + "name": "capability-name", + "value": "Implement Threat Monitoring" + } + ], + "parts": [ + { + "id": "sa.4.173_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4(24)", + "rel": "related", + "text": "SI-4(24)" + } + ] + } + ] + } + ] + }, + { + "id": "sc", + "class": "domain", + "title": "System And Communications Protection", + "controls": [ + { + "id": "sc.l2-3.13.12", + "class": "CMMC", + "title": "Prohibit remote activation of collaborative computing devices and provide indication of devices in use to users present at the device.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.12" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.12" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.12_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.12", + "rel": "related", + "text": "3.13.12" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-15", + "rel": "related", + "text": "SC-15" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.11", + "class": "CMMC", + "title": "Employ FIPS-validated cryptography when used to protect the confidentiality of CUI.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.11" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.11" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.11_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.11", + "rel": "related", + "text": "3.13.11" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.4", + "rel": "related", + "text": "14.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.8", + "rel": "related", + "text": "14.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-1", + "rel": "related", + "text": "PR.DS-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-2", + "rel": "related", + "text": "PR.DS-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-13", + "rel": "related", + "text": "SC-13" + } + ] + } + ] + }, + { + "id": "sc.4.197", + "class": "CMMC", + "title": "Employ physical and logical isolation techniques in the system and security architecture and/or where deemed appropriate by the organization.", + "properties": [ + { + "name": "label", + "value": "SC.4.197" + }, + { + "name": "sort-id", + "value": "sc.4.197" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.4.197_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_Draft_NIST_SP_800-171B/control/3.13.4e", + "rel": "related", + "text": "3.13.4e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.1", + "rel": "related", + "text": "14.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-5", + "rel": "related", + "text": "PR.AC-5" + } + ] + } + ] + }, + { + "id": "sc.5.198", + "class": "CMMC", + "title": "Configure monitoring systems to record packets passing through the organization's Internet network boundaries and other organizationally defined boundaries.", + "properties": [ + { + "name": "label", + "value": "SC.5.198" + }, + { + "name": "sort-id", + "value": "sc.5.198" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.5.198_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.5", + "rel": "related", + "text": "12.5" + } + ] + } + ] + }, + { + "id": "sc.2.179", + "class": "CMMC", + "title": "Use encrypted sessions for the management of network devices.", + "properties": [ + { + "name": "label", + "value": "SC.2.179" + }, + { + "name": "sort-id", + "value": "sc.2.179" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.2.179_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.5", + "rel": "related", + "text": "11.5" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.2", + "class": "CMMC", + "title": "Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.2" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.2" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.2", + "rel": "related", + "text": "3.13.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.1", + "rel": "related", + "text": "5.1" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.2", + "rel": "related", + "text": "5.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/5.4", + "rel": "related", + "text": "5.4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SA-8", + "rel": "related", + "text": "SA-8" + } + ] + } + ] + }, + { + "id": "sc.4.228", + "class": "CMMC", + "title": "Isolate administration of organizationally defined high-value critical network infrastructure components and servers.", + "properties": [ + { + "name": "label", + "value": "SC.4.228" + }, + { + "name": "sort-id", + "value": "sc.4.228" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.4.228_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC_modification_of_NIST_SP-800-171_rev1/control/3.13.2", + "rel": "related", + "text": "3.13.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/11.7", + "rel": "related", + "text": "11.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.1", + "rel": "related", + "text": "14.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-5", + "rel": "related", + "text": "PR.AC-5" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SA-8", + "rel": "related", + "text": "SA-8" + } + ] + } + ] + }, + { + "id": "sc.5.230", + "class": "CMMC", + "title": "Enforce port and protocol compliance.", + "properties": [ + { + "name": "label", + "value": "SC.5.230" + }, + { + "name": "sort-id", + "value": "sc.5.230" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.5.230_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/9.2", + "rel": "related", + "text": "9.2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-7(17)", + "rel": "related", + "text": "SC-7(17)" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.3", + "class": "CMMC", + "title": "Separate user functionality from system management functionality.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.3" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.3" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.3", + "rel": "related", + "text": "3.13.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/4.3", + "rel": "related", + "text": "4.3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG2.SP2", + "rel": "related", + "text": "KIM:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-2", + "rel": "related", + "text": "SC-2" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.4", + "class": "CMMC", + "title": "Prevent unauthorized and unintended information transfer via shared system resources.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.4" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.4" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.4", + "rel": "related", + "text": "3.13.4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-4", + "rel": "related", + "text": "SC-4" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.6", + "class": "CMMC", + "title": "Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.6" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.6" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.6", + "rel": "related", + "text": "3.13.6" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-7(5)", + "rel": "related", + "text": "SC-7(5)" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.7", + "class": "CMMC", + "title": "Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connectio n to resources in external networks (i.e., split tunneling).", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.7" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.7" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.7", + "rel": "related", + "text": "3.13.7" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.12", + "rel": "related", + "text": "12.12" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-3", + "rel": "related", + "text": "PR.AC-3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-7(7)", + "rel": "related", + "text": "SC-7(7)" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.8", + "class": "CMMC", + "title": "Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission unless otherwise protected by alternative physical safeguards.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.8" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.8" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.8_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.8", + "rel": "related", + "text": "3.13.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-2", + "rel": "related", + "text": "PR.AC-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-8(1)", + "rel": "related", + "text": "SC-8(1)" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.9", + "class": "CMMC", + "title": "Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.9" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.9" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.9_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.9", + "rel": "related", + "text": "3.13.9" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-10", + "rel": "related", + "text": "SC-10" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.10", + "class": "CMMC", + "title": "Establish and manage cryptographic keys for cryptography employed in organizational systems.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.10" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.10" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.10_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.10", + "rel": "related", + "text": "3.13.10" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-12", + "rel": "related", + "text": "SC-12" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.13", + "class": "CMMC", + "title": "Control and monitor the use of mobile code.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.13" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.13" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.13_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.13", + "rel": "related", + "text": "3.13.13" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-5", + "rel": "related", + "text": "DE.CM-5" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-18", + "rel": "related", + "text": "SC-18" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.14", + "class": "CMMC", + "title": "Control and monitor the use of Voice over Internet Protocol (VoIP) technologies.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.14" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.14" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.14_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.14", + "rel": "related", + "text": "3.13.14" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-19", + "rel": "related", + "text": "SC-19" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.15", + "class": "CMMC", + "title": "Protect the authenticity of communications sessions.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.15" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.15" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.15_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.15", + "rel": "related", + "text": "3.13.15" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-23", + "rel": "related", + "text": "SC-23" + } + ] + } + ] + }, + { + "id": "sc.l2-3.13.16", + "class": "CMMC", + "title": "Protect the confidentiality of CUI at rest.", + "properties": [ + { + "name": "label", + "value": "SC.L2-3.13.16" + }, + { + "name": "sort-id", + "value": "sc.l2-3.13.16" + }, + { + "name": "capability-id", + "value": "c038" + }, + { + "name": "capability-name", + "value": "Define Security Requirements For Systems And Communications" + } + ], + "parts": [ + { + "id": "sc.l2-3.13.16_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.16", + "rel": "related", + "text": "3.13.16" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.8", + "rel": "related", + "text": "14.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-1", + "rel": "related", + "text": "PR.DS-1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-28", + "rel": "related", + "text": "SC-28" + } + ] + } + ] + }, + { + "id": "sc.l1-3.13.1", + "class": "CMMC", + "title": "Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries and key internal boundaries of the information systems.", + "properties": [ + { + "name": "label", + "value": "SC.L1-3.13.1" + }, + { + "name": "sort-id", + "value": "sc.l1-3.13.1" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.l1-3.13.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.x", + "rel": "related", + "text": "b.1.x" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.1", + "rel": "related", + "text": "3.13.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.PT-4", + "rel": "related", + "text": "PR.PT-4" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-7", + "rel": "related", + "text": "SC-7" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "sc.3.192", + "class": "CMMC", + "title": "Implement Domain Name System (DNS) filtering services.", + "properties": [ + { + "name": "label", + "value": "SC.3.192" + }, + { + "name": "sort-id", + "value": "sc.3.192" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.3.192_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/7.7", + "rel": "related", + "text": "7.7" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-20", + "rel": "related", + "text": "SC-20" + } + ] + } + ] + }, + { + "id": "sc.4.199", + "class": "CMMC", + "title": "Utilize threat intelligence to proactively block DNS requests from reaching malicious domains.", + "properties": [ + { + "name": "label", + "value": "SC.4.199" + }, + { + "name": "sort-id", + "value": "sc.4.199" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.4.199_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "sc.5.208", + "class": "CMMC", + "title": "Employ organizationally defined and tailored boundary protections in addition to commercially available solutions.", + "properties": [ + { + "name": "label", + "value": "SC.5.208" + }, + { + "name": "sort-id", + "value": "sc.5.208" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.5.208_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "sc.l1-3.13.5", + "class": "CMMC", + "title": "Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.", + "properties": [ + { + "name": "label", + "value": "SC.L1-3.13.5" + }, + { + "name": "sort-id", + "value": "sc.l1-3.13.5" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.l1-3.13.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.xi", + "rel": "related", + "text": "b.1.xi" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.13.5", + "rel": "related", + "text": "3.13.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/14.1", + "rel": "related", + "text": "14.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.AC-5", + "rel": "related", + "text": "PR.AC-5" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-7", + "rel": "related", + "text": "SC-7" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "sc.3.193", + "class": "CMMC", + "title": "Implement a policy restricting the publication of CUI on externally owned, publicly accessible websites (e.g., forums, LinkedIn, Facebook, Twitter).", + "properties": [ + { + "name": "label", + "value": "SC.3.193" + }, + { + "name": "sort-id", + "value": "sc.3.193" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.3.193_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "sc.4.202", + "class": "CMMC", + "title": "Employ mechanisms to analyze executable code and scripts (e.g., sandbox) traversing Internet network boundaries or other organizationally defined boundaries.", + "properties": [ + { + "name": "label", + "value": "SC.4.202" + }, + { + "name": "sort-id", + "value": "sc.4.202" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.4.202_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-44", + "rel": "related", + "text": "SC-44" + } + ] + } + ] + }, + { + "id": "sc.4.229", + "class": "CMMC", + "title": "Utilize a URL categorization service and implement techniques to enforce URL filtering of websites that are not approved by the organization.", + "properties": [ + { + "name": "label", + "value": "SC.4.229" + }, + { + "name": "sort-id", + "value": "sc.4.229" + }, + { + "name": "capability-id", + "value": "c039" + }, + { + "name": "capability-name", + "value": "Control Communications At System Boundaries" + } + ], + "parts": [ + { + "id": "sc.4.229_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/7.4", + "rel": "related", + "text": "7.4" + } + ] + } + ] + } + ] + }, + { + "id": "si", + "class": "domain", + "title": "System And Information Integrity", + "controls": [ + { + "id": "si.l1-3.14.1", + "class": "CMMC", + "title": "Identify, report, and correct information and information system flaws in a timely manner.", + "properties": [ + { + "name": "label", + "value": "SI.L1-3.14.1" + }, + { + "name": "sort-id", + "value": "si.l1-3.14.1" + }, + { + "name": "capability-id", + "value": "c040" + }, + { + "name": "capability-name", + "value": "Identify And Manage Information System Flaws" + } + ], + "parts": [ + { + "id": "si.l1-3.14.1_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.xii", + "rel": "related", + "text": "b.1.xii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.1", + "rel": "related", + "text": "3.14.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.CO-2", + "rel": "related", + "text": "RS.CO-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.MI-3", + "rel": "related", + "text": "RS.MI-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG2.SP2", + "rel": "related", + "text": "VAR:SG2.SP2" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-2", + "rel": "related", + "text": "SI-2" + }, + { + "href": "/controls/catalogs/UK_NCSC_Cyber_Essentials/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "si.l2-3.14.3", + "class": "CMMC", + "title": "Monitor system security alerts and advisories and take action in response.", + "properties": [ + { + "name": "label", + "value": "SI.L2-3.14.3" + }, + { + "name": "sort-id", + "value": "si.l2-3.14.3" + }, + { + "name": "capability-id", + "value": "c040" + }, + { + "name": "capability-name", + "value": "Identify And Manage Information System Flaws" + } + ], + "parts": [ + { + "id": "si.l2-3.14.3_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.3", + "rel": "related", + "text": "3.14.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.5", + "rel": "related", + "text": "6.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/6.6", + "rel": "related", + "text": "6.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/RS.AN-5", + "rel": "related", + "text": "RS.AN-5" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/IMC:SG2.SP1", + "rel": "related", + "text": "IMC:SG2.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-5", + "rel": "related", + "text": "SI-5" + } + ] + } + ] + }, + { + "id": "si.4.221", + "class": "CMMC", + "title": "Use threat indicator information relevant to the information and systems being protected and effective mitigations obtained from external organization s to inform intrusion detection and threat hunting.", + "properties": [ + { + "name": "label", + "value": "SI.4.221" + }, + { + "name": "sort-id", + "value": "si.4.221" + }, + { + "name": "capability-id", + "value": "c040" + }, + { + "name": "capability-name", + "value": "Identify And Manage Information System Flaws" + } + ], + "parts": [ + { + "id": "si.4.221_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/Draft_NIST_SP_800-171B/control/3.14.6e", + "rel": "related", + "text": "3.14.6e" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-2", + "rel": "related", + "text": "ID.RA-2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/ID.RA-3", + "rel": "related", + "text": "ID.RA-3" + } + ] + } + ] + }, + { + "id": "si.l1-3.14.2", + "class": "CMMC", + "title": "Provide protection from malicious code at appropriate locations within organizational information systems.", + "properties": [ + { + "name": "label", + "value": "SI.L1-3.14.2" + }, + { + "name": "sort-id", + "value": "si.l1-3.14.2" + }, + { + "name": "capability-id", + "value": "c041" + }, + { + "name": "capability-name", + "value": "Identify Malicious Content" + } + ], + "parts": [ + { + "id": "si.l1-3.14.2_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.xiii", + "rel": "related", + "text": "b.1.xiii" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.2", + "rel": "related", + "text": "3.14.2" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.1", + "rel": "related", + "text": "8.1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-4", + "rel": "related", + "text": "DE.CM-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG3.SP1", + "rel": "related", + "text": "VAR:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-3", + "rel": "related", + "text": "SI-3" + }, + { + "href": "/controls/catalogs/AU_ACSC/control/Essential Eight", + "rel": "related", + "text": "Essential Eight" + } + ] + } + ] + }, + { + "id": "si.5.222", + "class": "CMMC", + "title": "Analyze system behavior to detect and mitigate execution of normal system commands and scripts that indicate malicious actions.", + "properties": [ + { + "name": "label", + "value": "SI.5.222" + }, + { + "name": "sort-id", + "value": "si.5.222" + }, + { + "name": "capability-id", + "value": "c041" + }, + { + "name": "capability-name", + "value": "Identify Malicious Content" + } + ], + "parts": [ + { + "id": "si.5.222_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + } + ] + } + ] + }, + { + "id": "si.l1-3.14.4", + "class": "CMMC", + "title": "Update malicious code protection mechanisms when new releases are available.", + "properties": [ + { + "name": "label", + "value": "SI.L1-3.14.4" + }, + { + "name": "sort-id", + "value": "si.l1-3.14.4" + }, + { + "name": "capability-id", + "value": "c041" + }, + { + "name": "capability-name", + "value": "Identify Malicious Content" + } + ], + "parts": [ + { + "id": "si.l1-3.14.4_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.xiv", + "rel": "related", + "text": "b.1.xiv" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.4", + "rel": "related", + "text": "3.14.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.2", + "rel": "related", + "text": "8.2" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-4", + "rel": "related", + "text": "DE.CM-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG3.SP1", + "rel": "related", + "text": "VAR:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-3", + "rel": "related", + "text": "SI-3" + } + ] + } + ] + }, + { + "id": "si.l1-3.14.5", + "class": "CMMC", + "title": "Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed.", + "properties": [ + { + "name": "label", + "value": "SI.L1-3.14.5" + }, + { + "name": "sort-id", + "value": "si.l1-3.14.5" + }, + { + "name": "capability-id", + "value": "c041" + }, + { + "name": "capability-name", + "value": "Identify Malicious Content" + } + ], + "parts": [ + { + "id": "si.l1-3.14.5_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/FAR_Clause_52.204-21/control/b.1.xv", + "rel": "related", + "text": "b.1.xv" + }, + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.5", + "rel": "related", + "text": "3.14.5" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.4", + "rel": "related", + "text": "8.4" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/8.7", + "rel": "related", + "text": "8.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-4", + "rel": "related", + "text": "DE.CM-4" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/VAR:SG3.SP1", + "rel": "related", + "text": "VAR:SG3.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-3", + "rel": "related", + "text": "SI-3" + } + ] + } + ] + }, + { + "id": "si.l2-3.14.6", + "class": "CMMC", + "title": "Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks.", + "properties": [ + { + "name": "label", + "value": "SI.L2-3.14.6" + }, + { + "name": "sort-id", + "value": "si.l2-3.14.6" + }, + { + "name": "capability-id", + "value": "c042" + }, + { + "name": "capability-name", + "value": "Perform Network And System Monitoring" + } + ], + "parts": [ + { + "id": "si.l2-3.14.6_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.6", + "rel": "related", + "text": "3.14.6" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/12.6", + "rel": "related", + "text": "12.6" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG1.SP3", + "rel": "related", + "text": "MON:SG1.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4", + "rel": "related", + "text": "SI-4" + } + ] + } + ] + }, + { + "id": "si.3.218", + "class": "CMMC", + "title": "Employ spam protection mechanisms at information system access entry and exit points.", + "properties": [ + { + "name": "label", + "value": "SI.3.218" + }, + { + "name": "sort-id", + "value": "si.3.218" + }, + { + "name": "capability-id", + "value": "c042" + }, + { + "name": "capability-name", + "value": "Perform Network And System Monitoring" + } + ], + "parts": [ + { + "id": "si.3.218_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-8", + "rel": "related", + "text": "SI-8" + } + ] + } + ] + }, + { + "id": "si.5.223", + "class": "CMMC", + "title": "Monitor individuals and system components on an ongoing basis for anomalous or suspicious behavior.", + "properties": [ + { + "name": "label", + "value": "SI.5.223" + }, + { + "name": "sort-id", + "value": "si.5.223" + }, + { + "name": "capability-id", + "value": "c042" + }, + { + "name": "capability-name", + "value": "Perform Network And System Monitoring" + } + ], + "parts": [ + { + "id": "si.5.223_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/Draft_NIST_SP_800-171B/control/3.14.2e", + "rel": "related", + "text": "3.14.2e" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/13.3", + "rel": "related", + "text": "13.3" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.12", + "rel": "related", + "text": "16.12" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/16.13", + "rel": "related", + "text": "16.13" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-3", + "rel": "related", + "text": "DE.CM-3" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG1.SP3", + "rel": "related", + "text": "MON:SG1.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4", + "rel": "related", + "text": "SI-4" + } + ] + } + ] + }, + { + "id": "si.l2-3.14.7", + "class": "CMMC", + "title": "Identify unauthorized use of organizational systems.", + "properties": [ + { + "name": "label", + "value": "SI.L2-3.14.7" + }, + { + "name": "sort-id", + "value": "si.l2-3.14.7" + }, + { + "name": "capability-id", + "value": "c042" + }, + { + "name": "capability-name", + "value": "Perform Network And System Monitoring" + } + ], + "parts": [ + { + "id": "si.l2-3.14.7_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/NIST_SP-800-171_rev1/control/3.14.7", + "rel": "related", + "text": "3.14.7" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-1", + "rel": "related", + "text": "DE.CM-1" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/DE.CM-7", + "rel": "related", + "text": "DE.CM-7" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/MON:SG1.SP3", + "rel": "related", + "text": "MON:SG1.SP3" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SI-4", + "rel": "related", + "text": "SI-4" + } + ] + } + ] + }, + { + "id": "si.3.219", + "class": "CMMC", + "title": "Implement email forgery protections.", + "properties": [ + { + "name": "label", + "value": "SI.3.219" + }, + { + "name": "sort-id", + "value": "si.3.219" + }, + { + "name": "capability-id", + "value": "c043" + }, + { + "name": "capability-name", + "value": "Implement Advanced Email Protections" + } + ], + "parts": [ + { + "id": "si.3.219_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CMMC/control/~", + "rel": "related", + "text": "~" + }, + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/7.8", + "rel": "related", + "text": "7.8" + }, + { + "href": "/controls/catalogs/NIST_CSF_v1.1/control/PR.DS-2", + "rel": "related", + "text": "PR.DS-2" + }, + { + "href": "/controls/catalogs/CERT_RMM_v1.2/control/KIM:SG4.SP1", + "rel": "related", + "text": "KIM:SG4.SP1" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-8", + "rel": "related", + "text": "SC-8" + } + ] + } + ] + }, + { + "id": "si.3.220", + "class": "CMMC", + "title": "Utilize sandboxing to detect or block potentially malicious email.", + "properties": [ + { + "name": "label", + "value": "SI.3.220" + }, + { + "name": "sort-id", + "value": "si.3.220" + }, + { + "name": "capability-id", + "value": "c043" + }, + { + "name": "capability-name", + "value": "Implement Advanced Email Protections" + } + ], + "parts": [ + { + "id": "si.3.220_gdn", + "name": "guidance", + "prose": "", + "links": [ + { + "href": "/controls/catalogs/CIS_Controls_v7.1/control/7.10", + "rel": "related", + "text": "7.10" + }, + { + "href": "/controls/catalogs/NIST_SP-800-53_rev4/control/SC-44", + "rel": "related", + "text": "SC-44" + } + ] + } + ] + } + ] + } + ] + } +} diff --git a/controls/data/catalogs/CNSSI_1253F_Privacy_Overlay_catalog.json b/controls/data/catalogs/CNSSI_1253F_Privacy_Overlay_catalog.json new file mode 100644 index 000000000..950c56d1d --- /dev/null +++ b/controls/data/catalogs/CNSSI_1253F_Privacy_Overlay_catalog.json @@ -0,0 +1,1446 @@ +{ + "catalog": { + "id": "87c23925-4a47-447b-aef0-b9faee597444", + "groups": [ + { + "id": "ap", + "class": "family", + "title": "Authority and Purpose", + "controls": [ + { + "id": "ap-1", + "class": "CNSSI-Privacy", + "title": "Authority To Collect", + "properties": [ + { + "name": "label", + "value": "AP-1" + }, + { + "name": "sort-id", + "value": "ap-1" + } + ], + "parts": [ + { + "id": "ap-1_smt", + "name": "statement", + "prose": "The organization determines and documents the legal authority that permits the collection, use, maintenance, and sharing of personally identifiable information (PII), either generally or in support of a specific program or information system need." + } + ] + }, + { + "id": "ap-2", + "class": "CNSSI-Privacy", + "title": "Purpose Specification", + "properties": [ + { + "name": "label", + "value": "AP-2" + }, + { + "name": "sort-id", + "value": "ap-2" + } + ], + "parts": [ + { + "id": "ap-2_smt", + "name": "statement", + "prose": "The organization describes the purpose(s) for which personally identifiable information (PII) is collected, used, maintained, and shared in its privacy notices." + } + ] + } + ] + }, + { + "id": "ar", + "class": "family", + "title": "Accountability, Audit, and Risk Management", + "controls": [ + { + "id": "ar-1", + "class": "CNSSI-Privacy", + "title": "Governance And Privacy Program", + "properties": [ + { + "name": "label", + "value": "AR-1" + }, + { + "name": "sort-id", + "value": "ar-1" + } + ], + "parts": [ + { + "id": "ar-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ar-1_smt.a", + "name": "item", + "prose": "Appoints a Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) accountable for developing, implementing, and maintaining an organization-wide governance and privacy program to ensure compliance with all applicable laws and regulations regarding the collection, use, maintenance, sharing, and disposal of personally identifiable information (PII) by programs and information systems;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ar-1_smt.b", + "name": "item", + "prose": "Monitors federal privacy laws and policy for changes that affect the privacy program;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ar-1_smt.c", + "name": "item", + "prose": "Allocates [Assignment: organization-defined allocation of budget and staffing] sufficient resources to implement and operate the organization-wide privacy program;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ar-1_smt.d", + "name": "item", + "prose": "Develops a strategic organizational privacy plan for implementing applicable privacy controls, policies, and procedures;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ar-1_smt.e", + "name": "item", + "prose": "Develops, disseminates, and implements operational privacy policies and procedures that govern the appropriate privacy and security controls for programs, information systems, or technologies involving PII; and", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ar-1_smt.f", + "name": "item", + "prose": "Updates privacy plan, policies, and procedures at least biennially.", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + } + ] + } + ] + }, + { + "id": "ar-2", + "class": "CNSSI-Privacy", + "title": "Privacy Impact And Risk Assessment", + "properties": [ + { + "name": "label", + "value": "AR-2" + }, + { + "name": "sort-id", + "value": "ar-2" + } + ], + "parts": [ + { + "id": "ar-2_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ar-2_smt.a", + "name": "item", + "prose": "Documents and implements a privacy risk management process that assesses privacy risk to individuals resulting from the collection, sharing, storing, transmitting, use, and disposal of personally identifiable information (PII); and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ar-2_smt.b", + "name": "item", + "prose": "Conducts Privacy Impact Assessments (PIAs) for information systems, programs, or other activities that pose a privacy risk in accordance with applicable law, OMB policy, or any existing organizational policies and procedures.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + }, + { + "id": "ar-3", + "class": "CNSSI-Privacy", + "title": "Privacy Requirements For Contractors And Service Providers", + "properties": [ + { + "name": "label", + "value": "AR-3" + }, + { + "name": "sort-id", + "value": "ar-3" + } + ], + "parts": [ + { + "id": "ar-3_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ar-3_smt.a", + "name": "item", + "prose": "Establishes privacy roles, responsibilities, and access requirements for contractors and service providers; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ar-3_smt.b", + "name": "item", + "prose": "Includes privacy requirements in contracts and other acquisition-related documents.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + }, + { + "id": "ar-4", + "class": "CNSSI-Privacy", + "title": "Privacy Monitoring And Auditing", + "properties": [ + { + "name": "label", + "value": "AR-4" + }, + { + "name": "sort-id", + "value": "ar-4" + } + ], + "parts": [ + { + "id": "ar-4_smt", + "name": "statement", + "prose": "The organization monitors and audits privacy controls and internal privacy policy continuously to ensure effective implementation. " + } + ] + }, + { + "id": "ar-5", + "class": "CNSSI-Privacy", + "title": "Privacy Awareness And Training", + "properties": [ + { + "name": "label", + "value": "AR-5" + }, + { + "name": "sort-id", + "value": "ar-5" + } + ], + "parts": [ + { + "id": "ar-5_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ar-5_smt.a", + "name": "item", + "prose": "Develops, implements, and updates a comprehensive training and awareness strategy aimed at ensuring that personnel understand privacy responsibilities and procedures;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ar-5_smt.b", + "name": "item", + "prose": "Administers basic privacy training at least annually and targeted, role-based privacy training for personnel having responsibility for personally identifiable information (PII) or for activities that involve PII at least annually; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ar-5_smt.c", + "name": "item", + "prose": "Ensures that personnel certify (manually or electronically) acceptance of responsibilities for privacy requirements at least annually.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + }, + { + "id": "ar-6", + "class": "CNSSI-Privacy", + "title": "Privacy Reporting", + "properties": [ + { + "name": "label", + "value": "AR-6" + }, + { + "name": "sort-id", + "value": "ar-6" + } + ], + "parts": [ + { + "id": "ar-6_smt", + "name": "statement", + "prose": "The organization develops, disseminates, and updates reports to the Office of Management and Budget (OMB), Congress, and other oversight bodies, as appropriate, to demonstrate accountability with specific statutory and regulatory privacy program mandates, and to senior management and other personnel with responsibility for monitoring privacy program progress and compliance." + } + ] + }, + { + "id": "ar-7", + "class": "CNSSI-Privacy", + "title": "Privacy-Enhanced System Design And Development", + "properties": [ + { + "name": "label", + "value": "AR-7" + }, + { + "name": "sort-id", + "value": "ar-7" + } + ], + "parts": [ + { + "id": "ar-7_smt", + "name": "statement", + "prose": "The organization designs information systems to support privacy by automating privacy controls." + } + ] + }, + { + "id": "ar-8", + "class": "CNSSI-Privacy", + "title": "Accounting Of Disclosures", + "properties": [ + { + "name": "label", + "value": "AR-8" + }, + { + "name": "sort-id", + "value": "ar-8" + } + ], + "parts": [ + { + "id": "ar-8_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ar-8_smt.a", + "name": "item", + "prose": "Keeps an accurate accounting of disclosures of information held in each system of records under its control, including:", + "properties": [ + { + "name": "label", + "value": "a.", + "parts": [ + { + "id": "ar-8_smt.a.1", + "name": "item", + "prose": "Date, nature, and purpose of each disclosure of a record; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ar-8_smt.a.2", + "name": "item", + "prose": "Name and address of the person or agency to which the disclosure was made;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ] + } + ] + }, + { + "id": "ar-8_smt.b", + "name": "item", + "prose": "Retains the accounting of disclosures for the life of the record or five years after the disclosure is made, whichever is longer; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ar-8_smt.c", + "name": "item", + "prose": "Makes the accounting of disclosures available to the person named in the record upon request.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + } + ] + }, + { + "id": "di", + "class": "family", + "title": "Data Quality and Integrity", + "controls": [ + { + "id": "di-1", + "class": "CNSSI-Privacy", + "title": "Data Quality", + "properties": [ + { + "name": "label", + "value": "DI-1" + }, + { + "name": "sort-id", + "value": "di-1" + } + ], + "parts": [ + { + "id": "di-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "di-1_smt.a", + "name": "item", + "prose": "Confirms to the greatest extent practicable upon collection or creation of personally identifiable information (PII), the accuracy, relevance, timeliness, and completeness of that information;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "di-1_smt.b", + "name": "item", + "prose": "Collects PII directly from the individual to the greatest extent practicable;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "di-1_smt.c", + "name": "item", + "prose": "Checks for, and corrects as necessary, any inaccurate or outdated PII used by its programs or systems at least every 180 days; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "di-1_smt.d", + "name": "item", + "prose": "Issues guidelines ensuring and maximizing the quality, utility, objectivity, and integrity of disseminated information.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ] + } + ] + } + ] + }, + { + "id": "dm", + "class": "family", + "title": "Data Minimization and Retention", + "controls": [ + { + "id": "dm-1", + "class": "CNSSI-Privacy", + "title": "Minimization Of Personally Identifiable Information", + "properties": [ + { + "name": "label", + "value": "DM-1" + }, + { + "name": "sort-id", + "value": "dm-1" + } + ], + "parts": [ + { + "id": "dm-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "dm-1_smt.a", + "name": "item", + "prose": "Identifies the minimum personally identifiable information (PII) elements that are relevant and necessary to accomplish the legally authorized purpose of collection;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "dm-1_smt.b", + "name": "item", + "prose": "Limits the collection and retention of PII to the minimum elements identified for the purposes described in the notice and for which the individual has provided consent; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "dm-1_smt.c", + "name": "item", + "prose": "Conducts an initial evaluation of PII holdings and establishes and follows a schedule for regularly reviewing those holdings at least annually to ensure that only PII identified in the notice is collected and retained, and that the PII continues to be necessary to accomplish the legally authorized purpose.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + }, + { + "id": "dm-2", + "class": "CNSSI-Privacy", + "title": "Data Retention And Disposal", + "properties": [ + { + "name": "label", + "value": "DM-2" + }, + { + "name": "sort-id", + "value": "dm-2" + } + ], + "parts": [ + { + "id": "dm-2_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "dm-2_smt.a", + "name": "item", + "prose": "Retains each collection of personally identifiable information (PII) for in accordance with National Archives and Records Administration (NARA) to fulfill the purpose(s) identified in the notice or as required by law;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "dm-2_smt.b", + "name": "item", + "prose": "Disposes of, destroys, erases, and/or anonymizes the PII, regardless of the method of storage, in accordance with a NARA-approved record retention schedule and in a manner that prevents loss, theft, misuse, or unauthorized access; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "dm-2_smt.c", + "name": "item", + "prose": "Uses [Assignment: organization-defined techniques or methods] to ensure secure deletion or destruction of PII (including originals, copies, and archived records).", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + }, + { + "id": "dm-3", + "class": "CNSSI-Privacy", + "title": "Minimization Of PII Used In Testing, Training, And Research", + "properties": [ + { + "name": "label", + "value": "DM-3" + }, + { + "name": "sort-id", + "value": "dm-3" + } + ], + "parts": [ + { + "id": "dm-3_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "dm-3_smt.a", + "name": "item", + "prose": "Develops policies and procedures that minimize the use of personally identifiable information (PII) for testing, training, and research; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "dm-3_smt.b", + "name": "item", + "prose": "Implements controls to protect PII used for testing, training, and research.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + } + ] + }, + { + "id": "ip", + "class": "family", + "title": "Individual Participation and Redress", + "controls": [ + { + "id": "ip-1", + "class": "CNSSI-Privacy", + "title": "Consent", + "properties": [ + { + "name": "label", + "value": "IP-1" + }, + { + "name": "sort-id", + "value": "ip-1" + } + ], + "parts": [ + { + "id": "ip-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ip-1_smt.a", + "name": "item", + "prose": "Provides means, where feasible and appropriate, for individuals to authorize the collection, use, maintaining, and sharing of personally identifiable information (PII) prior to its collection;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ip-1_smt.b", + "name": "item", + "prose": "Provides appropriate means for individuals to understand the consequences of decisions to approve or decline the authorization of the collection, use, dissemination, and retention of PII;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ip-1_smt.c", + "name": "item", + "prose": "Obtains consent, where feasible and appropriate, from individuals prior to any new uses or disclosure of previously collected PII; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ip-1_smt.d", + "name": "item", + "prose": "Ensures that individuals are aware of and, where feasible, consent to all uses of PII not initially described in the public notice that was in effect at the time the organization collected the PII.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ] + } + ] + }, + { + "id": "ip-2", + "class": "CNSSI-Privacy", + "title": "Individual Access", + "properties": [ + { + "name": "label", + "value": "IP-2" + }, + { + "name": "sort-id", + "value": "ip-2" + } + ], + "parts": [ + { + "id": "ip-2_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ip-2_smt.a", + "name": "item", + "prose": "Provides individuals the ability to have access to their personally identifiable information (PII) maintained in its system(s) of records;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ip-2_smt.b", + "name": "item", + "prose": "Publishes rules and regulations governing how individuals may request access to records maintained in a Privacy Act system of records;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ip-2_smt.c", + "name": "item", + "prose": "Publishes access procedures in System of Records Notices (SORNs); and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ip-2_smt.d", + "name": "item", + "prose": "Adheres to Privacy Act requirements and OMB policies and guidance for the proper processing of Privacy Act requests.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ] + } + ] + }, + { + "id": "ip-3", + "class": "CNSSI-Privacy", + "title": "Redress", + "properties": [ + { + "name": "label", + "value": "IP-3" + }, + { + "name": "sort-id", + "value": "ip-3" + } + ], + "parts": [ + { + "id": "ip-3_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ip-3_smt.a", + "name": "item", + "prose": "Provides a process for individuals to have inaccurate personally identifiable information (PII) maintained by the organization corrected or amended, as appropriate; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ip-3_smt.b", + "name": "item", + "prose": "Establishes a process for disseminating corrections or amendments of the PII to other authorized users of the PII, such as external information-sharing partners and, where feasible and appropriate, notifies affected individuals that their information has been corrected or amended.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + }, + { + "id": "ip-4", + "class": "CNSSI-Privacy", + "title": "Complaint Management", + "properties": [ + { + "name": "label", + "value": "ip-4" + }, + { + "name": "sort-id", + "value": "ip-4" + } + ], + "parts": [ + { + "id": "ip-4_smt", + "name": "statement", + "prose": "The organization implements a process for receiving and responding to complaints, concerns, or questions from individuals about the organizational privacy practices. " + } + ] + } + ] + }, + { + "id": "se", + "class": "family", + "title": "Security", + "controls": [ + { + "id": "se-1", + "class": "CNSSI-Privacy", + "title": "Inventory Of Personally Identifiable Information", + "properties": [ + { + "name": "label", + "value": "SE-1" + }, + { + "name": "sort-id", + "value": "se-1" + } + ], + "parts": [ + { + "id": "se-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "se-1_smt.a", + "name": "item", + "prose": "Establishes, maintains, and updates at least annually an inventory that contains a listing of all programs and information systems identified as collecting, using, maintaining, or sharing personally identifiable information (PII); and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "se-1_smt.b", + "name": "item", + "prose": "Provides each update of the PII inventory to the CIO or information security official at least annually to support the establishment of information security requirements for all new or modified information systems containing PII.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + }, + { + "id": "se-2", + "class": "CNSSI-Privacy", + "title": "Privacy Incident Response", + "properties": [ + { + "name": "label", + "value": "SE-1" + }, + { + "name": "sort-id", + "value": "se-2" + } + ], + "parts": [ + { + "id": "se-2_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "se-2_smt.a", + "name": "item", + "prose": "Develops and implements a Privacy Incident Response Plan; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "se-2_smt.b", + "name": "item", + "prose": "Provides an organized and effective response to privacy incidents in accordance with the organizational Privacy Incident Response Plan.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + } + ] + }, + { + "id": "tr", + "class": "family", + "title": "Transparency", + "controls": [ + { + "id": "tr-1", + "class": "CNSSI-Privacy", + "title": "Privacy Notice", + "properties": [ + { + "name": "label", + "value": "TR-1" + }, + { + "name": "sort-id", + "value": "tr-1" + } + ], + "parts": [ + { + "id": "tr-1_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "tr-1_smt.a", + "name": "item", + "prose": "Provides effective notice to the public and to individuals regarding: (i) its activities that impact privacy, including its collection, use, sharing, safeguarding, maintenance, and disposal of personally identifiable information (PII); (ii) authority for collecting PII; (iii) the choices, if any, individuals may have regarding how the organization uses PII and the consequences of exercising or not exercising those choices; and (iv) the ability to access and have PII amended or corrected if necessary;", + "properties": [ + { + "name": "label", + "value": "a." + } + ], + "parts": [ + { + "id": "tr-1_smt.a.i", + "name": "item", + "prose": "its activities that impact privacy, including its collection, use, sharing, safeguarding, maintenance, and disposal of personally identifiable information (PII);", + "properties": [ + { + "name": "label", + "value": "i." + } + ] + }, + { + "id": "tr-1_smt.a.ii", + "name": "item", + "prose": "authority for collecting PII;", + "properties": [ + { + "name": "label", + "value": "ii." + } + ] + }, + { + "id": "tr-1_smt.a.iii", + "name": "item", + "prose": "the choices, if any, individuals may have regarding how the organization uses PII and the consequences of exercising or not exercising those choices; and", + "properties": [ + { + "name": "label", + "value": "iii." + } + ] + }, + { + "id": "tr-1_smt.a.iv", + "name": "item", + "prose": "the ability to access and have PII amended or corrected if necessary;", + "properties": [ + { + "name": "label", + "value": "iv." + } + ] + } + ] + }, + { + "id": "tr-1_smt.b", + "name": "item", + "prose": "Describes:", + "properties": [ + { + "name": "label", + "value": "b." + } + ], + "parts": [ + { + "id": "tr-1_smt.b.i", + "name": "item", + "prose": "the PII the organization collects and the purpose(s) for which it collects that information;", + "properties": [ + { + "name": "label", + "value": "i." + } + ] + }, + { + "id": "tr-1_smt.b.ii", + "name": "item", + "prose": "how the organization uses PII internally;", + "properties": [ + { + "name": "label", + "value": "ii." + } + ] + }, + { + "id": "tr-1_smt.b.iii", + "name": "item", + "prose": "whether the organization shares PII with external entities, the categories of those entities, and the purposes for such sharing;", + "properties": [ + { + "name": "label", + "value": "iii." + } + ] + }, + { + "id": "tr-1_smt.b.iv", + "name": "item", + "prose": "whether individuals have the ability to consent to specific uses or sharing of PII and how to exercise any such consent;", + "properties": [ + { + "name": "label", + "value": "iv." + } + ] + }, + { + "id": "tr-1_smt.b.v", + "name": "item", + "prose": "how individuals may obtain access to PII; and (vi) how the PII will be protected; and", + "properties": [ + { + "name": "label", + "value": "v." + } + ] + } + ] + }, + { + "id": "tr-1_smt.c", + "name": "item", + "prose": "Revises its public notices to reflect changes in practice or policy that affect PII or changes in its activities that impact privacy, before or as soon as practicable after the change.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + }, + { + "id": "tr-2", + "class": "CNSSI-Privacy", + "title": "System Of Records Notices And Privacy Act Statements", + "properties": [ + { + "name": "label", + "value": "TR-2" + }, + { + "name": "sort-id", + "value": "tr-2" + } + ], + "parts": [ + { + "id": "tr-2_smt", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "tr-2_smt.a", + "name": "item", + "prose": " Publishes System of Records Notices (SORNs) in the Federal Register, subject to required oversight processes, for systems containing personally identifiable information (PII);", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "tr-2_smt.b", + "name": "item", + "prose": "Keeps SORNs current; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "tr-2_smt.c", + "name": "item", + "prose": "Includes Privacy Act Statements on its forms that collect PII, or on separate forms that can be retained by individuals, to provide additional formal notice to individuals from whom the information is being collected.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ] + } + ] + }, + { + "id": "tr-2.1", + "class": "CNSSI-Privacy", + "title": "Public Website Publication", + "properties": [ + { + "name": "label", + "value": "TR-2.1" + }, + { + "name": "sort-id", + "value": "tr-2.1" + } + ], + "parts": [ + { + "id": "tr-2.1_smt", + "name": "statement", + "prose": "The organization publishes SORNs on its public website." + } + ] + }, + { + "id": "tr-3", + "class": "CNSSI-Privacy", + "title": "Dissemination Of Privacy Program Information", + "properties": [ + { + "name": "label", + "value": "TR-3" + }, + { + "name": "sort-id", + "value": "tr-3" + } + ], + "parts": [ + { + "id": "tr-3", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "tr-3_smt.a", + "name": "item", + "prose": "Ensures that the public has access to information about its privacy activities and is able to communicate with its Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO); and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "tr-3_smt.b", + "name": "item", + "prose": "Ensures that its privacy practices are publicly available through organizational websites or otherwise.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ] + } + ] + } + ] + }, + { + "id": "ul", + "class": "family", + "title": "Use Limitation", + "controls": [ + { + "id": "ul-1", + "class": "CNSSI-Privacy", + "title": "Internal Use", + "properties": [ + { + "name": "label", + "value": "UL-1" + }, + { + "name": "sort-id", + "value": "ul-1" + } + ], + "parts": [ + { + "id": "ul-1_smt", + "name": "statement", + "prose": "The organization uses personally identifiable information (PII) internally only for the authorized purpose(s) identified in the Privacy Act and/or in public notices." + } + ] + }, + { + "id": "ul-2", + "class": "CNSSI-Privacy", + "title": "Information Sharing With Third Parties", + "properties": [ + { + "name": "label", + "value": "UL-2" + }, + { + "name": "sort-id", + "value": "ul-2" + } + ], + "parts": [ + { + "id": "ul-2", + "name": "statement", + "prose": "The organization:", + "parts": [ + { + "id": "ul-2_smt.a", + "name": "item", + "prose": "Shares personally identifiable information (PII) externally, only for the authorized purposes identified in the Privacy Act and/or described in its notice(s) or for a purpose that is compatible with those purposes;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ul-2_smt.b", + "name": "item", + "prose": "Where appropriate, enters into Memoranda of Understanding, Memoranda of Agreement, Letters of Intent, Computer Matching Agreements, or similar agreements, with third parties that specifically describe the PII covered and specifically enumerate the purposes for which the PII may be used;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ul-2_smt.c", + "name": "item", + "prose": "Monitors, audits, and trains its staff on the authorized sharing of PII with third parties and on the consequences of unauthorized use or sharing of PII; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ul-2_smt.d", + "name": "item", + "prose": "Evaluates any proposed new instances of sharing PII with third parties to assess whether the sharing is authorized and whether additional or new public notice is required.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ] + } + ] + } + ] + } + ], + "metadata": { + "links": [ + { + "rel": "canonical", + "href": "https://www.cnss.gov/CNSS/openDoc.cfm?KPB0HT+OAJP+rWgpFDjP1A==", + "text": "Committee on National Security Systems publication" + } + ], + "roles": [ + { + "id": "creator", + "title": "Document creator" + }, + { + "id": "contact", + "title": "Contact" + } + ], + "title": "CNSSI 1253 Appendix F, Attachment 6, Privacy Overlay, April 20, 2015", + "parties": [ + { + "id": "CNSSI", + "org": { + "org-name": "Committee on National Security Systems", + "addresses": [ + { + "city": "city", + "state": "state", + "postal-code": "postal-code", + "postal-address": "postal address" + } + ], + "email-addresses": "user@email.gov" + } + } + ], + "version": "2013-08-27", + "properties": [ + { + "name": "keywords", + "value": "privacy overlay CNSSI 1253" + } + ], + "last-modified": "2020-02-04T14:55:16.051-05:00", + "oscal-version": "1.0.0-milestone3", + "responsible-parties": { + "contact": { + "party-ids": "CNSSI" + }, + "creator": { + "party-ids": "CNSSI" + } + } + } + } + } \ No newline at end of file diff --git a/controls/data/catalogs/JSIG_rev4_catalog.json b/controls/data/catalogs/JSIG_rev4_catalog.json new file mode 100644 index 000000000..bd71623a3 --- /dev/null +++ b/controls/data/catalogs/JSIG_rev4_catalog.json @@ -0,0 +1,132319 @@ +{ + "catalog": { + "id": "uuid-26a2a133-f395-432c-b2ad-77d23a234444", + "groups": [ + { + "id": "ac", + "class": "family", + "title": "Access Control", + "controls": [ + { + "id": "ac-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ac-1_smt", + "name": "statement", + "parts": [ + { + "id": "ac-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ac-1_smt.a.1", + "name": "item", + "prose": "An access control policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the access control policy and associated access controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ac-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ac-1_smt.b.1", + "name": "item", + "prose": "Access control policy {{ ac-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-1_smt.b.2", + "name": "item", + "prose": "Access control procedures {{ ac-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ac-1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ac-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an access control policy that addresses:", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[1]" + } + ] + }, + { + "id": "ac-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the access control policy are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[2]" + } + ] + }, + { + "id": "ac-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the access control policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(a)(1)" + } + ] + }, + { + "id": "ac-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the access control policy and associated access control controls;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(2)[1]" + } + ] + }, + { + "id": "ac-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(2)[2]" + } + ] + }, + { + "id": "ac-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AC-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(a)" + } + ] + }, + { + "id": "ac-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current access control policy;", + "properties": [ + { + "name": "label", + "value": "AC-1(b)(1)[1]" + } + ] + }, + { + "id": "ac-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current access control policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "AC-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(b)(1)" + } + ] + }, + { + "id": "ac-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current access control procedures; and", + "properties": [ + { + "name": "label", + "value": "AC-1(b)(2)[1]" + } + ] + }, + { + "id": "ac-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current access control procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AC-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Access Control Policy and Procedures", + "parameters": [ + { + "id": "ac-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ac-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ac-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-1" + }, + { + "name": "sort-id", + "value": "ac-01" + } + ] + }, + { + "id": "ac-2", + "class": "SP800-53", + "parts": [ + { + "id": "ac-2_smt", + "name": "statement", + "parts": [ + { + "id": "ac-2_smt.a", + "name": "item", + "prose": "Identifies and selects the following types of information system accounts to support organizational missions/business functions: {{ ac-2_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-2_smt.b", + "name": "item", + "prose": "Assigns account managers for information system accounts;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ac-2_smt.c", + "name": "item", + "prose": "Establishes conditions for group and role membership;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ac-2_smt.d", + "name": "item", + "prose": "Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ac-2_smt.e", + "name": "item", + "prose": "Requires approvals by {{ ac-2_prm_2 }} for requests to create information system accounts;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ac-2_smt.f", + "name": "item", + "prose": "Creates, enables, modifies, disables, and removes information system accounts in accordance with {{ ac-2_prm_3 }};", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "ac-2_smt.g", + "name": "item", + "prose": "Monitors the use of information system accounts;", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + }, + { + "id": "ac-2_smt.h", + "name": "item", + "parts": [ + { + "id": "ac-2_smt.h.1", + "name": "item", + "prose": "When accounts are no longer required;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-2_smt.h.2", + "name": "item", + "prose": "When users are terminated or transferred; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ac-2_smt.h.3", + "name": "item", + "prose": "When individual information system usage or need-to-know changes;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Notifies account managers:", + "properties": [ + { + "name": "label", + "value": "h." + } + ] + }, + { + "id": "ac-2_smt.i", + "name": "item", + "parts": [ + { + "id": "ac-2_smt.i.1", + "name": "item", + "prose": "A valid access authorization;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-2_smt.i.2", + "name": "item", + "prose": "Intended system usage; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ac-2_smt.i.3", + "name": "item", + "prose": "Other attributes as required by the organization or associated missions/business functions;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Authorizes access to the information system based on:", + "properties": [ + { + "name": "label", + "value": "i." + } + ] + }, + { + "id": "ac-2_smt.j", + "name": "item", + "prose": "Reviews accounts for compliance with account management requirements {{ ac-2_prm_4 }}; and", + "properties": [ + { + "name": "label", + "value": "j." + } + ] + }, + { + "id": "ac-2_smt.k", + "name": "item", + "prose": "Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group.", + "properties": [ + { + "name": "label", + "value": "k." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-10", + "text": "AC-10" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "related", + "href": "#ma-3", + "text": "MA-3" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#ma-5", + "text": "MA-5" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Information system account types include, for example, individual, shared, group, system, guest/anonymous, emergency, developer/manufacturer/vendor, temporary, and service. Some of the account management requirements listed above can be implemented by organizational information systems. The identification of authorized users of the information system and the specification of access privileges reflects the requirements in other security controls in the security plan. Users requiring administrative privileges on information system accounts receive additional scrutiny by appropriate organizational personnel (e.g., system owner, mission/business owner, or chief information security officer) responsible for approving such accounts and privileged access. Organizations may choose to define access privileges or other attributes by account, by type of account, or a combination of both. Other attributes required for authorizing access include, for example, restrictions on time-of-day, day-of-week, and point-of-origin. In defining other account attributes, organizations consider system-related requirements (e.g., scheduled maintenance, system upgrades) and mission/business requirements, (e.g., time zone differences, customer requirements, remote access to support travel requirements). Failure to consider these factors could affect information system availability. Temporary and emergency accounts are accounts intended for short-term use. Organizations establish temporary accounts as a part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. Organizations establish emergency accounts in response to crisis situations and with the need for rapid account activation. Therefore, emergency account activation may bypass normal account authorization processes. Emergency and temporary accounts are not to be confused with infrequently used accounts (e.g., local logon accounts used for special tasks defined by organizations or when network resources are unavailable). Such accounts remain available and are not subject to automatic disabling or removal dates. Conditions for disabling or deactivating accounts include, for example: (i) when shared/group, emergency, or temporary accounts are no longer required; or (ii) when individuals are transferred or terminated. Some types of information system accounts may require specialized training." + }, + { + "id": "ac-2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.a_obj.1", + "name": "objective", + "prose": "defines information system account types to be identified and selected to support organizational missions/business functions;", + "properties": [ + { + "name": "label", + "value": "AC-2(a)[1]" + } + ] + }, + { + "id": "ac-2.a_obj.2", + "name": "objective", + "prose": "identifies and selects organization-defined information system account types to support organizational missions/business functions;", + "properties": [ + { + "name": "label", + "value": "AC-2(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(a)" + } + ] + }, + { + "id": "ac-2.b_obj", + "name": "objective", + "prose": "assigns account managers for information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(b)" + } + ] + }, + { + "id": "ac-2.c_obj", + "name": "objective", + "prose": "establishes conditions for group and role membership;", + "properties": [ + { + "name": "label", + "value": "AC-2(c)" + } + ] + }, + { + "id": "ac-2.d_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.d_obj.1", + "name": "objective", + "prose": "authorized users of the information system;", + "properties": [ + { + "name": "label", + "value": "AC-2(d)[1]" + } + ] + }, + { + "id": "ac-2.d_obj.2", + "name": "objective", + "prose": "group and role membership;", + "properties": [ + { + "name": "label", + "value": "AC-2(d)[2]" + } + ] + }, + { + "id": "ac-2.d_obj.3", + "name": "objective", + "prose": "access authorizations (i.e., privileges);", + "properties": [ + { + "name": "label", + "value": "AC-2(d)[3]" + } + ] + }, + { + "id": "ac-2.d_obj.4", + "name": "objective", + "prose": "other attributes;", + "properties": [ + { + "name": "label", + "value": "AC-2(d)[4]" + } + ] + } + ], + "prose": "specifies for each account (as required):", + "properties": [ + { + "name": "label", + "value": "AC-2(d)" + } + ] + }, + { + "id": "ac-2.e_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.e_obj.1", + "name": "objective", + "prose": "defines personnel or roles required to approve requests to create information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(e)[1]" + } + ] + }, + { + "id": "ac-2.e_obj.2", + "name": "objective", + "prose": "requires approvals by organization-defined personnel or roles for requests to create information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(e)" + } + ] + }, + { + "id": "ac-2.f_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.f_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-2.f_obj.1.a", + "name": "objective", + "prose": "create information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1][a]" + } + ] + }, + { + "id": "ac-2.f_obj.1.b", + "name": "objective", + "prose": "enable information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1][b]" + } + ] + }, + { + "id": "ac-2.f_obj.1.c", + "name": "objective", + "prose": "modify information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1][c]" + } + ] + }, + { + "id": "ac-2.f_obj.1.d", + "name": "objective", + "prose": "disable information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1][d]" + } + ] + }, + { + "id": "ac-2.f_obj.1.e", + "name": "objective", + "prose": "remove information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1][e]" + } + ] + } + ], + "prose": "defines procedures or conditions to:", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[1]" + } + ] + }, + { + "id": "ac-2.f_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-2.f_obj.2.a", + "name": "objective", + "prose": "creates information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2][a]" + } + ] + }, + { + "id": "ac-2.f_obj.2.b", + "name": "objective", + "prose": "enables information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2][b]" + } + ] + }, + { + "id": "ac-2.f_obj.2.c", + "name": "objective", + "prose": "modifies information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2][c]" + } + ] + }, + { + "id": "ac-2.f_obj.2.d", + "name": "objective", + "prose": "disables information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2][d]" + } + ] + }, + { + "id": "ac-2.f_obj.2.e", + "name": "objective", + "prose": "removes information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2][e]" + } + ] + } + ], + "prose": "in accordance with organization-defined procedures or conditions:", + "properties": [ + { + "name": "label", + "value": "AC-2(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(f)" + } + ] + }, + { + "id": "ac-2.g_obj", + "name": "objective", + "prose": "monitors the use of information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(g)" + } + ] + }, + { + "id": "ac-2.h_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.h.1_obj", + "name": "objective", + "prose": "when accounts are no longer required;", + "properties": [ + { + "name": "label", + "value": "AC-2(h)(1)" + } + ] + }, + { + "id": "ac-2.h.2_obj", + "name": "objective", + "prose": "when users are terminated or transferred;", + "properties": [ + { + "name": "label", + "value": "AC-2(h)(2)" + } + ] + }, + { + "id": "ac-2.h.3_obj", + "name": "objective", + "prose": "when individual information system usage or need to know changes;", + "properties": [ + { + "name": "label", + "value": "AC-2(h)(3)" + } + ] + } + ], + "prose": "notifies account managers:", + "properties": [ + { + "name": "label", + "value": "AC-2(h)" + } + ] + }, + { + "id": "ac-2.i_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.i.1_obj", + "name": "objective", + "prose": "a valid access authorization;", + "properties": [ + { + "name": "label", + "value": "AC-2(i)(1)" + } + ] + }, + { + "id": "ac-2.i.2_obj", + "name": "objective", + "prose": "intended system usage;", + "properties": [ + { + "name": "label", + "value": "AC-2(i)(2)" + } + ] + }, + { + "id": "ac-2.i.3_obj", + "name": "objective", + "prose": "other attributes as required by the organization or associated missions/business functions;", + "properties": [ + { + "name": "label", + "value": "AC-2(i)(3)" + } + ] + } + ], + "prose": "authorizes access to the information system based on;", + "properties": [ + { + "name": "label", + "value": "AC-2(i)" + } + ] + }, + { + "id": "ac-2.j_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.j_obj.1", + "name": "objective", + "prose": "defines the frequency to review accounts for compliance with account management requirements;", + "properties": [ + { + "name": "label", + "value": "AC-2(j)[1]" + } + ] + }, + { + "id": "ac-2.j_obj.2", + "name": "objective", + "prose": "reviews accounts for compliance with account management requirements with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "AC-2(j)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(j)" + } + ] + }, + { + "id": "ac-2.k_obj", + "name": "objective", + "prose": "establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group.", + "properties": [ + { + "name": "label", + "value": "AC-2(k)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of active system accounts along with the name of the individual associated with each account\\n\\nlist of conditions for group and role membership\\n\\nnotifications or records of recently transferred, separated, or terminated employees\\n\\nlist of recently disabled information system accounts along with the name of the individual associated with each account\\n\\naccess authorization records\\n\\naccount management compliance reviews\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes account management on the information system\\n\\nautomated mechanisms for implementing account management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Account Management", + "controls": [ + { + "id": "ac-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to support the management of information system accounts." + }, + { + "id": "ac-2.1_gdn", + "name": "guidance", + "prose": "The use of automated mechanisms can include, for example: using email or text messaging to automatically notify account managers when users are terminated or transferred; using the information system to monitor account usage; and using telephonic notification to report atypical system account usage." + }, + { + "id": "ac-2.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to support the management of information system accounts." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated System Account Management", + "properties": [ + { + "name": "label", + "value": "AC-2(1)" + }, + { + "name": "sort-id", + "value": "ac-02.01" + } + ] + }, + { + "id": "ac-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.2_smt", + "name": "statement", + "prose": "The information system automatically {{ ac-2.2_prm_1 }} temporary and emergency accounts after {{ ac-2.2_prm_2 }}." + }, + { + "id": "ac-2.2_gdn", + "name": "guidance", + "prose": "This control enhancement requires the removal of both temporary and emergency accounts automatically after a predefined period of time has elapsed, rather than at the convenience of the systems administrator." + }, + { + "id": "ac-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.2_obj.1", + "name": "objective", + "prose": "the organization defines the time period after which the information system automatically removes or disables temporary and emergency accounts; and", + "properties": [ + { + "name": "label", + "value": "AC-2(2)[1]" + } + ] + }, + { + "id": "ac-2.2_obj.2", + "name": "objective", + "prose": "the information system automatically removes or disables temporary and emergency accounts after the organization-defined time period for each type of account.", + "properties": [ + { + "name": "label", + "value": "AC-2(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or disabled\\n\\ninformation system-generated list of emergency accounts removed and/or disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Removal of Temporary / Emergency Accounts", + "parameters": [ + { + "id": "ac-2.2_prm_1", + "select": { + "alternatives": [ + "removes", + "disables" + ] + } + }, + { + "id": "ac-2.2_prm_2", + "label": "organization-defined time period for each type of account" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(2)" + }, + { + "name": "sort-id", + "value": "ac-02.02" + } + ] + }, + { + "id": "ac-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.3_smt", + "name": "statement", + "prose": "The information system automatically disables inactive accounts after {{ ac-2.3_prm_1 }}." + }, + { + "id": "ac-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.3_obj.1", + "name": "objective", + "prose": "the organization defines the time period after which the information system automatically disables inactive accounts; and", + "properties": [ + { + "name": "label", + "value": "AC-2(3)[1]" + } + ] + }, + { + "id": "ac-2.3_obj.2", + "name": "objective", + "prose": "the information system automatically disables inactive accounts after the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "AC-2(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of temporary accounts removed and/or disabled\\n\\ninformation system-generated list of emergency accounts removed and/or disabled\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disable Inactive Accounts", + "parameters": [ + { + "id": "ac-2.3_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(3)" + }, + { + "name": "sort-id", + "value": "ac-02.03" + } + ] + }, + { + "id": "ac-2.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.4_smt", + "name": "statement", + "prose": "The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies {{ ac-2.4_prm_1 }}." + }, + { + "id": "ac-2.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ] + }, + { + "id": "ac-2.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.4_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-2.4_obj.1.a", + "name": "objective", + "prose": "creation;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1][a]" + } + ] + }, + { + "id": "ac-2.4_obj.1.b", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1][b]" + } + ] + }, + { + "id": "ac-2.4_obj.1.c", + "name": "objective", + "prose": "enabling;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1][c]" + } + ] + }, + { + "id": "ac-2.4_obj.1.d", + "name": "objective", + "prose": "disabling;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1][d]" + } + ] + }, + { + "id": "ac-2.4_obj.1.e", + "name": "objective", + "prose": "removal;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1][e]" + } + ] + } + ], + "prose": "the information system automatically audits the following account actions:", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[1]" + } + ] + }, + { + "id": "ac-2.4_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-2.4_obj.2.a", + "name": "objective", + "prose": "creation;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2][a]" + } + ] + }, + { + "id": "ac-2.4_obj.2.b", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2][b]" + } + ] + }, + { + "id": "ac-2.4_obj.2.c", + "name": "objective", + "prose": "enabling;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2][c]" + } + ] + }, + { + "id": "ac-2.4_obj.2.d", + "name": "objective", + "prose": "disabling;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2][d]" + } + ] + }, + { + "id": "ac-2.4_obj.2.e", + "name": "objective", + "prose": "removal;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2][e]" + } + ] + } + ], + "prose": "the organization defines personnel or roles to be notified of the following account actions:", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[2]" + } + ] + }, + { + "id": "ac-2.4_obj.3", + "name": "objective", + "parts": [ + { + "id": "ac-2.4_obj.3.a", + "name": "objective", + "prose": "creation;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3][a]" + } + ] + }, + { + "id": "ac-2.4_obj.3.b", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3][b]" + } + ] + }, + { + "id": "ac-2.4_obj.3.c", + "name": "objective", + "prose": "enabling;", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3][c]" + } + ] + }, + { + "id": "ac-2.4_obj.3.d", + "name": "objective", + "prose": "disabling; and", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3][d]" + } + ] + }, + { + "id": "ac-2.4_obj.3.e", + "name": "objective", + "prose": "removal.", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3][e]" + } + ] + } + ], + "prose": "the information system notifies organization-defined personnel or roles of the following account actions:", + "properties": [ + { + "name": "label", + "value": "AC-2(4)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nnotifications/alerts of account creation, modification, enabling, disabling, and removal actions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Audit Actions", + "parameters": [ + { + "id": "ac-2.4_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(4)" + }, + { + "name": "sort-id", + "value": "ac-02.04" + } + ] + }, + { + "id": "ac-2.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.5_smt", + "name": "statement", + "prose": "The organization requires that users log out when {{ ac-2.5_prm_1 }}." + }, + { + "id": "ac-2.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-23", + "text": "SC-23" + } + ] + }, + { + "id": "ac-2.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.5_obj.1", + "name": "objective", + "prose": "defines either the time period of expected inactivity that requires users to log out or the description of when users are required to log out; and", + "properties": [ + { + "name": "label", + "value": "AC-2(5)[1]" + } + ] + }, + { + "id": "ac-2.5_obj.2", + "name": "objective", + "prose": "requires that users log out when the organization-defined time period of inactivity is reached or in accordance with organization-defined description of when to log out.", + "properties": [ + { + "name": "label", + "value": "AC-2(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity violation reports\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nusers that must comply with inactivity logout policy" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Inactivity Logout", + "parameters": [ + { + "id": "ac-2.5_prm_1", + "label": "organization-defined time-period of expected inactivity or description of when to log out" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(5)" + }, + { + "name": "sort-id", + "value": "ac-02.05" + } + ] + }, + { + "id": "ac-2.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.6_smt", + "name": "statement", + "prose": "The information system implements the following dynamic privilege management capabilities: {{ ac-2.6_prm_1 }}." + }, + { + "id": "ac-2.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, dynamic access control approaches (e.g., service-oriented architectures) rely on run time access control decisions facilitated by dynamic privilege management. While user identities may remain relatively constant over time, user privileges may change more frequently based on ongoing mission/business requirements and operational needs of organizations. Dynamic privilege management can include, for example, the immediate revocation of privileges from users, as opposed to requiring that users terminate and restart their sessions to reflect any changes in privileges. Dynamic privilege management can also refer to mechanisms that change the privileges of users based on dynamic rules as opposed to editing specific user profiles. This type of privilege management includes, for example, automatic adjustments of privileges if users are operating out of their normal work times, or if information systems are under duress or in emergency maintenance situations. This control enhancement also includes the ancillary effects of privilege changes, for example, the potential changes to encryption keys used for communications. Dynamic privilege management can support requirements for information system resiliency." + }, + { + "id": "ac-2.6_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.6_obj.1", + "name": "objective", + "prose": "the organization defines a list of dynamic privilege management capabilities to be implemented by the information system; and", + "properties": [ + { + "name": "label", + "value": "AC-2(6)[1]" + } + ] + }, + { + "id": "ac-2.6_obj.2", + "name": "objective", + "prose": "the information system implements the organization-defined list of dynamic privilege management capabilities.", + "properties": [ + { + "name": "label", + "value": "AC-2(6)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of dynamic privilege management capabilities\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system implementing dynamic privilege management capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Privilege Management", + "parameters": [ + { + "id": "ac-2.6_prm_1", + "label": "organization-defined list of dynamic privilege management capabilities" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(6)" + }, + { + "name": "sort-id", + "value": "ac-02.06" + } + ] + }, + { + "id": "ac-2.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.7_smt", + "name": "statement", + "parts": [ + { + "id": "ac-2.7_smt.a", + "name": "item", + "prose": "Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-2.7_smt.b", + "name": "item", + "prose": "Monitors privileged role assignments; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ac-2.7_smt.c", + "name": "item", + "prose": "Takes {{ ac-2.7_prm_1 }} when privileged role assignments are no longer appropriate.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-2.7_gdn", + "name": "guidance", + "prose": "Privileged roles are organization-defined roles assigned to individuals that allow those individuals to perform certain security-relevant functions that ordinary users are not authorized to perform. These privileged roles include, for example, key management, account management, network and system administration, database administration, and web administration." + }, + { + "id": "ac-2.7_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.7.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-2.7_smt.a", + "text": "AC-2(7)(a)" + } + ], + "prose": "establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;", + "properties": [ + { + "name": "label", + "value": "AC-2(7)(a)" + } + ] + }, + { + "id": "ac-2.7.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-2.7_smt.b", + "text": "AC-2(7)(b)" + } + ], + "prose": "monitors privileged role assignments;", + "properties": [ + { + "name": "label", + "value": "AC-2(7)(b)" + } + ] + }, + { + "id": "ac-2.7.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-2.7_smt.c", + "text": "AC-2(7)(c)" + } + ], + "parts": [ + { + "id": "ac-2.7.c_obj.1", + "name": "objective", + "prose": "defines actions to be taken when privileged role assignments are no longer appropriate; and", + "properties": [ + { + "name": "label", + "value": "AC-2(7)(c)[1]" + } + ] + }, + { + "id": "ac-2.7.c_obj.2", + "name": "objective", + "prose": "takes organization-defined actions when privileged role assignments are no longer appropriate.", + "properties": [ + { + "name": "label", + "value": "AC-2(7)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(7)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system-generated list of privileged user accounts and associated role\\n\\nrecords of actions taken when privileged role assignments are no longer appropriate\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\ninformation system monitoring records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions\\n\\nautomated mechanisms monitoring privileged role assignments" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Role-based Schemes", + "parameters": [ + { + "id": "ac-2.7_prm_1", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(7)" + }, + { + "name": "sort-id", + "value": "ac-02.07" + } + ] + }, + { + "id": "ac-2.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.8_smt", + "name": "statement", + "prose": "The information system creates {{ ac-2.8_prm_1 }} dynamically." + }, + { + "id": "ac-2.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "Dynamic approaches for creating information system accounts (e.g., as implemented within service-oriented architectures) rely on establishing accounts (identities) at run time for entities that were previously unknown. Organizations plan for dynamic creation of information system accounts by establishing trust relationships and mechanisms with the appropriate authorities to validate related authorizations and privileges." + }, + { + "id": "ac-2.8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.8_obj.1", + "name": "objective", + "prose": "the organization defines information system accounts to be created by the information system dynamically; and", + "properties": [ + { + "name": "label", + "value": "AC-2(8)[1]" + } + ] + }, + { + "id": "ac-2.8_obj.2", + "name": "objective", + "prose": "the information system creates organization-defined information system accounts dynamically.", + "properties": [ + { + "name": "label", + "value": "AC-2(8)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Account Creation", + "parameters": [ + { + "id": "ac-2.8_prm_1", + "label": "organization-defined information system accounts" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(8)" + }, + { + "name": "sort-id", + "value": "ac-02.08" + } + ] + }, + { + "id": "ac-2.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.9_smt", + "name": "statement", + "prose": "The organization only permits the use of shared/group accounts that meet {{ ac-2.9_prm_1 }}." + }, + { + "id": "ac-2.9_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.9_obj.1", + "name": "objective", + "prose": "defines conditions for establishing shared/group accounts; and", + "properties": [ + { + "name": "label", + "value": "AC-2(9)[1]" + } + ] + }, + { + "id": "ac-2.9_obj.2", + "name": "objective", + "prose": "only permits the use of shared/group accounts that meet organization-defined conditions for establishing shared/group accounts.", + "properties": [ + { + "name": "label", + "value": "AC-2(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of shared/group accounts and associated role\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing management of shared/group accounts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrictions On Use of Shared / Group Accounts", + "parameters": [ + { + "id": "ac-2.9_prm_1", + "label": "organization-defined conditions for establishing shared/group accounts" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(9)" + }, + { + "name": "sort-id", + "value": "ac-02.09" + } + ] + }, + { + "id": "ac-2.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.10_smt", + "name": "statement", + "prose": "The information system terminates shared/group account credentials when members leave the group." + }, + { + "id": "ac-2.10_obj", + "name": "objective", + "prose": "Determine if the information system terminates shared/group account credentials when members leave the group." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naccount access termination records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Shared / Group Account Credential Termination", + "properties": [ + { + "name": "label", + "value": "AC-2(10)" + }, + { + "name": "sort-id", + "value": "ac-02.10" + } + ] + }, + { + "id": "ac-2.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.11_smt", + "name": "statement", + "prose": "The information system enforces {{ ac-2.11_prm_1 }} for {{ ac-2.11_prm_2 }}." + }, + { + "id": "ac-2.11_gdn", + "name": "guidance", + "prose": "Organizations can describe the specific conditions or circumstances under which information system accounts can be used, for example, by restricting usage to certain days of the week, time of day, or specific durations of time." + }, + { + "id": "ac-2.11_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.11_obj.1", + "name": "objective", + "prose": "the organization defines circumstances and/or usage conditions to be enforced for information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(11)[1]" + } + ] + }, + { + "id": "ac-2.11_obj.2", + "name": "objective", + "prose": "the organization defines information system accounts for which organization-defined circumstances and/or usage conditions are to be enforced; and", + "properties": [ + { + "name": "label", + "value": "AC-2(11)[2]" + } + ] + }, + { + "id": "ac-2.11_obj.3", + "name": "objective", + "prose": "the information system enforces organization-defined circumstances and/or usage conditions for organization-defined information system accounts.", + "properties": [ + { + "name": "label", + "value": "AC-2(11)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of information system accounts and associated assignments of usage circumstances and/or usage conditions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Usage Conditions", + "parameters": [ + { + "id": "ac-2.11_prm_1", + "label": "organization-defined circumstances and/or usage conditions" + }, + { + "id": "ac-2.11_prm_2", + "label": "organization-defined information system accounts" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(11)" + }, + { + "name": "sort-id", + "value": "ac-02.11" + } + ] + }, + { + "id": "ac-2.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.12_smt", + "name": "statement", + "parts": [ + { + "id": "ac-2.12_smt.a", + "name": "item", + "prose": "Monitors information system accounts for {{ ac-2.12_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-2.12_smt.b", + "name": "item", + "prose": "Reports atypical usage of information system accounts to {{ ac-2.12_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-2.12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + } + ], + "prose": "Atypical usage includes, for example, accessing information systems at certain times of the day and from locations that are not consistent with the normal usage patterns of individuals working in organizations." + }, + { + "id": "ac-2.12_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.12.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-2.12_smt.a", + "text": "AC-2(12)(a)" + } + ], + "parts": [ + { + "id": "ac-2.12.a_obj.1", + "name": "objective", + "prose": "defines atypical usage to be monitored for information system accounts;", + "properties": [ + { + "name": "label", + "value": "AC-2(12)(a)[1]" + } + ] + }, + { + "id": "ac-2.12.a_obj.2", + "name": "objective", + "prose": "monitors information system accounts for organization-defined atypical usage;", + "properties": [ + { + "name": "label", + "value": "AC-2(12)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(12)(a)" + } + ] + }, + { + "id": "ac-2.12.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-2.12_smt.b", + "text": "AC-2(12)(b)" + } + ], + "parts": [ + { + "id": "ac-2.12.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom atypical usage of information system accounts are to be reported; and", + "properties": [ + { + "name": "label", + "value": "AC-2(12)(b)[1]" + } + ] + }, + { + "id": "ac-2.12.b_obj.2", + "name": "objective", + "prose": "reports atypical usage of information system accounts to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "AC-2(12)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(12)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\naudit tracking and monitoring reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Account Monitoring / Atypical Usage", + "parameters": [ + { + "id": "ac-2.12_prm_1", + "label": "organization-defined atypical usage" + }, + { + "id": "ac-2.12_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(12)" + }, + { + "name": "sort-id", + "value": "ac-02.12" + } + ] + }, + { + "id": "ac-2.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-2.13_smt", + "name": "statement", + "prose": "The organization disables accounts of users posing a significant risk within {{ ac-2.13_prm_1 }} of discovery of the risk." + }, + { + "id": "ac-2.13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-4", + "text": "PS-4" + } + ], + "prose": "Users posing a significant risk to organizations include individuals for whom reliable evidence or intelligence indicates either the intention to use authorized access to information systems to cause harm or through whom adversaries will cause harm. Harm includes potential adverse impacts to organizational operations and assets, individuals, other organizations, or the Nation. Close coordination between authorizing officials, information system administrators, and human resource managers is essential in order for timely execution of this control enhancement." + }, + { + "id": "ac-2.13_obj", + "name": "objective", + "parts": [ + { + "id": "ac-2.13_obj.1", + "name": "objective", + "prose": "defines the time period within which accounts are disabled upon discovery of a significant risk posed by users of such accounts; and", + "properties": [ + { + "name": "label", + "value": "AC-2(13)[1]" + } + ] + }, + { + "id": "ac-2.13_obj.2", + "name": "objective", + "prose": "disables accounts of users posing a significant risk within the organization-defined time period of discovery of the risk.", + "properties": [ + { + "name": "label", + "value": "AC-2(13)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of disabled accounts\\n\\nlist of user activities posing significant organizational risk\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing account management functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disable Accounts for High-risk Individuals", + "parameters": [ + { + "id": "ac-2.13_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2(13)" + }, + { + "name": "sort-id", + "value": "ac-02.13" + } + ] + } + ], + "parameters": [ + { + "id": "ac-2_prm_1", + "label": "organization-defined information system account types" + }, + { + "id": "ac-2_prm_2", + "label": "organization-defined personnel or roles" + }, + { + "id": "ac-2_prm_3", + "label": "organization-defined procedures or conditions" + }, + { + "id": "ac-2_prm_4", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-2" + }, + { + "name": "sort-id", + "value": "ac-02" + } + ] + }, + { + "id": "ac-3", + "class": "SP800-53", + "parts": [ + { + "id": "ac-3_smt", + "name": "statement", + "prose": "The information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + }, + { + "id": "ac-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#ac-21", + "text": "AC-21" + }, + { + "rel": "related", + "href": "#ac-22", + "text": "AC-22" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "related", + "href": "#ma-3", + "text": "MA-3" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#ma-5", + "text": "MA-5" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + } + ], + "prose": "Access control policies (e.g., identity-based policies, role-based policies, control matrices, cryptography) control access between active entities or subjects (i.e., users or processes acting on behalf of users) and passive entities or objects (e.g., devices, files, records, domains) in information systems. In addition to enforcing authorized access at the information system level and recognizing that information systems can host many applications and services in support of organizational missions and business operations, access enforcement mechanisms can also be employed at the application and service level to provide increased information security." + }, + { + "id": "ac-3_obj", + "name": "objective", + "prose": "Determine if the information system enforces approved authorizations for logical access to information and system resources in accordance with applicable access control policies." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of approved authorizations (user privileges)\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Enforcement", + "controls": [ + { + "id": "ac-3.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-6", + "text": "AC-6" + } + ], + "title": "Restricted Access to Privileged Functions", + "properties": [ + { + "name": "label", + "value": "AC-3(1)" + }, + { + "name": "sort-id", + "value": "ac-03.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.2_smt", + "name": "statement", + "prose": "The information system enforces dual authorization for {{ ac-3.2_prm_1 }}." + }, + { + "id": "ac-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + } + ], + "prose": "Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Organizations do not require dual authorization mechanisms when immediate responses are necessary to ensure public and environmental safety. Dual authorization may also be known as two-person control." + }, + { + "id": "ac-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.2_obj.1", + "name": "objective", + "prose": "the organization defines privileged commands and/or other actions for which dual authorization is to be enforced; and", + "properties": [ + { + "name": "label", + "value": "AC-3(2)[1]" + } + ] + }, + { + "id": "ac-3.2_obj.2", + "name": "objective", + "prose": "the information system enforces dual authorization for organization-defined privileged commands and/or other organization-defined actions.", + "properties": [ + { + "name": "label", + "value": "AC-3(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement and dual authorization\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged commands requiring dual authorization\\n\\nlist of actions requiring dual authorization\\n\\nlist of approved authorizations (user privileges)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Dual authorization mechanisms implementing access control policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dual Authorization", + "parameters": [ + { + "id": "ac-3.2_prm_1", + "label": "organization-defined privileged commands and/or other organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(2)" + }, + { + "name": "sort-id", + "value": "ac-03.02" + } + ] + }, + { + "id": "ac-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.3_smt", + "name": "statement", + "parts": [ + { + "id": "ac-3.3_smt.a", + "name": "item", + "prose": "Is uniformly enforced across all subjects and objects within the boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-3.3_smt.b", + "name": "item", + "parts": [ + { + "id": "ac-3.3_smt.b.1", + "name": "item", + "prose": "Passing the information to unauthorized subjects or objects;", + "properties": [ + { + "name": "label", + "value": "(1)" + } + ] + }, + { + "id": "ac-3.3_smt.b.2", + "name": "item", + "prose": "Granting its privileges to other subjects;", + "properties": [ + { + "name": "label", + "value": "(2)" + } + ] + }, + { + "id": "ac-3.3_smt.b.3", + "name": "item", + "prose": "Changing one or more security attributes on subjects, objects, the information system, or information system components;", + "properties": [ + { + "name": "label", + "value": "(3)" + } + ] + }, + { + "id": "ac-3.3_smt.b.4", + "name": "item", + "prose": "Choosing the security attributes and attribute values to be associated with newly created or modified objects; or", + "properties": [ + { + "name": "label", + "value": "(4)" + } + ] + }, + { + "id": "ac-3.3_smt.b.5", + "name": "item", + "prose": "Changing the rules governing access control; and", + "properties": [ + { + "name": "label", + "value": "(5)" + } + ] + } + ], + "prose": "Specifies that a subject that has been granted access to information is constrained from doing any of the following;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ac-3.3_smt.c", + "name": "item", + "prose": "Specifies that {{ ac-3.3_prm_2 }} may explicitly be granted {{ ac-3.3_prm_3 }} such that they are not limited by some or all of the above constraints.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The information system enforces {{ ac-3.3_prm_1 }} over all subjects and objects where the policy:" + }, + { + "id": "ac-3.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-25", + "text": "AC-25" + }, + { + "rel": "related", + "href": "#sc-11", + "text": "SC-11" + } + ], + "prose": "Mandatory access control as defined in this control enhancement is synonymous with nondiscretionary access control, and is not constrained only to certain historical uses (e.g., implementations using the Bell-LaPadula Model). The above class of mandatory access control policies constrains what actions subjects can take with information obtained from data objects for which they have already been granted access, thus preventing the subjects from passing the information to unauthorized subjects and objects. This class of mandatory access control policies also constrains what actions subjects can take with respect to the propagation of access control privileges; that is, a subject with a privilege cannot pass that privilege to other subjects. The policy is uniformly enforced over all subjects and objects to which the information system has control. Otherwise, the access control policy can be circumvented. This enforcement typically is provided via an implementation that meets the reference monitor concept (see AC-25). The policy is bounded by the information system boundary (i.e., once the information is passed outside of the control of the system, additional means may be required to ensure that the constraints on the information remain in effect). The trusted subjects described above are granted privileges consistent with the concept of least privilege (see AC-6). Trusted subjects are only given the minimum privileges relative to the above policy necessary for satisfying organizational mission/business needs. The control is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes a policy regarding access to sensitive/classified information and some users of the information system are not authorized access to all sensitive/classified information resident in the information system. This control can operate in conjunction with AC-3 (4). A subject that is constrained in its operation by policies governed by this control is still able to operate under the less rigorous constraints of AC-3 (4), but policies governed by this control take precedence over the less rigorous constraints of AC-3 (4). For example, while a mandatory access control policy imposes a constraint preventing a subject from passing information to another subject operating at a different sensitivity label, AC-3 (4) permits the subject to pass the information to any subject with the same sensitivity label as the subject." + }, + { + "id": "ac-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.3_obj.1", + "name": "objective", + "prose": "the organization defines mandatory access control policies to be enforced over all subjects and objects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[1]" + } + ] + }, + { + "id": "ac-3.3_obj.2", + "name": "objective", + "prose": "the organization defines subjects over which organization-defined mandatory access control policies are to be enforced;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[2]" + } + ] + }, + { + "id": "ac-3.3_obj.3", + "name": "objective", + "prose": "the organization defines objects over which organization-defined mandatory access control policies are to be enforced;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[3]" + } + ] + }, + { + "id": "ac-3.3_obj.4", + "name": "objective", + "prose": "the organization defines subjects that may explicitly be granted privileges such that they are not limited by the constraints specified elsewhere within this control;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[4]" + } + ] + }, + { + "id": "ac-3.3_obj.5", + "name": "objective", + "prose": "the organization defines privileges that may be granted to organization-defined subjects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[5]" + } + ] + }, + { + "id": "ac-3.3_obj.6", + "name": "objective", + "parts": [ + { + "id": "ac-3.3.a_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.a", + "text": "AC-3(3)(a)" + } + ], + "prose": "the policy is uniformly enforced across all subjects and objects within the boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](a)" + } + ] + }, + { + "id": "ac-3.3.b_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b", + "text": "AC-3(3)(b)" + } + ], + "parts": [ + { + "id": "ac-3.3.b.1_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b.1", + "text": "AC-3(3)(b)(1)" + } + ], + "prose": "passing the information to unauthorized subjects or objects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(1)" + } + ] + }, + { + "id": "ac-3.3.b.2_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b.2", + "text": "AC-3(3)(b)(2)" + } + ], + "prose": "granting its privileges to other subjects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(2)" + } + ] + }, + { + "id": "ac-3.3.b.3_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b.3", + "text": "AC-3(3)(b)(3)" + } + ], + "parts": [ + { + "id": "ac-3.3.b.3_obj.6.a", + "name": "objective", + "prose": "subjects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(3)[a]" + } + ] + }, + { + "id": "ac-3.3.b.3_obj.6.b", + "name": "objective", + "prose": "objects;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(3)[b]" + } + ] + }, + { + "id": "ac-3.3.b.3_obj.6.c", + "name": "objective", + "prose": "the information system; or", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(3)[c]" + } + ] + }, + { + "id": "ac-3.3.b.3_obj.6.d", + "name": "objective", + "prose": "system components;", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(3)[d]" + } + ] + } + ], + "prose": "changing one or more security attributes on:", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(3)" + } + ] + }, + { + "id": "ac-3.3.b.4_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b.4", + "text": "AC-3(3)(b)(4)" + } + ], + "prose": "choosing the security attributes and attribute values to be associated with newly created or modified objects; or", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(4)" + } + ] + }, + { + "id": "ac-3.3.b.5_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.b.5", + "text": "AC-3(3)(b)(5)" + } + ], + "prose": "changing the rules governing access control; and", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)(5)" + } + ] + } + ], + "prose": "a subject that has been granted access to information is constrained from doing any of the following:", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](b)" + } + ] + }, + { + "id": "ac-3.3.c_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.3_smt.c", + "text": "AC-3(3)(c)" + } + ], + "prose": "organization-defined subjects may explicitly be granted organization-defined privileges such that they are not limited by some or all of the above constraints.", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6](c)" + } + ] + } + ], + "prose": "the information system enforces organization-defined mandatory access control policies over all subjects and objects where the policy specifies that:", + "properties": [ + { + "name": "label", + "value": "AC-3(3)[6]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nmandatory access control policies\\n\\nprocedures addressing access enforcement\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of subjects and objects (i.e., users and resources) requiring enforcement of mandatory access control policies\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing mandatory access control" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Mandatory Access Control", + "parameters": [ + { + "id": "ac-3.3_prm_1", + "label": "organization-defined mandatory access control policy" + }, + { + "id": "ac-3.3_prm_2", + "label": "organization-defined subjects" + }, + { + "id": "ac-3.3_prm_3", + "label": "organization-defined privileges (i.e., they are trusted subjects)" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(3)" + }, + { + "name": "sort-id", + "value": "ac-03.03" + } + ] + }, + { + "id": "ac-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.4_smt", + "name": "statement", + "parts": [ + { + "id": "ac-3.4_smt.a", + "name": "item", + "prose": "Pass the information to any other subjects or objects;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-3.4_smt.b", + "name": "item", + "prose": "Grant its privileges to other subjects;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ac-3.4_smt.c", + "name": "item", + "prose": "Change security attributes on subjects, objects, the information system, or the information system’s components;", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "ac-3.4_smt.d", + "name": "item", + "prose": "Choose the security attributes to be associated with newly created or revised objects; or", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "ac-3.4_smt.e", + "name": "item", + "prose": "Change the rules governing access control.", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + } + ], + "prose": "The information system enforces {{ ac-3.4_prm_1 }} over defined subjects and objects where the policy specifies that a subject that has been granted access to information can do one or more of the following:" + }, + { + "id": "ac-3.4_gdn", + "name": "guidance", + "prose": "When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. This control enhancement can operate in conjunction with AC-3 (3). A subject that is constrained in its operation by policies governed by AC-3 (3) is still able to operate under the less rigorous constraints of this control enhancement. Thus, while AC-3 (3) imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, AC-3 (4) permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure that the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control." + }, + { + "id": "ac-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.4_obj.1", + "name": "objective", + "prose": "the organization defines discretionary access control policies to be enforced over defined subjects and objects;", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[1]" + } + ] + }, + { + "id": "ac-3.4_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-3.4.a_obj.2", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.4_smt.a", + "text": "AC-3(4)(a)" + } + ], + "prose": "pass the information to any other subjects or objects;", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](a)" + } + ] + }, + { + "id": "ac-3.4.b_obj.2", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.4_smt.b", + "text": "AC-3(4)(b)" + } + ], + "prose": "grant its privileges to other subjects;", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](b)" + } + ] + }, + { + "id": "ac-3.4.c_obj.2", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.4_smt.c", + "text": "AC-3(4)(c)" + } + ], + "parts": [ + { + "id": "ac-3.4.c_obj.2.a", + "name": "objective", + "prose": "subjects,", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](c)[a]" + } + ] + }, + { + "id": "ac-3.4.c_obj.2.b", + "name": "objective", + "prose": "objects,", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](c)[b]" + } + ] + }, + { + "id": "ac-3.4.c_obj.2.c", + "name": "objective", + "prose": "the information system, or", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](c)[c]" + } + ] + }, + { + "id": "ac-3.4.c_obj.2.d", + "name": "objective", + "prose": "the information system’s components;", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](c)[d]" + } + ] + } + ], + "prose": "change security attributes on:", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](c)" + } + ] + }, + { + "id": "ac-3.4.d_obj.2", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.4_smt.d", + "text": "AC-3(4)(d)" + } + ], + "prose": "choose the security attributes to be associated with newly created or revised objects; or", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](d)" + } + ] + }, + { + "id": "ac-3.4.e_obj.2", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.4_smt.e", + "text": "AC-3(4)(e)" + } + ], + "prose": "change the rules governing access control.", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2](e)" + } + ] + } + ], + "prose": "the information system enforces organization-defined discretionary access control policies over defined subjects and objects where the policy specifies that a subject has been granted access to information and can do one or more of the following:", + "properties": [ + { + "name": "label", + "value": "AC-3(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ndiscretionary access control policies\\n\\nprocedures addressing access enforcement\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of subjects and objects (i.e., users and resources) requiring enforcement of discretionary access control policies\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing discretionary access control policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Discretionary Access Control", + "parameters": [ + { + "id": "ac-3.4_prm_1", + "label": "organization-defined discretionary access control policy" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(4)" + }, + { + "name": "sort-id", + "value": "ac-03.04" + } + ] + }, + { + "id": "ac-3.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.5_smt", + "name": "statement", + "prose": "The information system prevents access to {{ ac-3.5_prm_1 }} except during secure, non-operable system states." + }, + { + "id": "ac-3.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + } + ], + "prose": "Security-relevant information is any information within information systems that can potentially impact the operation of security functions or the provision of security services in a manner that could result in failure to enforce system security policies or maintain the isolation of code and data. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Secure, non-operable system states include the times in which information systems are not performing mission/business-related processing (e.g., the system is off-line for maintenance, troubleshooting, boot-up, shut down)." + }, + { + "id": "ac-3.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.5_obj.1", + "name": "objective", + "prose": "the organization defines security-relevant information to which the information system prevents access except during secure, non-operable system states; and", + "properties": [ + { + "name": "label", + "value": "AC-3(5)[1]" + } + ] + }, + { + "id": "ac-3.5_obj.2", + "name": "objective", + "prose": "the information system prevents access to organization-defined security-relevant information except during secure, non-operable system states.", + "properties": [ + { + "name": "label", + "value": "AC-3(5)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms preventing access to security-relevant information within the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security-relevant Information", + "parameters": [ + { + "id": "ac-3.5_prm_1", + "label": "organization-defined security-relevant information" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(5)" + }, + { + "name": "sort-id", + "value": "ac-03.05" + } + ] + }, + { + "id": "ac-3.6", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "incorporated-into", + "href": "#sc-28", + "text": "SC-28" + } + ], + "title": "Protection of User and System Information", + "properties": [ + { + "name": "label", + "value": "AC-3(6)" + }, + { + "name": "sort-id", + "value": "ac-03.06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-3.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.7_smt", + "name": "statement", + "prose": "The information system enforces a role-based access control policy over defined subjects and objects and controls access based upon {{ ac-3.7_prm_1 }}." + }, + { + "id": "ac-3.7_gdn", + "name": "guidance", + "prose": "Role-based access control (RBAC) is an access control policy that restricts information system access to authorized users. Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When users are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every user (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. For organizations implementing RBAC with mandatory access controls, the requirements in AC-3 (3) define the scope of the subjects and objects covered by the policy." + }, + { + "id": "ac-3.7_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.7_obj.1", + "name": "objective", + "prose": "the organization defines roles to control information system access;", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[1]" + } + ] + }, + { + "id": "ac-3.7_obj.2", + "name": "objective", + "prose": "the organization defines users authorized to assume the organization-defined roles;", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[2]" + } + ] + }, + { + "id": "ac-3.7_obj.3", + "name": "objective", + "prose": "the information system controls access based on organization-defined roles and users authorized to assume such roles;", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[3]" + } + ] + }, + { + "id": "ac-3.7_obj.4", + "name": "objective", + "parts": [ + { + "id": "ac-3.7_obj.4.a", + "name": "objective", + "prose": "subjects, and", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[4][a]" + } + ] + }, + { + "id": "ac-3.7_obj.4.b", + "name": "objective", + "prose": "objects.", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[4][b]" + } + ] + } + ], + "prose": "the information system enforces a role-based access control policy over defined:", + "properties": [ + { + "name": "label", + "value": "AC-3(7)[4]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nrole-based access control policies\\n\\nprocedures addressing access enforcement\\n\\nsecurity plan, information system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of roles, users, and associated privileges required to control information system access\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing role-based access control policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Role-based Access Control", + "parameters": [ + { + "id": "ac-3.7_prm_1", + "label": "organization-defined roles and users authorized to assume such roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(7)" + }, + { + "name": "sort-id", + "value": "ac-03.07" + } + ] + }, + { + "id": "ac-3.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.8_smt", + "name": "statement", + "prose": "The information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on {{ ac-3.8_prm_1 }}." + }, + { + "id": "ac-3.8_gdn", + "name": "guidance", + "prose": "Revocation of access rules may differ based on the types of access revoked. For example, if a subject (i.e., user or process) is removed from a group, access may not be revoked until the next time the object (e.g., file) is opened or until the next time the subject attempts a new access to the object. Revocation based on changes to security labels may take effect immediately. Organizations can provide alternative approaches on how to make revocations immediate if information systems cannot provide such capability and immediate revocation is necessary." + }, + { + "id": "ac-3.8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.8_obj.1", + "name": "objective", + "prose": "the organization defines rules governing the timing of revocations of access authorizations; and", + "properties": [ + { + "name": "label", + "value": "AC-3(8)[1]" + } + ] + }, + { + "id": "ac-3.8_obj.2", + "name": "objective", + "prose": "the information system enforces the revocation of access authorizations resulting from changes to the security attributes of subjects and objects based on organization-defined rules governing the timing of revocations of access authorizations.", + "properties": [ + { + "name": "label", + "value": "AC-3(8)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrules governing revocation of access authorizations, information system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Revocation of Access Authorizations", + "parameters": [ + { + "id": "ac-3.8_prm_1", + "label": "organization-defined rules governing the timing of revocations of access authorizations" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(8)" + }, + { + "name": "sort-id", + "value": "ac-03.08" + } + ] + }, + { + "id": "ac-3.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.9_smt", + "name": "statement", + "parts": [ + { + "id": "ac-3.9_smt.a", + "name": "item", + "prose": "The receiving {{ ac-3.9_prm_1 }} provides {{ ac-3.9_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-3.9_smt.b", + "name": "item", + "prose": "\n {{ ac-3.9_prm_3 }} are used to validate the appropriateness of the information designated for release.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system does not release information outside of the established system boundary unless:" + }, + { + "id": "ac-3.9_gdn", + "name": "guidance", + "prose": "Information systems can only protect organizational information within the confines of established system boundaries. Additional security safeguards may be needed to ensure that such information is adequately protected once it is passed beyond the established information system boundaries. Examples of information leaving the system boundary include transmitting information to an external information system or printing the information on one of its printers. In cases where the information system is unable to make a determination of the adequacy of the protections provided by entities outside its boundary, as a mitigating control, organizations determine procedurally whether the external information systems are providing adequate security. The means used to determine the adequacy of the security provided by external information systems include, for example, conducting inspections or periodic testing, establishing agreements between the organization and its counterpart organizations, or some other process. The means used by external entities to protect the information received need not be the same as those used by the organization, but the means employed are sufficient to provide consistent adjudication of the security policy to protect the information. This control enhancement requires information systems to employ technical or procedural means to validate the information prior to releasing it to external systems. For example, if the information system passes information to another system controlled by another organization, technical means are employed to validate that the security attributes associated with the exported information are appropriate for the receiving system. Alternatively, if the information system passes information to a printer in organization-controlled space, procedural means can be employed to ensure that only appropriately authorized individuals gain access to the printer. This control enhancement is most applicable when there is some policy mandate (e.g., law, Executive Order, directive, or regulation) that establishes policy regarding access to the information, and that policy applies beyond the realm of a particular information system or organization." + }, + { + "id": "ac-3.9_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.9_obj.1", + "name": "objective", + "prose": "the organization defines the information system or system component authorized to receive information released outside of the established system boundary of the information system releasing such information;", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[1]" + } + ] + }, + { + "id": "ac-3.9_obj.2", + "name": "objective", + "prose": "the organization defines security safeguards to be provided by organization-defined information system or system component receiving information released from an information system outside of the established system boundary;", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[2]" + } + ] + }, + { + "id": "ac-3.9_obj.3", + "name": "objective", + "prose": "the organization defines security safeguards to be used to validate the appropriateness of the information designated for release;", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[3]" + } + ] + }, + { + "id": "ac-3.9_obj.4", + "name": "objective", + "parts": [ + { + "id": "ac-3.9.a_obj.4", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.9_smt.a", + "text": "AC-3(9)(a)" + } + ], + "prose": "the receiving organization-defined information system or system component provides organization-defined security safeguards; and", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[4](a)" + } + ] + }, + { + "id": "ac-3.9.b_obj.4", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-3.9_smt.b", + "text": "AC-3(9)(b)" + } + ], + "prose": "the organization-defined security safeguards are used to validate the appropriateness of the information designated for release.", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[4](b)" + } + ] + } + ], + "prose": "the information system does not release information outside of the established system boundary unless:", + "properties": [ + { + "name": "label", + "value": "AC-3(9)[4]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards provided by receiving information system or system components\\n\\nlist of security safeguards validating appropriateness of information designated for release\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Controlled Release", + "parameters": [ + { + "id": "ac-3.9_prm_1", + "label": "organization-defined information system or system component" + }, + { + "id": "ac-3.9_prm_2", + "label": "organization-defined security safeguards" + }, + { + "id": "ac-3.9_prm_3", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(9)" + }, + { + "name": "sort-id", + "value": "ac-03.09" + } + ] + }, + { + "id": "ac-3.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-3.10_smt", + "name": "statement", + "prose": "The organization employs an audited override of automated access control mechanisms under {{ ac-3.10_prm_1 }}." + }, + { + "id": "ac-3.10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ] + }, + { + "id": "ac-3.10_obj", + "name": "objective", + "parts": [ + { + "id": "ac-3.10_obj.1", + "name": "objective", + "prose": "defines conditions under which to employ an audited override of automated access control mechanisms; and", + "properties": [ + { + "name": "label", + "value": "AC-3(10)[1]" + } + ] + }, + { + "id": "ac-3.10_obj.2", + "name": "objective", + "prose": "employs an audited override of automated access control mechanisms under organization-defined conditions.", + "properties": [ + { + "name": "label", + "value": "AC-3(10)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconditions for employing audited override of automated access control mechanisms\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audited Override of Access Control Mechanisms", + "parameters": [ + { + "id": "ac-3.10_prm_1", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3(10)" + }, + { + "name": "sort-id", + "value": "ac-03.10" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-3" + }, + { + "name": "sort-id", + "value": "ac-03" + } + ] + }, + { + "id": "ac-4", + "class": "SP800-53", + "parts": [ + { + "id": "ac-4_smt", + "name": "statement", + "prose": "The information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on {{ ac-4_prm_1 }}." + }, + { + "id": "ac-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ac-21", + "text": "AC-21" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-18", + "text": "SC-18" + } + ], + "prose": "Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information. Flow control restrictions include, for example, keeping export-controlled information from being transmitted in the clear to the Internet, blocking outside traffic that claims to be from within the organization, restricting web requests to the Internet that are not from the internal web proxy server, and limiting information transfers between organizations based on data structures and content. Transferring information between information systems representing different security domains with different security policies introduces risk that such transfers violate one or more domain security policies. In such situations, information owners/stewards provide guidance at designated policy enforcement points between interconnected systems. Organizations consider mandating specific architectural solutions when required to enforce specific security policies. Enforcement includes, for example: (i) prohibiting information transfers between interconnected systems (i.e., allowing access only); (ii) employing hardware mechanisms to enforce one-way information flows; and (iii) implementing trustworthy regrading mechanisms to reassign security attributes and security labels. Organizations commonly employ information flow control policies and enforcement mechanisms to control the flow of information between designated sources and destinations (e.g., networks, individuals, and devices) within information systems and between interconnected systems. Flow control is based on the characteristics of the information and/or the information path. Enforcement occurs, for example, in boundary protection devices (e.g., gateways, routers, guards, encrypted tunnels, firewalls) that employ rule sets or establish configuration settings that restrict information system services, provide a packet-filtering capability based on header information, or message-filtering capability based on message content (e.g., implementing key word searches or using document characteristics). Organizations also consider the trustworthiness of filtering/inspection mechanisms (i.e., hardware, firmware, and software components) that are critical to information flow enforcement. Control enhancements 3 through 22 primarily address cross-domain solution needs which focus on more advanced filtering techniques, in-depth analysis, and stronger flow enforcement mechanisms implemented in cross-domain products, for example, high-assurance guards. Such capabilities are generally not available in commercial off-the-shelf information technology products." + }, + { + "id": "ac-4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4_obj.1", + "name": "objective", + "prose": "the organization defines information flow control policies to control the flow of information within the system and between interconnected systems; and", + "properties": [ + { + "name": "label", + "value": "AC-4[1]" + } + ] + }, + { + "id": "ac-4_obj.2", + "name": "objective", + "prose": "the information system enforces approved authorizations for controlling the flow of information within the system and between interconnected systems based on organization-defined information flow control policies.", + "properties": [ + { + "name": "label", + "value": "AC-4[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system baseline configuration\\n\\nlist of information flow authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Flow Enforcement", + "controls": [ + { + "id": "ac-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.1_smt", + "name": "statement", + "prose": "The information system uses {{ ac-4.1_prm_1 }} associated with {{ ac-4.1_prm_2 }} to enforce {{ ac-4.1_prm_3 }} as a basis for flow control decisions." + }, + { + "id": "ac-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "Information flow enforcement mechanisms compare security attributes associated with information (data content and data structure) and source/destination objects, and respond appropriately (e.g., block, quarantine, alert administrator) when the mechanisms encounter information flows not explicitly allowed by information flow policies. For example, an information object labeled Secret would be allowed to flow to a destination object labeled Secret, but an information object labeled Top Secret would not be allowed to flow to a destination object labeled Secret. Security attributes can also include, for example, source and destination addresses employed in traffic filter firewalls. Flow enforcement using explicit security attributes can be used, for example, to control the release of certain types of information." + }, + { + "id": "ac-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.1_obj.1", + "name": "objective", + "prose": "the organization defines information flow control policies as a basis for flow control decisions;", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[1]" + } + ] + }, + { + "id": "ac-4.1_obj.2", + "name": "objective", + "prose": "the organization defines security attributes to be associated with information, source, and destination objects;", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[2]" + } + ] + }, + { + "id": "ac-4.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "ac-4.1_obj.3.a", + "name": "objective", + "prose": "information;", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[3][a]" + } + ] + }, + { + "id": "ac-4.1_obj.3.b", + "name": "objective", + "prose": "source;", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[3][b]" + } + ] + }, + { + "id": "ac-4.1_obj.3.c", + "name": "objective", + "prose": "destination; and", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[3][c]" + } + ] + } + ], + "prose": "the organization defines the following objects to be associated with organization-defined security attributes:", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[3]" + } + ] + }, + { + "id": "ac-4.1_obj.4", + "name": "objective", + "prose": "the information system uses organization-defined security attributes associated with organization-defined information, source, and destination objects to enforce organization-defined information flow control policies as a basis for flow control decisions.", + "properties": [ + { + "name": "label", + "value": "AC-4(1)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security attributes and associated information, source, and destination objects enforcing information flow control policies\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Object Security Attributes", + "parameters": [ + { + "id": "ac-4.1_prm_1", + "label": "organization-defined security attributes" + }, + { + "id": "ac-4.1_prm_2", + "label": "organization-defined information, source, and destination objects" + }, + { + "id": "ac-4.1_prm_3", + "label": "organization-defined information flow control policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(1)" + }, + { + "name": "sort-id", + "value": "ac-04.01" + } + ] + }, + { + "id": "ac-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.2_smt", + "name": "statement", + "prose": "The information system uses protected processing domains to enforce {{ ac-4.2_prm_1 }} as a basis for flow control decisions." + }, + { + "id": "ac-4.2_gdn", + "name": "guidance", + "prose": "Within information systems, protected processing domains are processing spaces that have controlled interactions with other processing spaces, thus enabling control of information flows between these spaces and to/from data/information objects. A protected processing domain can be provided, for example, by implementing domain and type enforcement. In domain and type enforcement, information system processes are assigned to domains; information is identified by types; and information flows are controlled based on allowed information accesses (determined by domain and type), allowed signaling among domains, and allowed process transitions to other domains." + }, + { + "id": "ac-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.2_obj.1", + "name": "objective", + "prose": "the organization defines information flow control policies as a basis for flow control decisions; and", + "properties": [ + { + "name": "label", + "value": "AC-4(2)[1]" + } + ] + }, + { + "id": "ac-4.2_obj.2", + "name": "objective", + "prose": "the information system uses protected processing domains to enforce organization-defined information flow control policies as a basis for flow control decisions.", + "properties": [ + { + "name": "label", + "value": "AC-4(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system security architecture and associated documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Processing Domains", + "parameters": [ + { + "id": "ac-4.2_prm_1", + "label": "organization-defined information flow control policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(2)" + }, + { + "name": "sort-id", + "value": "ac-04.02" + } + ] + }, + { + "id": "ac-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.3_smt", + "name": "statement", + "prose": "The information system enforces dynamic information flow control based on {{ ac-4.3_prm_1 }}." + }, + { + "id": "ac-4.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Organizational policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changing conditions or mission/operational considerations. Changing conditions include, for example, changes in organizational risk tolerance due to changes in the immediacy of mission/business needs, changes in the threat environment, and detection of potentially harmful or adverse events." + }, + { + "id": "ac-4.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.3_obj.1", + "name": "objective", + "prose": "the organization defines policies to enforce dynamic information flow control; and", + "properties": [ + { + "name": "label", + "value": "AC-4(3)[1]" + } + ] + }, + { + "id": "ac-4.3_obj.2", + "name": "objective", + "prose": "the information system enforces dynamic information flow control based on organization-defined policies.", + "properties": [ + { + "name": "label", + "value": "AC-4(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system security architecture and associated documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Information Flow Control", + "parameters": [ + { + "id": "ac-4.3_prm_1", + "label": "organization-defined policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(3)" + }, + { + "name": "sort-id", + "value": "ac-04.03" + } + ] + }, + { + "id": "ac-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.4_smt", + "name": "statement", + "prose": "The information system prevents encrypted information from bypassing content-checking mechanisms by {{ ac-4.4_prm_1 }}." + }, + { + "id": "ac-4.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "ac-4.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.4_obj.1", + "name": "objective", + "prose": "the organization defines a procedure or method to be employed to prevent encrypted information from bypassing content-checking mechanisms;", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[1]" + } + ] + }, + { + "id": "ac-4.4_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-4.4_obj.2.a", + "name": "objective", + "prose": "decrypting the information;", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[2][a]" + } + ] + }, + { + "id": "ac-4.4_obj.2.b", + "name": "objective", + "prose": "blocking the flow of the encrypted information;", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[2][b]" + } + ] + }, + { + "id": "ac-4.4_obj.2.c", + "name": "objective", + "prose": "terminating communications sessions attempting to pass encrypted information; and/or", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[2][c]" + } + ] + }, + { + "id": "ac-4.4_obj.2.d", + "name": "objective", + "prose": "employing the organization-defined procedure or method.", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[2][d]" + } + ] + } + ], + "prose": "the information system prevents encrypted information from bypassing content-checking mechanisms by doing one or more of the following:", + "properties": [ + { + "name": "label", + "value": "AC-4(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Content Check Encrypted Information", + "parameters": [ + { + "id": "ac-4.4_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "decrypting the information", + "blocking the flow of the encrypted information", + "terminating communications sessions attempting to pass encrypted information", + " \n {{ ac-4.4_prm_2 }} \n " + ] + } + }, + { + "id": "ac-4.4_prm_2", + "label": "organization-defined procedure or method", + "depends-on": "ac-4.4_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(4)" + }, + { + "name": "sort-id", + "value": "ac-04.04" + } + ] + }, + { + "id": "ac-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.5_smt", + "name": "statement", + "prose": "The information system enforces {{ ac-4.5_prm_1 }} on embedding data types within other data types." + }, + { + "id": "ac-4.5_gdn", + "name": "guidance", + "prose": "Embedding data types within other data types may result in reduced flow control effectiveness. Data type embedding includes, for example, inserting executable files as objects within word processing files, inserting references or descriptive information into a media file, and compressed or archived data types that may include multiple embedded data types. Limitations on data type embedding consider the levels of embedding and prohibit levels of data type embedding that are beyond the capability of the inspection tools." + }, + { + "id": "ac-4.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.5_obj.1", + "name": "objective", + "prose": "the organization defines limitations to be enforced on embedding data types within other data types; and", + "properties": [ + { + "name": "label", + "value": "AC-4(5)[1]" + } + ] + }, + { + "id": "ac-4.5_obj.2", + "name": "objective", + "prose": "the information system enforces organization-defined limitations on embedding data types within other data types.", + "properties": [ + { + "name": "label", + "value": "AC-4(5)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of limitations to be enforced on embedding data types within other data types\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Embedded Data Types", + "parameters": [ + { + "id": "ac-4.5_prm_1", + "label": "organization-defined limitations" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(5)" + }, + { + "name": "sort-id", + "value": "ac-04.05" + } + ] + }, + { + "id": "ac-4.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.6_smt", + "name": "statement", + "prose": "The information system enforces information flow control based on {{ ac-4.6_prm_1 }}." + }, + { + "id": "ac-4.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Metadata is information used to describe the characteristics of data. Metadata can include structural metadata describing data structures (e.g., data format, syntax, and semantics) or descriptive metadata describing data contents (e.g., age, location, telephone number). Enforcing allowed information flows based on metadata enables simpler and more effective flow control. Organizations consider the trustworthiness of metadata with regard to data accuracy (i.e., knowledge that the metadata values are correct with respect to the data), data integrity (i.e., protecting against unauthorized changes to metadata tags), and the binding of metadata to the data payload (i.e., ensuring sufficiently strong binding techniques with appropriate levels of assurance)." + }, + { + "id": "ac-4.6_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.6_obj.1", + "name": "objective", + "prose": "the organization defines metadata to be used as a means of enforcing information flow control; and", + "properties": [ + { + "name": "label", + "value": "AC-4(6)[1]" + } + ] + }, + { + "id": "ac-4.6_obj.2", + "name": "objective", + "prose": "the information system enforces information flow control based on organization-defined metadata.", + "properties": [ + { + "name": "label", + "value": "AC-4(6)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntypes of metadata used to enforce information flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Metadata", + "parameters": [ + { + "id": "ac-4.6_prm_1", + "label": "organization-defined metadata" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(6)" + }, + { + "name": "sort-id", + "value": "ac-04.06" + } + ] + }, + { + "id": "ac-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.7_smt", + "name": "statement", + "prose": "The information system enforces {{ ac-4.7_prm_1 }} using hardware mechanisms." + }, + { + "id": "ac-4.7_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.7_obj.1", + "name": "objective", + "prose": "the organization defines one-way information flows to be enforced by the information system; and", + "properties": [ + { + "name": "label", + "value": "AC-4(7)[1]" + } + ] + }, + { + "id": "ac-4.7_obj.2", + "name": "objective", + "prose": "the information system enforces organization-defined one-way information flows using hardware mechanisms.", + "properties": [ + { + "name": "label", + "value": "AC-4(7)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system hardware mechanisms and associated configurations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Hardware mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "One-way Flow Mechanisms", + "parameters": [ + { + "id": "ac-4.7_prm_1", + "label": "organization-defined one-way information flows" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(7)" + }, + { + "name": "sort-id", + "value": "ac-04.07" + } + ] + }, + { + "id": "ac-4.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.8_smt", + "name": "statement", + "prose": "The information system enforces information flow control using {{ ac-4.8_prm_1 }} as a basis for flow control decisions for {{ ac-4.8_prm_2 }}." + }, + { + "id": "ac-4.8_gdn", + "name": "guidance", + "prose": "Organization-defined security policy filters can address data structures and content. For example, security policy filters for data structures can check for maximum file lengths, maximum field sizes, and data/file types (for structured and unstructured data). Security policy filters for data content can check for specific words (e.g., dirty/clean word filters), enumerated values or data value ranges, and hidden content. Structured data permits the interpretation of data content by applications. Unstructured data typically refers to digital information without a particular data structure or with a data structure that does not facilitate the development of rule sets to address the particular sensitivity of the information conveyed by the data or the associated flow enforcement decisions. Unstructured data consists of: (i) bitmap objects that are inherently non language-based (i.e., image, video, or audio files); and (ii) textual objects that are based on written or printed languages (e.g., commercial off-the-shelf word processing documents, spreadsheets, or emails). Organizations can implement more than one security policy filter to meet information flow control objectives (e.g., employing clean word lists in conjunction with dirty word lists may help to reduce false positives)." + }, + { + "id": "ac-4.8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.8_obj.1", + "name": "objective", + "prose": "the organization defines security policy filters to be used as a basis for enforcing flow control decisions;", + "properties": [ + { + "name": "label", + "value": "AC-4(8)[1]" + } + ] + }, + { + "id": "ac-4.8_obj.2", + "name": "objective", + "prose": "the organization defines information flows for which flow control decisions are to be applied and enforced; and", + "properties": [ + { + "name": "label", + "value": "AC-4(8)[2]" + } + ] + }, + { + "id": "ac-4.8_obj.3", + "name": "objective", + "prose": "the information system enforces information flow control using organization-defined security policy filters as a basis for flow control decisions for organization-defined information flows.", + "properties": [ + { + "name": "label", + "value": "AC-4(8)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters regulating flow control decisions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Policy Filters", + "parameters": [ + { + "id": "ac-4.8_prm_1", + "label": "organization-defined security policy filters" + }, + { + "id": "ac-4.8_prm_2", + "label": "organization-defined information flows" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(8)" + }, + { + "name": "sort-id", + "value": "ac-04.08" + } + ] + }, + { + "id": "ac-4.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.9_smt", + "name": "statement", + "prose": "The information system enforces the use of human reviews for {{ ac-4.9_prm_1 }} under the following conditions: {{ ac-4.9_prm_2 }}." + }, + { + "id": "ac-4.9_gdn", + "name": "guidance", + "prose": "Organizations define security policy filters for all situations where automated flow control decisions are possible. When a fully automated flow control decision is not possible, then a human review may be employed in lieu of, or as a complement to, automated security policy filtering. Human reviews may also be employed as deemed necessary by organizations." + }, + { + "id": "ac-4.9_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.9_obj.1", + "name": "objective", + "prose": "the organization defines information flows requiring the use of human reviews;", + "properties": [ + { + "name": "label", + "value": "AC-4(9)[1]" + } + ] + }, + { + "id": "ac-4.9_obj.2", + "name": "objective", + "prose": "the organization defines conditions under which the use of human reviews for organization-defined information flows is to be enforced; and", + "properties": [ + { + "name": "label", + "value": "AC-4(9)[2]" + } + ] + }, + { + "id": "ac-4.9_obj.3", + "name": "objective", + "prose": "the information system enforces the use of human reviews for organization-defined information flows under organization-defined conditions.", + "properties": [ + { + "name": "label", + "value": "AC-4(9)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of human reviews regarding information flows\\n\\nlist of conditions requiring human reviews for information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with information flow enforcement responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms enforcing the use of human reviews" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Human Reviews", + "parameters": [ + { + "id": "ac-4.9_prm_1", + "label": "organization-defined information flows" + }, + { + "id": "ac-4.9_prm_2", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(9)" + }, + { + "name": "sort-id", + "value": "ac-04.09" + } + ] + }, + { + "id": "ac-4.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.10_smt", + "name": "statement", + "prose": "The information system provides the capability for privileged administrators to enable/disable {{ ac-4.10_prm_1 }} under the following conditions: {{ ac-4.10_prm_2 }}." + }, + { + "id": "ac-4.10_gdn", + "name": "guidance", + "prose": "For example, as allowed by the information system authorization, administrators can enable security policy filters to accommodate approved data types." + }, + { + "id": "ac-4.10_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.10_obj.1", + "name": "objective", + "prose": "the organization defines security policy filters that privileged administrators have the capability to enable/disable;", + "properties": [ + { + "name": "label", + "value": "AC-4(10)[1]" + } + ] + }, + { + "id": "ac-4.10_obj.2", + "name": "objective", + "prose": "the organization-defined conditions under which privileged administrators have the capability to enable/disable organization-defined security policy filters; and", + "properties": [ + { + "name": "label", + "value": "AC-4(10)[2]" + } + ] + }, + { + "id": "ac-4.10_obj.3", + "name": "objective", + "prose": "the information system provides the capability for privileged administrators to enable/disable organization-defined security policy filters under organization-defined conditions.", + "properties": [ + { + "name": "label", + "value": "AC-4(10)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow information policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters enabled/disabled by privileged administrators\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for enabling/disabling security policy filters\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Enable / Disable Security Policy Filters", + "parameters": [ + { + "id": "ac-4.10_prm_1", + "label": "organization-defined security policy filters" + }, + { + "id": "ac-4.10_prm_2", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(10)" + }, + { + "name": "sort-id", + "value": "ac-04.10" + } + ] + }, + { + "id": "ac-4.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.11_smt", + "name": "statement", + "prose": "The information system provides the capability for privileged administrators to configure {{ ac-4.11_prm_1 }} to support different security policies." + }, + { + "id": "ac-4.11_gdn", + "name": "guidance", + "prose": "For example, to reflect changes in security policies, administrators can change the list of “dirty words” that security policy mechanisms check in accordance with the definitions provided by organizations." + }, + { + "id": "ac-4.11_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.11_obj.1", + "name": "objective", + "prose": "the organization defines security policy filters that privileged administrators have the capability to configure to support different security policies; and", + "properties": [ + { + "name": "label", + "value": "AC-4(11)[1]" + } + ] + }, + { + "id": "ac-4.11_obj.2", + "name": "objective", + "prose": "the information system provides the capability for privileged administrators to configure organization-defined security policy filters to support different security policies.", + "properties": [ + { + "name": "label", + "value": "AC-4(11)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for configuring security policy filters\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configuration of Security Policy Filters", + "parameters": [ + { + "id": "ac-4.11_prm_1", + "label": "organization-defined security policy filters" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(11)" + }, + { + "name": "sort-id", + "value": "ac-04.11" + } + ] + }, + { + "id": "ac-4.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.12_smt", + "name": "statement", + "prose": "The information system, when transferring information between different security domains, uses {{ ac-4.12_prm_1 }} to validate data essential for information flow decisions." + }, + { + "id": "ac-4.12_gdn", + "name": "guidance", + "prose": "Data type identifiers include, for example, filenames, file types, file signatures/tokens, and multiple internal file signatures/tokens. Information systems may allow transfer of data only if compliant with data type format specifications." + }, + { + "id": "ac-4.12_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.12_obj.1", + "name": "objective", + "prose": "the organization defines data type identifiers to be used, when transferring information between different security domains, to validate data essential for information flow decisions; and", + "properties": [ + { + "name": "label", + "value": "AC-4(12)[1]" + } + ] + }, + { + "id": "ac-4.12_obj.2", + "name": "objective", + "prose": "the information system, when transferring information between different security domains, uses organization-defined data type identifiers to validate data essential for information flow decisions.", + "properties": [ + { + "name": "label", + "value": "AC-4(12)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of data type identifiers\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Data Type Identifiers", + "parameters": [ + { + "id": "ac-4.12_prm_1", + "label": "organization-defined data type identifiers" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(12)" + }, + { + "name": "sort-id", + "value": "ac-04.12" + } + ] + }, + { + "id": "ac-4.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.13_smt", + "name": "statement", + "prose": "The information system, when transferring information between different security domains, decomposes information into {{ ac-4.13_prm_1 }} for submission to policy enforcement mechanisms." + }, + { + "id": "ac-4.13_gdn", + "name": "guidance", + "prose": "Policy enforcement mechanisms apply filtering, inspection, and/or sanitization rules to the policy-relevant subcomponents of information to facilitate flow enforcement prior to transferring such information to different security domains. Parsing transfer files facilitates policy decisions on source, destination, certificates, classification, attachments, and other security-related component differentiators." + }, + { + "id": "ac-4.13_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.13_obj.1", + "name": "objective", + "prose": "the organization defines policy-relevant subcomponents to decompose information for submission to policy enforcement mechanisms when transferring such information between different security domains; and", + "properties": [ + { + "name": "label", + "value": "AC-4(13)[1]" + } + ] + }, + { + "id": "ac-4.13_obj.2", + "name": "objective", + "prose": "the information system, when transferring information between different security domains, decomposes information into organization-defined policy-relevant subcomponents for submission to policy enforcement mechanisms.", + "properties": [ + { + "name": "label", + "value": "AC-4(13)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Decomposition into Policy-relevant Subcomponents", + "parameters": [ + { + "id": "ac-4.13_prm_1", + "label": "organization-defined policy-relevant subcomponents" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(13)" + }, + { + "name": "sort-id", + "value": "ac-04.13" + } + ] + }, + { + "id": "ac-4.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.14_smt", + "name": "statement", + "prose": "The information system, when transferring information between different security domains, implements {{ ac-4.14_prm_1 }} requiring fully enumerated formats that restrict data structure and content." + }, + { + "id": "ac-4.14_gdn", + "name": "guidance", + "prose": "Data structure and content restrictions reduce the range of potential malicious and/or unsanctioned content in cross-domain transactions. Security policy filters that restrict data structures include, for example, restricting file sizes and field lengths. Data content policy filters include, for example: (i) encoding formats for character sets (e.g., Universal Character Set Transformation Formats, American Standard Code for Information Interchange); (ii) restricting character data fields to only contain alpha-numeric characters; (iii) prohibiting special characters; and (iv) validating schema structures." + }, + { + "id": "ac-4.14_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.14_obj.1", + "name": "objective", + "prose": "the organization defines security policy filters to be implemented that require fully enumerated formats restricting data structure and content when transferring information between different security domains; and", + "properties": [ + { + "name": "label", + "value": "AC-4(14)[1]" + } + ] + }, + { + "id": "ac-4.14_obj.2", + "name": "objective", + "prose": "the information system, when transferring information between different security domains, implements organization-defined security policy filters requiring fully enumerated formats that restrict data structure and content.", + "properties": [ + { + "name": "label", + "value": "AC-4(14)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filters\\n\\nlist of data content policy filters\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Policy Filter Constraints", + "parameters": [ + { + "id": "ac-4.14_prm_1", + "label": "organization-defined security policy filters" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(14)" + }, + { + "name": "sort-id", + "value": "ac-04.14" + } + ] + }, + { + "id": "ac-4.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.15_smt", + "name": "statement", + "prose": "The information system, when transferring information between different security domains, examines the information for the presence of {{ ac-4.15_prm_1 }} and prohibits the transfer of such information in accordance with the {{ ac-4.15_prm_2 }}." + }, + { + "id": "ac-4.15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Detection of unsanctioned information includes, for example, checking all information to be transferred for malicious code and dirty words." + }, + { + "id": "ac-4.15_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.15_obj.1", + "name": "objective", + "prose": "the organization defines unsanctioned information to be detected when transferring information between different security domains;", + "properties": [ + { + "name": "label", + "value": "AC-4(15)[1]" + } + ] + }, + { + "id": "ac-4.15_obj.2", + "name": "objective", + "prose": "the organization defines the security policy that requires the transfer of organization-defined unsanctioned information between different security domains to be prohibited when the presence of such information is detected; and", + "properties": [ + { + "name": "label", + "value": "AC-4(15)[2]" + } + ] + }, + { + "id": "ac-4.15_obj.3", + "name": "objective", + "prose": "the information system, when transferring information between different security domains, examines the information for the presence of organization-defined unsanctioned information and prohibits the transfer of such information in accordance with the organization-defined security policy.", + "properties": [ + { + "name": "label", + "value": "AC-4(15)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of unsanctioned information types and associated information\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Detection of Unsanctioned Information", + "parameters": [ + { + "id": "ac-4.15_prm_1", + "label": "organized-defined unsanctioned information" + }, + { + "id": "ac-4.15_prm_2", + "label": "organization-defined security policy" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(15)" + }, + { + "name": "sort-id", + "value": "ac-04.15" + } + ] + }, + { + "id": "ac-4.16", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-4", + "text": "AC-4" + } + ], + "title": "Information Transfers On Interconnected Systems", + "properties": [ + { + "name": "label", + "value": "AC-4(16)" + }, + { + "name": "sort-id", + "value": "ac-04.16" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-4.17", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.17_smt", + "name": "statement", + "prose": "The information system uniquely identifies and authenticates source and destination points by {{ ac-4.17_prm_1 }} for information transfer." + }, + { + "id": "ac-4.17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + } + ], + "prose": "Attribution is a critical component of a security concept of operations. The ability to identify source and destination points for information flowing in information systems, allows the forensic reconstruction of events when required, and encourages policy compliance by attributing policy violations to specific organizations/individuals. Successful domain authentication requires that information system labels distinguish among systems, organizations, and individuals involved in preparing, sending, receiving, or disseminating information." + }, + { + "id": "ac-4.17_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.17_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-4.17_obj.1.a", + "name": "objective", + "prose": "source points for information transfer;", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[1][a]" + } + ] + }, + { + "id": "ac-4.17_obj.1.b", + "name": "objective", + "prose": "destination points for information transfer;", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(17)[1]" + } + ] + }, + { + "id": "ac-4.17_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-4.17_obj.2.a", + "name": "objective", + "prose": "organization;", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[2][a]" + } + ] + }, + { + "id": "ac-4.17_obj.2.b", + "name": "objective", + "prose": "system;", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[2][b]" + } + ] + }, + { + "id": "ac-4.17_obj.2.c", + "name": "objective", + "prose": "application; and/or", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[2][c]" + } + ] + }, + { + "id": "ac-4.17_obj.2.d", + "name": "objective", + "prose": "individual.", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[2][d]" + } + ] + } + ], + "prose": "by one or more of the following:", + "properties": [ + { + "name": "label", + "value": "AC-4(17)[2]" + } + ] + } + ], + "prose": "Determine if the information system uniquely identifies and authenticates: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\nprocedures addressing source and destination domain identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Domain Authentication", + "parameters": [ + { + "id": "ac-4.17_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "organization, system, application, individual" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(17)" + }, + { + "name": "sort-id", + "value": "ac-04.17" + } + ] + }, + { + "id": "ac-4.18", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.18_smt", + "name": "statement", + "prose": "The information system binds security attributes to information using {{ ac-4.18_prm_1 }} to facilitate information flow policy enforcement." + }, + { + "id": "ac-4.18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#sc-16", + "text": "SC-16" + } + ], + "prose": "Binding techniques implemented by information systems affect the strength of security attribute binding to information. Binding strength and the assurance associated with binding techniques play an important part in the trust organizations have in the information flow enforcement process. The binding techniques affect the number and degree of additional reviews required by organizations." + }, + { + "id": "ac-4.18_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.18_obj.1", + "name": "objective", + "prose": "the organization defines binding techniques to be used to facilitate information flow policy enforcement; and", + "properties": [ + { + "name": "label", + "value": "AC-4(18)[1]" + } + ] + }, + { + "id": "ac-4.18_obj.2", + "name": "objective", + "prose": "the information system binds security attributes to information using organization-defined binding techniques to facilitate information flow policy enforcement.", + "properties": [ + { + "name": "label", + "value": "AC-4(18)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of binding techniques to bind security attributes to information\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Attribute Binding", + "parameters": [ + { + "id": "ac-4.18_prm_1", + "label": "organization-defined binding techniques" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(18)" + }, + { + "name": "sort-id", + "value": "ac-04.18" + } + ] + }, + { + "id": "ac-4.19", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.19_smt", + "name": "statement", + "prose": "The information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads." + }, + { + "id": "ac-4.19_gdn", + "name": "guidance", + "prose": "This control enhancement requires the validation of metadata and the data to which the metadata applies. Some organizations distinguish between metadata and data payloads (i.e., only the data to which the metadata is bound). Other organizations do not make such distinctions, considering metadata and the data to which the metadata applies as part of the payload. All information (including metadata and the data to which the metadata applies) is subject to filtering and inspection." + }, + { + "id": "ac-4.19_obj", + "name": "objective", + "prose": "Determine if the information system, when transferring information between different security domains, applies the same security policy filtering to metadata as it applies to data payloads. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security policy filtering criteria applied to metadata and data payloads\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Validation of Metadata", + "properties": [ + { + "name": "label", + "value": "AC-4(19)" + }, + { + "name": "sort-id", + "value": "ac-04.19" + } + ] + }, + { + "id": "ac-4.20", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.20_smt", + "name": "statement", + "prose": "The organization employs {{ ac-4.20_prm_1 }} to control the flow of {{ ac-4.20_prm_2 }} across security domains." + }, + { + "id": "ac-4.20_gdn", + "name": "guidance", + "prose": "Organizations define approved solutions and configurations in cross-domain policies and guidance in accordance with the types of information flows across classification boundaries. The Unified Cross Domain Management Office (UCDMO) provides a baseline listing of approved cross-domain solutions." + }, + { + "id": "ac-4.20_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.20_obj.1", + "name": "objective", + "prose": "defines solutions in approved configurations to control the flow of information across security domains;", + "properties": [ + { + "name": "label", + "value": "AC-4(20)[1]" + } + ] + }, + { + "id": "ac-4.20_obj.2", + "name": "objective", + "prose": "defines information for which organization-defined solutions in approved configurations are to be employed to control the flow of such information across security domains; and", + "properties": [ + { + "name": "label", + "value": "AC-4(20)[2]" + } + ] + }, + { + "id": "ac-4.20_obj.3", + "name": "objective", + "prose": "employs organization-defined solutions in approved configurations to control the flow of organization-defined information across security domains.", + "properties": [ + { + "name": "label", + "value": "AC-4(20)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of solutions in approved configurations\\n\\napproved configuration baselines\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Approved Solutions", + "parameters": [ + { + "id": "ac-4.20_prm_1", + "label": "organization-defined solutions in approved configurations" + }, + { + "id": "ac-4.20_prm_2", + "label": "organization-defined information" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(20)" + }, + { + "name": "sort-id", + "value": "ac-04.20" + } + ] + }, + { + "id": "ac-4.21", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.21_smt", + "name": "statement", + "prose": "The information system separates information flows logically or physically using {{ ac-4.21_prm_1 }} to accomplish {{ ac-4.21_prm_2 }}." + }, + { + "id": "ac-4.21_gdn", + "name": "guidance", + "prose": "Enforcing the separation of information flows by type can enhance protection by ensuring that information is not commingled while in transit and by enabling flow control by transmission paths perhaps not otherwise achievable. Types of separable information include, for example, inbound and outbound communications traffic, service requests and responses, and information of differing security categories." + }, + { + "id": "ac-4.21_obj", + "name": "objective", + "parts": [ + { + "id": "ac-4.21_obj.1", + "name": "objective", + "prose": "the organization defines the required separations of information flows by types of information;", + "properties": [ + { + "name": "label", + "value": "AC-4(21)[1]" + } + ] + }, + { + "id": "ac-4.21_obj.2", + "name": "objective", + "prose": "the organization defines the mechanisms and/or techniques to be used to separate information flows logically or physically; and", + "properties": [ + { + "name": "label", + "value": "AC-4(21)[2]" + } + ] + }, + { + "id": "ac-4.21_obj.3", + "name": "objective", + "prose": "the information system separates information flows logically or physically using organization-defined mechanisms and/or techniques to accomplish organization-defined required separations by types of information.", + "properties": [ + { + "name": "label", + "value": "AC-4(21)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information flow enforcement policy\\n\\ninformation flow control policies\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of required separation of information flows by information types\\n\\nlist of mechanisms and/or techniques used to logically or physically separate information flows\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Physical / Logical Separation of Information Flows", + "parameters": [ + { + "id": "ac-4.21_prm_1", + "label": "organization-defined mechanisms and/or techniques" + }, + { + "id": "ac-4.21_prm_2", + "label": "organization-defined required separations by types of information" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4(21)" + }, + { + "name": "sort-id", + "value": "ac-04.21" + } + ] + }, + { + "id": "ac-4.22", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-4.22_smt", + "name": "statement", + "prose": "The information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains." + }, + { + "id": "ac-4.22_gdn", + "name": "guidance", + "prose": "The information system, for example, provides a desktop for users to access each connected security domain without providing any mechanisms to allow transfer of information between the different security domains." + }, + { + "id": "ac-4.22_obj", + "name": "objective", + "prose": "Determine if the information system provides access from a single device to computing platforms, applications, or data residing on multiple different security domains, while preventing any information flow between the different security domains. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information flow enforcement policy\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information flow enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Only", + "properties": [ + { + "name": "label", + "value": "AC-4(22)" + }, + { + "name": "sort-id", + "value": "ac-04.22" + } + ] + } + ], + "parameters": [ + { + "id": "ac-4_prm_1", + "label": "organization-defined information flow control policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-4" + }, + { + "name": "sort-id", + "value": "ac-04" + } + ] + }, + { + "id": "ac-5", + "class": "SP800-53", + "parts": [ + { + "id": "ac-5_smt", + "name": "statement", + "parts": [ + { + "id": "ac-5_smt.a", + "name": "item", + "prose": "Separates {{ ac-5_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-5_smt.b", + "name": "item", + "prose": "Documents separation of duties of individuals; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ac-5_smt.c", + "name": "item", + "prose": "Defines information system access authorizations to support separation of duties.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + } + ], + "prose": "Separation of duties addresses the potential for abuse of authorized privileges and helps to reduce the risk of malevolent activity without collusion. Separation of duties includes, for example: (i) dividing mission functions and information system support functions among different individuals and/or roles; (ii) conducting information system support functions with different individuals (e.g., system management, programming, configuration management, quality assurance and testing, and network security); and (iii) ensuring security personnel administering access control functions do not also administer audit functions." + }, + { + "id": "ac-5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-5.a_obj.1", + "name": "objective", + "prose": "defines duties of individuals to be separated;", + "properties": [ + { + "name": "label", + "value": "AC-5(a)[1]" + } + ] + }, + { + "id": "ac-5.a_obj.2", + "name": "objective", + "prose": "separates organization-defined duties of individuals;", + "properties": [ + { + "name": "label", + "value": "AC-5(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-5(a)" + } + ] + }, + { + "id": "ac-5.b_obj", + "name": "objective", + "prose": "documents separation of duties; and", + "properties": [ + { + "name": "label", + "value": "AC-5(b)" + } + ] + }, + { + "id": "ac-5.c_obj", + "name": "objective", + "prose": "defines information system access authorizations to support separation of duties.", + "properties": [ + { + "name": "label", + "value": "AC-5(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing divisions of responsibility and separation of duties\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of divisions of responsibility and separation of duties\\n\\ninformation system access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining appropriate divisions of responsibility and separation of duties\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing separation of duties policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Separation of Duties", + "parameters": [ + { + "id": "ac-5_prm_1", + "label": "organization-defined duties of individuals" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-5" + }, + { + "name": "sort-id", + "value": "ac-05" + } + ] + }, + { + "id": "ac-6", + "class": "SP800-53", + "parts": [ + { + "id": "ac-6_smt", + "name": "statement", + "prose": "The organization employs the principle of least privilege, allowing only authorized accesses for users (or processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions." + }, + { + "id": "ac-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + } + ], + "prose": "Organizations employ least privilege for specific duties and information systems. The principle of least privilege is also applied to information system processes, ensuring that the processes operate at privilege levels no higher than necessary to accomplish required organizational missions/business functions. Organizations consider the creation of additional processes, roles, and information system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational information systems." + }, + { + "id": "ac-6_obj", + "name": "objective", + "prose": "Determine if the organization employs the principle of least privilege, allowing only authorized access for users (and processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of assigned access authorizations (user privileges)\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Least Privilege", + "controls": [ + { + "id": "ac-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.1_smt", + "name": "statement", + "prose": "The organization explicitly authorizes access to {{ ac-6.1_prm_1 }}." + }, + { + "id": "ac-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + } + ], + "prose": "Security functions include, for example, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Explicitly authorized personnel include, for example, security administrators, system and network administrators, system security officers, system maintenance personnel, system programmers, and other privileged users." + }, + { + "id": "ac-6.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.1_obj.1", + "name": "objective", + "prose": "defines security-relevant information for which access must be explicitly authorized;", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[1]" + } + ] + }, + { + "id": "ac-6.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-6.1_obj.2.a", + "name": "objective", + "prose": "hardware;", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[2][a]" + } + ] + }, + { + "id": "ac-6.1_obj.2.b", + "name": "objective", + "prose": "software;", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[2][b]" + } + ] + }, + { + "id": "ac-6.1_obj.2.c", + "name": "objective", + "prose": "firmware;", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[2][c]" + } + ] + } + ], + "prose": "defines security functions deployed in:", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[2]" + } + ] + }, + { + "id": "ac-6.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "ac-6.1_obj.3.a", + "name": "objective", + "prose": "organization-defined security functions; and", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[3][a]" + } + ] + }, + { + "id": "ac-6.1_obj.3.b", + "name": "objective", + "prose": "security-relevant information.", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[3][b]" + } + ] + } + ], + "prose": "explicitly authorizes access to:", + "properties": [ + { + "name": "label", + "value": "AC-6(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of security functions (deployed in hardware, software, and firmware) and security-relevant information for which access must be explicitly authorized\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authorize Access to Security Functions", + "parameters": [ + { + "id": "ac-6.1_prm_1", + "label": "organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(1)" + }, + { + "name": "sort-id", + "value": "ac-06.01" + } + ] + }, + { + "id": "ac-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.2_smt", + "name": "statement", + "prose": "The organization requires that users of information system accounts, or roles, with access to {{ ac-6.2_prm_1 }}, use non-privileged accounts or roles, when accessing nonsecurity functions." + }, + { + "id": "ac-6.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "This control enhancement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account." + }, + { + "id": "ac-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.2_obj.1", + "name": "objective", + "prose": "defines security functions or security-relevant information to which users of information system accounts, or roles, have access; and", + "properties": [ + { + "name": "label", + "value": "AC-6(2)[1]" + } + ] + }, + { + "id": "ac-6.2_obj.2", + "name": "objective", + "prose": "requires that users of information system accounts, or roles, with access to organization-defined security functions or security-relevant information, use non-privileged accounts, or roles, when accessing nonsecurity functions.", + "properties": [ + { + "name": "label", + "value": "AC-6(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated security functions or security-relevant information assigned to information system accounts or roles\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Non-privileged Access for Nonsecurity Functions", + "parameters": [ + { + "id": "ac-6.2_prm_1", + "label": "organization-defined security functions or security-relevant information" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(2)" + }, + { + "name": "sort-id", + "value": "ac-06.02" + } + ] + }, + { + "id": "ac-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.3_smt", + "name": "statement", + "prose": "The organization authorizes network access to {{ ac-6.3_prm_1 }} only for {{ ac-6.3_prm_2 }} and documents the rationale for such access in the security plan for the information system." + }, + { + "id": "ac-6.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + } + ], + "prose": "Network access is any access across a network connection in lieu of local access (i.e., user being physically present at the device)." + }, + { + "id": "ac-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.3_obj.1", + "name": "objective", + "prose": "defines privileged commands to which network access is to be authorized only for compelling operational needs;", + "properties": [ + { + "name": "label", + "value": "AC-6(3)[1]" + } + ] + }, + { + "id": "ac-6.3_obj.2", + "name": "objective", + "prose": "defines compelling operational needs for which network access to organization-defined privileged commands are to be solely authorized;", + "properties": [ + { + "name": "label", + "value": "AC-6(3)[2]" + } + ] + }, + { + "id": "ac-6.3_obj.3", + "name": "objective", + "prose": "authorizes network access to organization-defined privileged commands only for organization-defined compelling operational needs; and", + "properties": [ + { + "name": "label", + "value": "AC-6(3)[3]" + } + ] + }, + { + "id": "ac-6.3_obj.4", + "name": "objective", + "prose": "documents the rationale for authorized network access to organization-defined privileged commands in the security plan for the information system.", + "properties": [ + { + "name": "label", + "value": "AC-6(3)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of operational needs for authorizing network access to privileged commands\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Privileged Commands", + "parameters": [ + { + "id": "ac-6.3_prm_1", + "label": "organization-defined privileged commands" + }, + { + "id": "ac-6.3_prm_2", + "label": "organization-defined compelling operational needs" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(3)" + }, + { + "name": "sort-id", + "value": "ac-06.03" + } + ] + }, + { + "id": "ac-6.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.4_smt", + "name": "statement", + "prose": "The information system provides separate processing domains to enable finer-grained allocation of user privileges." + }, + { + "id": "ac-6.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + }, + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + }, + { + "rel": "related", + "href": "#sc-32", + "text": "SC-32" + } + ], + "prose": "Providing separate processing domains for finer-grained allocation of user privileges includes, for example: (i) using virtualization techniques to allow additional privileges within a virtual machine while restricting privileges to other virtual machines or to the underlying actual machine; (ii) employing hardware and/or software domain separation mechanisms; and (iii) implementing separate physical domains." + }, + { + "id": "ac-6.4_obj", + "name": "objective", + "prose": "Determine if the information system provides separate processing domains to enable finer-grained allocation of user privileges." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Separate Processing Domains", + "properties": [ + { + "name": "label", + "value": "AC-6(4)" + }, + { + "name": "sort-id", + "value": "ac-06.04" + } + ] + }, + { + "id": "ac-6.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.5_smt", + "name": "statement", + "prose": "The organization restricts privileged accounts on the information system to {{ ac-6.5_prm_1 }}." + }, + { + "id": "ac-6.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ], + "prose": "Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information/functions. Organizations may differentiate in the application of this control enhancement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control information system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk." + }, + { + "id": "ac-6.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.5_obj.1", + "name": "objective", + "prose": "defines personnel or roles for which privileged accounts on the information system are to be restricted; and", + "properties": [ + { + "name": "label", + "value": "AC-6(5)[1]" + } + ] + }, + { + "id": "ac-6.5_obj.2", + "name": "objective", + "prose": "restricts privileged accounts on the information system to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "AC-6(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of system administration personnel\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privileged Accounts", + "parameters": [ + { + "id": "ac-6.5_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(5)" + }, + { + "name": "sort-id", + "value": "ac-06.05" + } + ] + }, + { + "id": "ac-6.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.6_smt", + "name": "statement", + "prose": "The organization prohibits privileged access to the information system by non-organizational users." + }, + { + "id": "ac-6.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + } + ] + }, + { + "id": "ac-6.6_obj", + "name": "objective", + "prose": "Determine if the organization prohibits privileged access to the information system by non-organizational users. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated privileged accounts\\n\\nlist of non-organizational users\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms prohibiting privileged access to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privileged Access by Non-organizational Users", + "properties": [ + { + "name": "label", + "value": "AC-6(6)" + }, + { + "name": "sort-id", + "value": "ac-06.06" + } + ] + }, + { + "id": "ac-6.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.7_smt", + "name": "statement", + "parts": [ + { + "id": "ac-6.7_smt.a", + "name": "item", + "prose": "Reviews {{ ac-6.7_prm_1 }} the privileges assigned to {{ ac-6.7_prm_2 }} to validate the need for such privileges; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-6.7_smt.b", + "name": "item", + "prose": "Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-6.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + } + ], + "prose": "The need for certain assigned user privileges may change over time reflecting changes in organizational missions/business function, environments of operation, technologies, or threat. Periodic review of assigned user privileges is necessary to determine if the rationale for assigning such privileges remains valid. If the need cannot be revalidated, organizations take appropriate corrective actions." + }, + { + "id": "ac-6.7_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.7.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-6.7_smt.a", + "text": "AC-6(7)(a)" + } + ], + "parts": [ + { + "id": "ac-6.7.a_obj.1", + "name": "objective", + "prose": "defines roles or classes of users to which privileges are assigned;", + "properties": [ + { + "name": "label", + "value": "AC-6(7)(a)[1]" + } + ] + }, + { + "id": "ac-6.7.a_obj.2", + "name": "objective", + "prose": "defines the frequency to review the privileges assigned to organization-defined roles or classes of users to validate the need for such privileges;", + "properties": [ + { + "name": "label", + "value": "AC-6(7)(a)[2]" + } + ] + }, + { + "id": "ac-6.7.a_obj.3", + "name": "objective", + "prose": "reviews the privileges assigned to organization-defined roles or classes of users with the organization-defined frequency to validate the need for such privileges; and", + "properties": [ + { + "name": "label", + "value": "AC-6(7)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(7)(a)" + } + ] + }, + { + "id": "ac-6.7.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-6.7_smt.b", + "text": "AC-6(7)(b)" + } + ], + "prose": "reassigns or removes privileges, if necessary, to correctly reflect organizational missions/business needs.", + "properties": [ + { + "name": "label", + "value": "AC-6(7)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of system-generated roles or classes of users and assigned privileges\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation reviews of privileges assigned to roles or classes or users\\n\\nrecords of privilege removals or reassignments for roles or classes of users\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing review of user privileges" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review of User Privileges", + "parameters": [ + { + "id": "ac-6.7_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ac-6.7_prm_2", + "label": "organization-defined roles or classes of users" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(7)" + }, + { + "name": "sort-id", + "value": "ac-06.07" + } + ] + }, + { + "id": "ac-6.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.8_smt", + "name": "statement", + "prose": "The information system prevents {{ ac-6.8_prm_1 }} from executing at higher privilege levels than users executing the software." + }, + { + "id": "ac-6.8_gdn", + "name": "guidance", + "prose": "In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations." + }, + { + "id": "ac-6.8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.8_obj.1", + "name": "objective", + "prose": "the organization defines software that should not execute at higher privilege levels than users executing the software; and", + "properties": [ + { + "name": "label", + "value": "AC-6(8)[1]" + } + ] + }, + { + "id": "ac-6.8_obj.2", + "name": "objective", + "prose": "the information system prevents organization-defined software from executing at higher privilege levels than users executing the software.", + "properties": [ + { + "name": "label", + "value": "AC-6(8)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\nlist of software that should not execute at higher privilege levels than users executing software\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions for software execution" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privilege Levels for Code Execution", + "parameters": [ + { + "id": "ac-6.8_prm_1", + "label": "organization-defined software" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6(8)" + }, + { + "name": "sort-id", + "value": "ac-06.08" + } + ] + }, + { + "id": "ac-6.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.9_smt", + "name": "statement", + "prose": "The information system audits the execution of privileged functions." + }, + { + "id": "ac-6.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + } + ], + "prose": "Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat (APT)." + }, + { + "id": "ac-6.9_obj", + "name": "objective", + "prose": "Determine if the information system audits the execution of privileged functions. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions to be audited\\n\\nlist of audited events\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for reviewing least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms auditing the execution of least privilege functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Auditing Use of Privileged Functions", + "properties": [ + { + "name": "label", + "value": "AC-6(9)" + }, + { + "name": "sort-id", + "value": "ac-06.09" + } + ] + }, + { + "id": "ac-6.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-6.10_smt", + "name": "statement", + "prose": "The information system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures." + }, + { + "id": "ac-6.10_gdn", + "name": "guidance", + "prose": "Privileged functions include, for example, establishing information system accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users." + }, + { + "id": "ac-6.10_obj", + "name": "objective", + "parts": [ + { + "id": "ac-6.10_obj.1", + "name": "objective", + "prose": "disabling implemented security safeguards/countermeasures;", + "properties": [ + { + "name": "label", + "value": "AC-6(10)[1]" + } + ] + }, + { + "id": "ac-6.10_obj.2", + "name": "objective", + "prose": "circumventing security safeguards/countermeasures; or", + "properties": [ + { + "name": "label", + "value": "AC-6(10)[2]" + } + ] + }, + { + "id": "ac-6.10_obj.3", + "name": "objective", + "prose": "altering implemented security safeguards/countermeasures.", + "properties": [ + { + "name": "label", + "value": "AC-6(10)[3]" + } + ] + } + ], + "prose": "Determine if the information system prevents non-privileged users from executing privileged functions to include:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing least privilege\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of privileged functions and associated user account assignments\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining least privileges necessary to accomplish specified tasks\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing least privilege functions for non-privileged users" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prohibit Non-privileged Users from Executing Privileged Functions", + "properties": [ + { + "name": "label", + "value": "AC-6(10)" + }, + { + "name": "sort-id", + "value": "ac-06.10" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-6" + }, + { + "name": "sort-id", + "value": "ac-06" + } + ] + }, + { + "id": "ac-7", + "class": "SP800-53", + "parts": [ + { + "id": "ac-7_smt", + "name": "statement", + "parts": [ + { + "id": "ac-7_smt.a", + "name": "item", + "prose": "Enforces a limit of {{ ac-7_prm_1 }} consecutive invalid logon attempts by a user during a {{ ac-7_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-7_smt.b", + "name": "item", + "prose": "Automatically {{ ac-7_prm_3 }} when the maximum number of unsuccessful attempts is exceeded.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "ac-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-9", + "text": "AC-9" + }, + { + "rel": "related", + "href": "#ac-14", + "text": "AC-14" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + } + ], + "prose": "This control applies regardless of whether the logon occurs via a local or network connection. Due to the potential for denial of service, automatic lockouts initiated by information systems are usually temporary and automatically release after a predetermined time period established by organizations. If a delay algorithm is selected, organizations may choose to employ different algorithms for different information system components based on the capabilities of those components. Responses to unsuccessful logon attempts may be implemented at both the operating system and the application levels." + }, + { + "id": "ac-7_obj", + "name": "objective", + "parts": [ + { + "id": "ac-7.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-7.a_obj.1", + "name": "objective", + "prose": "the organization defines the number of consecutive invalid logon attempts allowed to the information system by a user during an organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "AC-7(a)[1]" + } + ] + }, + { + "id": "ac-7.a_obj.2", + "name": "objective", + "prose": "the organization defines the time period allowed by a user of the information system for an organization-defined number of consecutive invalid logon attempts;", + "properties": [ + { + "name": "label", + "value": "AC-7(a)[2]" + } + ] + }, + { + "id": "ac-7.a_obj.3", + "name": "objective", + "prose": "the information system enforces a limit of organization-defined number of consecutive invalid logon attempts by a user during an organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "AC-7(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-7(a)" + } + ] + }, + { + "id": "ac-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "ac-7.b_obj.1", + "name": "objective", + "prose": "the organization defines account/node lockout time period or logon delay algorithm to be automatically enforced by the information system when the maximum number of unsuccessful logon attempts is exceeded;", + "properties": [ + { + "name": "label", + "value": "AC-7(b)[1]" + } + ] + }, + { + "id": "ac-7.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-7.b_obj.2.a", + "name": "objective", + "prose": "locks the account/node for the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "AC-7(b)[2][a]" + } + ] + }, + { + "id": "ac-7.b_obj.2.b", + "name": "objective", + "prose": "locks the account/node until released by an administrator; or", + "properties": [ + { + "name": "label", + "value": "AC-7(b)[2][b]" + } + ] + }, + { + "id": "ac-7.b_obj.2.c", + "name": "objective", + "prose": "delays next logon prompt according to the organization-defined delay algorithm.", + "properties": [ + { + "name": "label", + "value": "AC-7(b)[2][c]" + } + ] + } + ], + "prose": "the information system, when the maximum number of unsuccessful logon attempts is exceeded, automatically:", + "properties": [ + { + "name": "label", + "value": "AC-7(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-7(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing unsuccessful logon attempts\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem developers\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for unsuccessful logon attempts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unsuccessful Logon Attempts", + "controls": [ + { + "id": "ac-7.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-7", + "text": "AC-7" + } + ], + "title": "Automatic Account Lock", + "properties": [ + { + "name": "label", + "value": "AC-7(1)" + }, + { + "name": "sort-id", + "value": "ac-07.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-7.2_smt", + "name": "statement", + "prose": "The information system purges/wipes information from {{ ac-7.2_prm_1 }} based on {{ ac-7.2_prm_2 }} after {{ ac-7.2_prm_3 }} consecutive, unsuccessful device logon attempts." + }, + { + "id": "ac-7.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement applies only to mobile devices for which a logon occurs (e.g., personal digital assistants, smart phones, tablets). The logon is to the mobile device, not to any one account on the device. Therefore, successful logons to any accounts on mobile devices reset the unsuccessful logon count to zero. Organizations define information to be purged/wiped carefully in order to avoid over purging/wiping which may result in devices becoming unusable. Purging/wiping may be unnecessary if the information on the device is protected with sufficiently strong encryption mechanisms." + }, + { + "id": "ac-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-7.2_obj.1", + "name": "objective", + "prose": "the organization defines mobile devices to be purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;", + "properties": [ + { + "name": "label", + "value": "AC-7(2)[1]" + } + ] + }, + { + "id": "ac-7.2_obj.2", + "name": "objective", + "prose": "the organization defines purging/wiping requirements/techniques to be used when organization-defined mobile devices are purged/wiped after organization-defined number of consecutive, unsuccessful device logon attempts;", + "properties": [ + { + "name": "label", + "value": "AC-7(2)[2]" + } + ] + }, + { + "id": "ac-7.2_obj.3", + "name": "objective", + "prose": "the organization defines the number of consecutive, unsuccessful logon attempts allowed for accessing mobile devices before the information system purges/wipes information from such devices; and", + "properties": [ + { + "name": "label", + "value": "AC-7(2)[3]" + } + ] + }, + { + "id": "ac-7.2_obj.4", + "name": "objective", + "prose": "the information system purges/wipes information from organization-defined mobile devices based on organization-defined purging/wiping requirements/techniques after organization-defined number of consecutive, unsuccessful logon attempts.", + "properties": [ + { + "name": "label", + "value": "AC-7(2)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing unsuccessful login attempts on mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of mobile devices to be purged/wiped after organization-defined consecutive, unsuccessful device logon attempts\\n\\nlist of purging/wiping requirements or techniques for mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for unsuccessful device logon attempts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Purge / Wipe Mobile Device", + "parameters": [ + { + "id": "ac-7.2_prm_1", + "label": "organization-defined mobile devices" + }, + { + "id": "ac-7.2_prm_2", + "label": "organization-defined purging/wiping requirements/techniques" + }, + { + "id": "ac-7.2_prm_3", + "label": "organization-defined number" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-7(2)" + }, + { + "name": "sort-id", + "value": "ac-07.02" + } + ] + } + ], + "parameters": [ + { + "id": "ac-7_prm_1", + "label": "organization-defined number" + }, + { + "id": "ac-7_prm_2", + "label": "organization-defined time period" + }, + { + "id": "ac-7_prm_3", + "select": { + "alternatives": [ + "locks the account/node for an {{ ac-7_prm_4 }}\n ", + "locks the account/node until released by an administrator", + "delays next logon prompt according to {{ ac-7_prm_5 }}\n " + ] + } + }, + { + "id": "ac-7_prm_4", + "label": "organization-defined time period", + "depends-on": "ac-7_prm_3" + }, + { + "id": "ac-7_prm_5", + "label": "organization-defined delay algorithm", + "depends-on": "ac-7_prm_3" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-7" + }, + { + "name": "sort-id", + "value": "ac-07" + } + ] + }, + { + "id": "ac-8", + "class": "SP800-53", + "parts": [ + { + "id": "ac-8_smt", + "name": "statement", + "parts": [ + { + "id": "ac-8_smt.a", + "name": "item", + "parts": [ + { + "id": "ac-8_smt.a.1", + "name": "item", + "prose": "Users are accessing a U.S. Government information system;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-8_smt.a.2", + "name": "item", + "prose": "Information system usage may be monitored, recorded, and subject to audit;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ac-8_smt.a.3", + "name": "item", + "prose": "Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "ac-8_smt.a.4", + "name": "item", + "prose": "Use of the information system indicates consent to monitoring and recording;", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + } + ], + "prose": "Displays to users {{ ac-8_prm_1 }} before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-8_smt.b", + "name": "item", + "prose": "Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ac-8_smt.c", + "name": "item", + "parts": [ + { + "id": "ac-8_smt.c.1", + "name": "item", + "prose": "Displays system use information {{ ac-8_prm_2 }}, before granting further access;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ac-8_smt.c.2", + "name": "item", + "prose": "Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ac-8_smt.c.3", + "name": "item", + "prose": "Includes a description of the authorized uses of the system.", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "For publicly accessible systems:", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "ac-8_gdn", + "name": "guidance", + "prose": "System use notifications can be implemented using messages or warning banners displayed before individuals log in to information systems. System use notifications are used only for access via logon interfaces with human users and are not required when such human interfaces do not exist. Organizations consider system use notification messages/banners displayed in multiple languages based on specific organizational needs and the demographics of information system users. Organizations also consult with the Office of the General Counsel for legal review and approval of warning banner content." + }, + { + "id": "ac-8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-8.a_obj.1", + "name": "objective", + "prose": "the organization defines a system use notification message or banner to be displayed by the information system to users before granting access to the system;", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[1]" + } + ] + }, + { + "id": "ac-8.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-8.a.1_obj.2", + "name": "objective", + "prose": "users are accessing a U.S. Government information system;", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[2](1)" + } + ] + }, + { + "id": "ac-8.a.2_obj.2", + "name": "objective", + "prose": "information system usage may be monitored, recorded, and subject to audit;", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[2](2)" + } + ] + }, + { + "id": "ac-8.a.3_obj.2", + "name": "objective", + "prose": "unauthorized use of the information system is prohibited and subject to criminal and civil penalties;", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[2](3)" + } + ] + }, + { + "id": "ac-8.a.4_obj.2", + "name": "objective", + "prose": "use of the information system indicates consent to monitoring and recording;", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[2](4)" + } + ] + } + ], + "prose": "the information system displays to users the organization-defined system use notification message or banner before granting access to the information system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance, and states that:", + "properties": [ + { + "name": "label", + "value": "AC-8(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-8(a)" + } + ] + }, + { + "id": "ac-8.b_obj", + "name": "objective", + "prose": "the information system retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system;", + "properties": [ + { + "name": "label", + "value": "AC-8(b)" + } + ] + }, + { + "id": "ac-8.c_obj", + "name": "objective", + "parts": [ + { + "id": "ac-8.c.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-8.c.1_obj.1", + "name": "objective", + "prose": "the organization defines conditions for system use to be displayed by the information system before granting further access;", + "properties": [ + { + "name": "label", + "value": "AC-8(c)(1)[1]" + } + ] + }, + { + "id": "ac-8.c.1_obj.2", + "name": "objective", + "prose": "the information system displays organization-defined conditions before granting further access;", + "properties": [ + { + "name": "label", + "value": "AC-8(c)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-8(c)(1)" + } + ] + }, + { + "id": "ac-8.c.2_obj", + "name": "objective", + "prose": "the information system displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and", + "properties": [ + { + "name": "label", + "value": "AC-8(c)(2)" + } + ] + }, + { + "id": "ac-8.c.3_obj", + "name": "objective", + "prose": "the information system includes a description of the authorized uses of the system.", + "properties": [ + { + "name": "label", + "value": "AC-8(c)(3)" + } + ] + } + ], + "prose": "for publicly accessible systems:", + "properties": [ + { + "name": "label", + "value": "AC-8(c)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprivacy and security policies, procedures addressing system use notification\\n\\ndocumented approval of information system use notification messages or banners\\n\\ninformation system audit records\\n\\nuser acknowledgements of notification message or banner\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system use notification messages\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for providing legal advice\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing system use notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System Use Notification", + "parameters": [ + { + "id": "ac-8_prm_1", + "label": "organization-defined system use notification message or banner" + }, + { + "id": "ac-8_prm_2", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-8" + }, + { + "name": "sort-id", + "value": "ac-08" + } + ] + }, + { + "id": "ac-9", + "class": "SP800-53", + "parts": [ + { + "id": "ac-9_smt", + "name": "statement", + "prose": "The information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + }, + { + "id": "ac-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-7", + "text": "AC-7" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "This control is applicable to logons to information systems via human user interfaces and logons to systems that occur in other types of architectures (e.g., service-oriented architectures)." + }, + { + "id": "ac-9_obj", + "name": "objective", + "prose": "Determine if the information system notifies the user, upon successful logon (access) to the system, of the date and time of the last logon (access)." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing previous logon notification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system notification messages\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for previous logon notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Previous Logon (access) Notification", + "controls": [ + { + "id": "ac-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-9.1_smt", + "name": "statement", + "prose": "The information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access." + }, + { + "id": "ac-9.1_obj", + "name": "objective", + "prose": "Determine if the information system notifies the user, upon successful logon/access, of the number of unsuccessful logon/access attempts since the last successful logon/access. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing previous logon notification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for previous logon notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unsuccessful Logons", + "properties": [ + { + "name": "label", + "value": "AC-9(1)" + }, + { + "name": "sort-id", + "value": "ac-09.01" + } + ] + }, + { + "id": "ac-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-9.2_smt", + "name": "statement", + "prose": "The information system notifies the user of the number of {{ ac-9.2_prm_1 }} during {{ ac-9.2_prm_2 }}." + }, + { + "id": "ac-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-9.2_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-9.2_obj.1.a", + "name": "objective", + "prose": "successful logons/accesses; and/or", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[1][a]" + } + ] + }, + { + "id": "ac-9.2_obj.1.b", + "name": "objective", + "prose": "unsuccessful logon/access attempts;", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[1][b]" + } + ] + } + ], + "prose": "the organization defines the time period within which the information system must notify the user of the number of:", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[1]" + } + ] + }, + { + "id": "ac-9.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-9.2_obj.2.a", + "name": "objective", + "prose": "successful logons/accesses; and/or", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[2][a]" + } + ] + }, + { + "id": "ac-9.2_obj.2.b", + "name": "objective", + "prose": "unsuccessful logon/access attempts.", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[2][b]" + } + ] + } + ], + "prose": "the information system, during the organization-defined time period, notifies the user of the number of:", + "properties": [ + { + "name": "label", + "value": "AC-9(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing previous logon notification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for previous logon notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Successful / Unsuccessful Logons", + "parameters": [ + { + "id": "ac-9.2_prm_1", + "select": { + "alternatives": [ + "successful logons/accesses", + "unsuccessful logon/access attempts", + "both" + ] + } + }, + { + "id": "ac-9.2_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-9(2)" + }, + { + "name": "sort-id", + "value": "ac-09.02" + } + ] + }, + { + "id": "ac-9.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-9.3_smt", + "name": "statement", + "prose": "The information system notifies the user of changes to {{ ac-9.3_prm_1 }} during {{ ac-9.3_prm_2 }}." + }, + { + "id": "ac-9.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-9.3_obj.1", + "name": "objective", + "prose": "the organization defines security-related characteristics/parameters of a user’s account;", + "properties": [ + { + "name": "label", + "value": "AC-9(3)[1]" + } + ] + }, + { + "id": "ac-9.3_obj.2", + "name": "objective", + "prose": "the organization defines the time period within which changes to organization-defined security-related characteristics/parameters of a user’s account must occur; and", + "properties": [ + { + "name": "label", + "value": "AC-9(3)[2]" + } + ] + }, + { + "id": "ac-9.3_obj.3", + "name": "objective", + "prose": "the information system notifies the user of changes to organization-defined security-related characteristics/parameters of the user’s account during the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "AC-9(3)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing previous logon notification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for previous logon notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Notification of Account Changes", + "parameters": [ + { + "id": "ac-9.3_prm_1", + "label": "organization-defined security-related characteristics/parameters of the user’s account" + }, + { + "id": "ac-9.3_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-9(3)" + }, + { + "name": "sort-id", + "value": "ac-09.03" + } + ] + }, + { + "id": "ac-9.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-9.4_smt", + "name": "statement", + "prose": "The information system notifies the user, upon successful logon (access), of the following additional information: {{ ac-9.4_prm_1 }}." + }, + { + "id": "ac-9.4_gdn", + "name": "guidance", + "prose": "This control enhancement permits organizations to specify additional information to be provided to users upon logon including, for example, the location of last logon. User location is defined as that information which can be determined by information systems, for example, IP addresses from which network logons occurred, device identifiers, or notifications of local logons." + }, + { + "id": "ac-9.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-9.4_obj.1", + "name": "objective", + "prose": "the organization defines information to be included in addition to the date and time of the last logon (access); and", + "properties": [ + { + "name": "label", + "value": "AC-9(4)[1]" + } + ] + }, + { + "id": "ac-9.4_obj.2", + "name": "objective", + "prose": "the information system notifies the user, upon successful logon (access), of the organization-defined information to be included in addition to the date and time of the last logon (access).", + "properties": [ + { + "name": "label", + "value": "AC-9(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing previous logon notification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for previous logon notification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Additional Logon Information", + "parameters": [ + { + "id": "ac-9.4_prm_1", + "label": "organization-defined information to be included in addition to the date and time of the last logon (access)" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-9(4)" + }, + { + "name": "sort-id", + "value": "ac-09.04" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-9" + }, + { + "name": "sort-id", + "value": "ac-09" + } + ] + }, + { + "id": "ac-10", + "class": "SP800-53", + "parts": [ + { + "id": "ac-10_smt", + "name": "statement", + "prose": "The information system limits the number of concurrent sessions for each {{ ac-10_prm_1 }} to {{ ac-10_prm_2 }}." + }, + { + "id": "ac-10_gdn", + "name": "guidance", + "prose": "Organizations may define the maximum number of concurrent sessions for information system accounts globally, by account type (e.g., privileged user, non-privileged user, domain, specific application), by account, or a combination. For example, organizations may limit the number of concurrent sessions for system administrators or individuals working in particularly sensitive domains or mission-critical applications. This control addresses concurrent sessions for information system accounts and does not address concurrent sessions by single users via multiple system accounts." + }, + { + "id": "ac-10_obj", + "name": "objective", + "parts": [ + { + "id": "ac-10_obj.1", + "name": "objective", + "prose": "the organization defines account and/or account types for the information system;", + "properties": [ + { + "name": "label", + "value": "AC-10[1]" + } + ] + }, + { + "id": "ac-10_obj.2", + "name": "objective", + "prose": "the organization defines the number of concurrent sessions to be allowed for each organization-defined account and/or account type; and", + "properties": [ + { + "name": "label", + "value": "AC-10[2]" + } + ] + }, + { + "id": "ac-10_obj.3", + "name": "objective", + "prose": "the information system limits the number of concurrent sessions for each organization-defined account and/or account type to the organization-defined number of concurrent sessions allowed.", + "properties": [ + { + "name": "label", + "value": "AC-10[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing concurrent session control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for concurrent session control" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Concurrent Session Control", + "parameters": [ + { + "id": "ac-10_prm_1", + "label": "organization-defined account and/or account type" + }, + { + "id": "ac-10_prm_2", + "label": "organization-defined number" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-10" + }, + { + "name": "sort-id", + "value": "ac-10" + } + ] + }, + { + "id": "ac-11", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref108", + "text": "OMB Memorandum 06-16" + } + ], + "parts": [ + { + "id": "ac-11_smt", + "name": "statement", + "parts": [ + { + "id": "ac-11_smt.a", + "name": "item", + "prose": "Prevents further access to the system by initiating a session lock after {{ ac-11_prm_1 }} of inactivity or upon receiving a request from a user; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-11_smt.b", + "name": "item", + "prose": "Retains the session lock until the user reestablishes access using established identification and authentication procedures.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "ac-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-7", + "text": "AC-7" + } + ], + "prose": "Session locks are temporary actions taken when users stop work and move away from the immediate vicinity of information systems but do not want to log out because of the temporary nature of their absences. Session locks are implemented where session activities can be determined. This is typically at the operating system level, but can also be at the application level. Session locks are not an acceptable substitute for logging out of information systems, for example, if organizations require users to log out at the end of workdays." + }, + { + "id": "ac-11_obj", + "name": "objective", + "parts": [ + { + "id": "ac-11.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-11.a_obj.1", + "name": "objective", + "prose": "the organization defines the time period of user inactivity after which the information system initiates a session lock;", + "properties": [ + { + "name": "label", + "value": "AC-11(a)[1]" + } + ] + }, + { + "id": "ac-11.a_obj.2", + "name": "objective", + "prose": "the information system prevents further access to the system by initiating a session lock after organization-defined time period of user inactivity or upon receiving a request from a user; and", + "properties": [ + { + "name": "label", + "value": "AC-11(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-11(a)" + } + ] + }, + { + "id": "ac-11.b_obj", + "name": "objective", + "prose": "the information system retains the session lock until the user reestablishes access using established identification and authentication procedures.", + "properties": [ + { + "name": "label", + "value": "AC-11(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing session lock\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access control policy for session lock" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Session Lock", + "controls": [ + { + "id": "ac-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-11.1_smt", + "name": "statement", + "prose": "The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + }, + { + "id": "ac-11.1_gdn", + "name": "guidance", + "prose": "Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, clock, battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information." + }, + { + "id": "ac-11.1_obj", + "name": "objective", + "prose": "Determine if the information system conceals, via the session lock, information previously visible on the display with a publicly viewable image." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing session lock\\n\\ndisplay screen with session lock activated\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system session lock mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Pattern-hiding Displays", + "properties": [ + { + "name": "label", + "value": "AC-11(1)" + }, + { + "name": "sort-id", + "value": "ac-11.01" + } + ] + } + ], + "parameters": [ + { + "id": "ac-11_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-11" + }, + { + "name": "sort-id", + "value": "ac-11" + } + ] + }, + { + "id": "ac-12", + "class": "SP800-53", + "parts": [ + { + "id": "ac-12_smt", + "name": "statement", + "prose": "The information system automatically terminates a user session after {{ ac-12_prm_1 }}." + }, + { + "id": "ac-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-10", + "text": "SC-10" + }, + { + "rel": "related", + "href": "#sc-23", + "text": "SC-23" + } + ], + "prose": "This control addresses the termination of user-initiated logical sessions in contrast to SC-10 which addresses the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user’s logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, time-of-day restrictions on information system use." + }, + { + "id": "ac-12_obj", + "name": "objective", + "parts": [ + { + "id": "ac-12_obj.1", + "name": "objective", + "prose": "the organization defines conditions or trigger events requiring session disconnect; and", + "properties": [ + { + "name": "label", + "value": "AC-12[1]" + } + ] + }, + { + "id": "ac-12_obj.2", + "name": "objective", + "prose": "the information system automatically terminates a user session after organization-defined conditions or trigger events requiring session disconnect occurs.", + "properties": [ + { + "name": "label", + "value": "AC-12[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing session termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of conditions or trigger events requiring session disconnect\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing user session termination" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Session Termination", + "controls": [ + { + "id": "ac-12.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-12.1_smt", + "name": "statement", + "parts": [ + { + "id": "ac-12.1_smt.a", + "name": "item", + "prose": "Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to {{ ac-12.1_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-12.1_smt.b", + "name": "item", + "prose": "Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "ac-12.1_gdn", + "name": "guidance", + "prose": "Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logout messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logout messages as final messages prior to terminating sessions." + }, + { + "id": "ac-12.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-12.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-12.1_smt.a", + "text": "AC-12(1)(a)" + } + ], + "parts": [ + { + "id": "ac-12.1.a_obj.1", + "name": "objective", + "prose": "the organization defines information resources for which user authentication is required to gain access to such resources;", + "properties": [ + { + "name": "label", + "value": "AC-12(1)(a)[1]" + } + ] + }, + { + "id": "ac-12.1.a_obj.2", + "name": "objective", + "prose": "the information system provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to organization-defined information resources; and", + "properties": [ + { + "name": "label", + "value": "AC-12(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-12(1)(a)" + } + ] + }, + { + "id": "ac-12.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-12.1_smt.b", + "text": "AC-12(1)(b)" + } + ], + "prose": "the information system displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions.", + "properties": [ + { + "name": "label", + "value": "AC-12(1)(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing session termination\\n\\nuser logout messages\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system session lock mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "User-initiated Logouts / Message Displays", + "parameters": [ + { + "id": "ac-12.1_prm_1", + "label": "organization-defined information resources" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-12(1)" + }, + { + "name": "sort-id", + "value": "ac-12.01" + } + ] + } + ], + "parameters": [ + { + "id": "ac-12_prm_1", + "label": "organization-defined conditions or trigger events requiring session disconnect" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-12" + }, + { + "name": "sort-id", + "value": "ac-12" + } + ] + }, + { + "id": "ac-13", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "incorporated-into", + "href": "#au-6", + "text": "AU-6" + } + ], + "title": "Supervision and Review - Access Control", + "properties": [ + { + "name": "label", + "value": "AC-13" + }, + { + "name": "sort-id", + "value": "ac-13" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-14", + "class": "SP800-53", + "parts": [ + { + "id": "ac-14_smt", + "name": "statement", + "parts": [ + { + "id": "ac-14_smt.a", + "name": "item", + "prose": "Identifies {{ ac-14_prm_1 }} that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-14_smt.b", + "name": "item", + "prose": "Documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + } + ], + "prose": "This control addresses situations in which organizations determine that no identification or authentication is required in organizational information systems. Organizations may allow a limited number of user actions without identification or authentication including, for example, when individuals access public websites or other publicly accessible federal information systems, when individuals use mobile phones to receive calls, or when facsimiles are received. Organizations also identify actions that normally require identification or authentication but may under certain circumstances (e.g., emergencies), allow identification or authentication mechanisms to be bypassed. Such bypasses may occur, for example, via a software-readable physical switch that commands bypass of the logon functionality and is protected from accidental or unmonitored use. This control does not apply to situations where identification and authentication have already occurred and are not repeated, but rather to situations where identification and authentication have not yet occurred. Organizations may decide that there are no user actions that can be performed on organizational information systems without identification and authentication and thus, the values for assignment statements can be none." + }, + { + "id": "ac-14_obj", + "name": "objective", + "parts": [ + { + "id": "ac-14.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-14.a_obj.1", + "name": "objective", + "prose": "defines user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions;", + "properties": [ + { + "name": "label", + "value": "AC-14(a)[1]" + } + ] + }, + { + "id": "ac-14.a_obj.2", + "name": "objective", + "prose": "identifies organization-defined user actions that can be performed on the information system without identification or authentication consistent with organizational missions/business functions; and", + "properties": [ + { + "name": "label", + "value": "AC-14(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-14(a)" + } + ] + }, + { + "id": "ac-14.b_obj", + "name": "objective", + "prose": "documents and provides supporting rationale in the security plan for the information system, user actions not requiring identification or authentication.", + "properties": [ + { + "name": "label", + "value": "AC-14(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing permitted actions without identification or authentication\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\nlist of user actions that can be performed without identification or authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Permitted Actions Without Identification or Authentication", + "controls": [ + { + "id": "ac-14.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-14", + "text": "AC-14" + } + ], + "title": "Necessary Uses", + "properties": [ + { + "name": "label", + "value": "AC-14(1)" + }, + { + "name": "sort-id", + "value": "ac-14.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "ac-14_prm_1", + "label": "organization-defined user actions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-14" + }, + { + "name": "sort-id", + "value": "ac-14" + } + ] + }, + { + "id": "ac-15", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-3", + "text": "MP-3" + } + ], + "title": "Automated Marking", + "properties": [ + { + "name": "label", + "value": "AC-15" + }, + { + "name": "sort-id", + "value": "ac-15" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-16", + "class": "SP800-53", + "parts": [ + { + "id": "ac-16_smt", + "name": "statement", + "parts": [ + { + "id": "ac-16_smt.a", + "name": "item", + "prose": "Provides the means to associate {{ ac-16_prm_1 }} having {{ ac-16_prm_2 }} with information in storage, in process, and/or in transmission;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-16_smt.b", + "name": "item", + "prose": "Ensures that the security attribute associations are made and retained with the information;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ac-16_smt.c", + "name": "item", + "prose": "Establishes the permitted {{ ac-16_prm_3 }} for {{ ac-16_prm_4 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ac-16_smt.d", + "name": "item", + "prose": "Determines the permitted {{ ac-16_prm_5 }} for each of the established security attributes.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-21", + "text": "AC-21" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#sc-16", + "text": "SC-16" + }, + { + "rel": "related", + "href": "#mp-3", + "text": "MP-3" + } + ], + "prose": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Security attributes, a form of metadata, are abstractions representing the basic properties or characteristics of active and passive entities with respect to safeguarding information. These attributes may be associated with active entities (i.e., subjects) that have the potential to send or receive information, to cause information to flow among objects, or to change the information system state. These attributes may also be associated with passive entities (i.e., objects) that contain or receive information. The association of security attributes to subjects and objects is referred to as binding and is typically inclusive of setting the attribute value and the attribute type. Security attributes when bound to data/information, enables the enforcement of information security policies for access control and information flow control, either through organizational processes or information system functions or mechanisms. The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Organizations can define the types of attributes needed for selected information systems to support missions/business functions. There is potentially a wide range of values that can be assigned to any given security attribute. Release markings could include, for example, US only, NATO, or NOFORN (not releasable to foreign nationals). By specifying permitted attribute ranges and values, organizations can ensure that the security attribute values are meaningful and relevant. The term security labeling refers to the association of security attributes with subjects and objects represented by internal data structures within organizational information systems, to enable information system-based enforcement of information security policies. Security labels include, for example, access authorizations, data life cycle protection (i.e., encryption and data expiration), nationality, affiliation as contractor, and classification of information in accordance with legal and compliance requirements. The term security marking refers to the association of security attributes with objects in a human-readable form, to enable organizational process-based enforcement of information security policies. The AC-16 base control represents the requirement for user-based attribute association (marking). The enhancements to AC-16 represent additional requirements including information system-based attribute association (labeling). Types of attributes include, for example, classification level for objects and clearance (access authorization) level for subjects. An example of a value for both of these attribute types is Top Secret." + }, + { + "id": "ac-16_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "ac-16.a_obj.1.a", + "name": "objective", + "prose": "in storage;", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[1][a]" + } + ] + }, + { + "id": "ac-16.a_obj.1.b", + "name": "objective", + "prose": "in process; and/or", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[1][b]" + } + ] + }, + { + "id": "ac-16.a_obj.1.c", + "name": "objective", + "prose": "in transmission;", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[1][c]" + } + ] + } + ], + "prose": "defines types of security attributes to be associated with information:", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[1]" + } + ] + }, + { + "id": "ac-16.a_obj.2", + "name": "objective", + "prose": "defines security attribute values for organization-defined types of security attributes;", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[2]" + } + ] + }, + { + "id": "ac-16.a_obj.3", + "name": "objective", + "parts": [ + { + "id": "ac-16.a_obj.3.a", + "name": "objective", + "prose": "in storage;", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[3][a]" + } + ] + }, + { + "id": "ac-16.a_obj.3.b", + "name": "objective", + "prose": "in process; and/or", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[3][b]" + } + ] + }, + { + "id": "ac-16.a_obj.3.c", + "name": "objective", + "prose": "in transmission;", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[3][c]" + } + ] + } + ], + "prose": "provides the means to associate organization-defined types of security attributes having organization-defined security attribute values with information:", + "properties": [ + { + "name": "label", + "value": "AC-16(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(a)" + } + ] + }, + { + "id": "ac-16.b_obj", + "name": "objective", + "prose": "ensures that the security attribute associations are made and retained with the information;", + "properties": [ + { + "name": "label", + "value": "AC-16(b)" + } + ] + }, + { + "id": "ac-16.c_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.c_obj.1", + "name": "objective", + "prose": "defines information systems for which the permitted organization-defined security attributes are to be established;", + "properties": [ + { + "name": "label", + "value": "AC-16(c)[1]" + } + ] + }, + { + "id": "ac-16.c_obj.2", + "name": "objective", + "prose": "defines security attributes that are permitted for organization-defined information systems;", + "properties": [ + { + "name": "label", + "value": "AC-16(c)[2]" + } + ] + }, + { + "id": "ac-16.c_obj.3", + "name": "objective", + "prose": "establishes the permitted organization-defined security attributes for organization-defined information systems;", + "properties": [ + { + "name": "label", + "value": "AC-16(c)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(c)" + } + ] + }, + { + "id": "ac-16.d_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.d_obj.1", + "name": "objective", + "prose": "defines values or ranges for each of the established security attributes; and", + "properties": [ + { + "name": "label", + "value": "AC-16(d)[1]" + } + ] + }, + { + "id": "ac-16.d_obj.2", + "name": "objective", + "prose": "determines the permitted organization-defined values or ranges for each of the established security attributes.", + "properties": [ + { + "name": "label", + "value": "AC-16(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the association of security attributes to information in storage, in process, and in transmission\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational capability supporting and maintaining the association of security attributes to information in storage, in process, and in transmission" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Attributes", + "controls": [ + { + "id": "ac-16.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.1_smt", + "name": "statement", + "prose": "The information system dynamically associates security attributes with {{ ac-16.1_prm_1 }} in accordance with {{ ac-16.1_prm_2 }} as information is created and combined." + }, + { + "id": "ac-16.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + } + ], + "prose": "Dynamic association of security attributes is appropriate whenever the security characteristics of information changes over time. Security attributes may change, for example, due to information aggregation issues (i.e., the security characteristics of individual information elements are different from the combined elements), changes in individual access authorizations (i.e., privileges), and changes in the security category of information." + }, + { + "id": "ac-16.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.1_obj.1", + "name": "objective", + "prose": "the organization defines subjects and objects to which security attributes are to be dynamically associated as information is created and combined;", + "properties": [ + { + "name": "label", + "value": "AC-16(1)[1]" + } + ] + }, + { + "id": "ac-16.1_obj.2", + "name": "objective", + "prose": "the organization defines security policies requiring the information system to dynamically associate security attributes with organization-defined subjects and objects; and", + "properties": [ + { + "name": "label", + "value": "AC-16(1)[2]" + } + ] + }, + { + "id": "ac-16.1_obj.3", + "name": "objective", + "prose": "the information system dynamically associates security attributes with organization-defined subjects and objects in accordance with organization-defined security policies as information is created and combined.", + "properties": [ + { + "name": "label", + "value": "AC-16(1)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing dynamic association of security attributes to information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing dynamic association of security attributes to information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Attribute Association", + "parameters": [ + { + "id": "ac-16.1_prm_1", + "label": "organization-defined subjects and objects" + }, + { + "id": "ac-16.1_prm_2", + "label": "organization-defined security policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(1)" + }, + { + "name": "sort-id", + "value": "ac-16.01" + } + ] + }, + { + "id": "ac-16.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.2_smt", + "name": "statement", + "prose": "The information system provides authorized individuals (or processes acting on behalf of individuals) the capability to define or change the value of associated security attributes." + }, + { + "id": "ac-16.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + } + ], + "prose": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals." + }, + { + "id": "ac-16.2_obj", + "name": "objective", + "prose": "Determine if the information system provides authorized individuals (or processes acting on behalf on individuals) the capability to define or change the value of associated security attributes. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the change of security attribute values\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of individuals authorized to change security attributes\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for changing values of security attributes\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms permitting changes to values of security attributes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attribute Value Changes by Authorized Individuals", + "properties": [ + { + "name": "label", + "value": "AC-16(2)" + }, + { + "name": "sort-id", + "value": "ac-16.02" + } + ] + }, + { + "id": "ac-16.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.3_smt", + "name": "statement", + "prose": "The information system maintains the association and integrity of {{ ac-16.3_prm_1 }} to {{ ac-16.3_prm_2 }}." + }, + { + "id": "ac-16.3_gdn", + "name": "guidance", + "prose": "Maintaining the association and integrity of security attributes to subjects and objects with sufficient assurance helps to ensure that the attribute associations can be used as the basis of automated policy actions. Automated policy actions include, for example, access control decisions or information flow control decisions." + }, + { + "id": "ac-16.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.3_obj.1", + "name": "objective", + "prose": "the organization defines security attributes to be associated with organization-defined subjects and objects;", + "properties": [ + { + "name": "label", + "value": "AC-16(3)[1]" + } + ] + }, + { + "id": "ac-16.3_obj.2", + "name": "objective", + "prose": "the organization defines subjects and objects requiring the association and integrity of security attributes to such subjects and objects to be maintained; and", + "properties": [ + { + "name": "label", + "value": "AC-16(3)[2]" + } + ] + }, + { + "id": "ac-16.3_obj.3", + "name": "objective", + "prose": "the information system maintains the association and integrity of organization-defined security attributes to organization-defined subjects and objects.", + "properties": [ + { + "name": "label", + "value": "AC-16(3)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the association of security attributes to information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms maintaining association and integrity of security attributes to information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Maintenance of Attribute Associations by Information System", + "parameters": [ + { + "id": "ac-16.3_prm_1", + "label": "organization-defined security attributes" + }, + { + "id": "ac-16.3_prm_2", + "label": "organization-defined subjects and objects" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(3)" + }, + { + "name": "sort-id", + "value": "ac-16.03" + } + ] + }, + { + "id": "ac-16.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.4_smt", + "name": "statement", + "prose": "The information system supports the association of {{ ac-16.4_prm_1 }} with {{ ac-16.4_prm_2 }} by authorized individuals (or processes acting on behalf of individuals)." + }, + { + "id": "ac-16.4_gdn", + "name": "guidance", + "prose": "The support provided by information systems can vary to include: (i) prompting users to select specific security attributes to be associated with specific information objects; (ii) employing automated mechanisms for categorizing information with appropriate attributes based on defined policies; or (iii) ensuring that the combination of selected security attributes selected is valid. Organizations consider the creation, deletion, or modification of security attributes when defining auditable events." + }, + { + "id": "ac-16.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.4_obj.1", + "name": "objective", + "prose": "the organization defines security attributes to be associated with subjects and objects by authorized individuals (or processes acting on behalf of individuals);", + "properties": [ + { + "name": "label", + "value": "AC-16(4)[1]" + } + ] + }, + { + "id": "ac-16.4_obj.2", + "name": "objective", + "prose": "the organization defines subjects and objects requiring the association of organization-defined security attributes by authorized individuals (or processes acting on behalf of individuals); and", + "properties": [ + { + "name": "label", + "value": "AC-16(4)[2]" + } + ] + }, + { + "id": "ac-16.4_obj.3", + "name": "objective", + "prose": "the information system supports the association of organization-defined security attributes with organization-defined subjects and objects by authorized individuals (or processes acting on behalf of individuals).", + "properties": [ + { + "name": "label", + "value": "AC-16(4)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the association of security attributes to information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to associate security attributes to information\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for associating security attributes to information\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting user associations of security attributes to information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Association of Attributes by Authorized Individuals", + "parameters": [ + { + "id": "ac-16.4_prm_1", + "label": "organization-defined security attributes" + }, + { + "id": "ac-16.4_prm_2", + "label": "organization-defined subjects and objects" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(4)" + }, + { + "name": "sort-id", + "value": "ac-16.04" + } + ] + }, + { + "id": "ac-16.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.5_smt", + "name": "statement", + "prose": "The information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify {{ ac-16.5_prm_1 }} using {{ ac-16.5_prm_2 }}." + }, + { + "id": "ac-16.5_gdn", + "name": "guidance", + "prose": "Information system outputs include, for example, pages, screens, or equivalent. Information system output devices include, for example, printers and video displays on computer workstations, notebook computers, and personal digital assistants." + }, + { + "id": "ac-16.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.5_obj.1", + "name": "objective", + "prose": "the organization identifies special dissemination, handling, or distribution instructions to be used for each object that the information system transmits to output devices;", + "properties": [ + { + "name": "label", + "value": "AC-16(5)[1]" + } + ] + }, + { + "id": "ac-16.5_obj.2", + "name": "objective", + "prose": "the organization identifies human-readable, standard naming conventions for the security attributes to be displayed in human-readable form on each object that the information system transmits to output devices; and", + "properties": [ + { + "name": "label", + "value": "AC-16(5)[2]" + } + ] + }, + { + "id": "ac-16.5_obj.3", + "name": "objective", + "prose": "the information system displays security attributes in human-readable form on each object that the system transmits to output devices to identify organization-identified special dissemination, handling, or distribution instructions using organization-identified human readable, standard naming conventions.", + "properties": [ + { + "name": "label", + "value": "AC-16(5)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing display of security attributes in human-readable form\\n\\nspecial dissemination, handling, or distribution instructions\\n\\ntypes of human-readable, standard naming conventions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System output devices displaying security attributes in human-readable form on each object" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attribute Displays for Output Devices", + "parameters": [ + { + "id": "ac-16.5_prm_1", + "label": "organization-identified special dissemination, handling, or distribution instructions" + }, + { + "id": "ac-16.5_prm_2", + "label": "organization-identified human-readable, standard naming conventions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(5)" + }, + { + "name": "sort-id", + "value": "ac-16.05" + } + ] + }, + { + "id": "ac-16.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.6_smt", + "name": "statement", + "prose": "The organization allows personnel to associate, and maintain the association of {{ ac-16.6_prm_1 }} with {{ ac-16.6_prm_2 }} in accordance with {{ ac-16.6_prm_3 }}." + }, + { + "id": "ac-16.6_gdn", + "name": "guidance", + "prose": "This control enhancement requires individual users (as opposed to the information system) to maintain associations of security attributes with subjects and objects." + }, + { + "id": "ac-16.6_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.6_obj.1", + "name": "objective", + "prose": "defines security attributes to be associated with subjects and objects;", + "properties": [ + { + "name": "label", + "value": "AC-16(6)[1]" + } + ] + }, + { + "id": "ac-16.6_obj.2", + "name": "objective", + "prose": "defines subjects and objects to be associated with organization-defined security attributes;", + "properties": [ + { + "name": "label", + "value": "AC-16(6)[2]" + } + ] + }, + { + "id": "ac-16.6_obj.3", + "name": "objective", + "prose": "defines security policies to allow personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects; and", + "properties": [ + { + "name": "label", + "value": "AC-16(6)[3]" + } + ] + }, + { + "id": "ac-16.6_obj.4", + "name": "objective", + "prose": "allows personnel to associate, and maintain the association of organization-defined security attributes with organization-defined subjects and objects in accordance with organization-defined security policies.", + "properties": [ + { + "name": "label", + "value": "AC-16(6)[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing association of security attributes with subjects and objects\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for associating and maintaining association of security attributes with subjects and objects\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting associations of security attributes to subjects and objects" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Maintenance of Attribute Association by Organization", + "parameters": [ + { + "id": "ac-16.6_prm_1", + "label": "organization-defined security attributes" + }, + { + "id": "ac-16.6_prm_2", + "label": "organization-defined subjects and objects" + }, + { + "id": "ac-16.6_prm_3", + "label": "organization-defined security policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(6)" + }, + { + "name": "sort-id", + "value": "ac-16.06" + } + ] + }, + { + "id": "ac-16.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.7_smt", + "name": "statement", + "prose": "The organization provides a consistent interpretation of security attributes transmitted between distributed information system components." + }, + { + "id": "ac-16.7_gdn", + "name": "guidance", + "prose": "In order to enforce security policies across multiple components in distributed information systems (e.g., distributed database management systems, cloud-based systems, and service-oriented architectures), organizations provide a consistent interpretation of security attributes that are used in access enforcement and flow enforcement decisions. Organizations establish agreements and processes to ensure that all distributed information system components implement security attributes with consistent interpretations in automated access/flow enforcement actions." + }, + { + "id": "ac-16.7_obj", + "name": "objective", + "prose": "Determine if the organization provides a consistent interpretation of security attributes transmitted between distributed information system components. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing consistent interpretation of security attributes transmitted between distributed information system components\\n\\nprocedures addressing access enforcement\\n\\nprocedures addressing information flow enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for providing consistent interpretation of security attributes used in access enforcement and information flow enforcement actions\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement and information flow enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Consistent Attribute Interpretation", + "properties": [ + { + "name": "label", + "value": "AC-16(7)" + }, + { + "name": "sort-id", + "value": "ac-16.07" + } + ] + }, + { + "id": "ac-16.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.8_smt", + "name": "statement", + "prose": "The information system implements {{ ac-16.8_prm_1 }} with {{ ac-16.8_prm_2 }} in associating security attributes to information." + }, + { + "id": "ac-16.8_gdn", + "name": "guidance", + "prose": "The association (i.e., binding) of security attributes to information within information systems is of significant importance with regard to conducting automated access enforcement and flow enforcement actions. The association of such security attributes can be accomplished with technologies/techniques providing different levels of assurance. For example, information systems can cryptographically bind security attributes to information using digital signatures with the supporting cryptographic keys protected by hardware devices (sometimes known as hardware roots of trust)." + }, + { + "id": "ac-16.8_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.8_obj.1", + "name": "objective", + "prose": "the organization defines techniques or technologies to be implemented in associating security attributes to information;", + "properties": [ + { + "name": "label", + "value": "AC-16(8)[1]" + } + ] + }, + { + "id": "ac-16.8_obj.2", + "name": "objective", + "prose": "the organization defines level of assurance to be provided when the information system implements organization-defined technologies or technologies to associate security attributes to information; and", + "properties": [ + { + "name": "label", + "value": "AC-16(8)[2]" + } + ] + }, + { + "id": "ac-16.8_obj.3", + "name": "objective", + "prose": "the information system implements organization-defined techniques or technologies with organization-defined level of assurance in associating security attributes to information.", + "properties": [ + { + "name": "label", + "value": "AC-16(8)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing association of security attributes to information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for associating security attributes to information\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing techniques or technologies associating security attributes to information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Association Techniques / Technologies", + "parameters": [ + { + "id": "ac-16.8_prm_1", + "label": "organization-defined techniques or technologies" + }, + { + "id": "ac-16.8_prm_2", + "label": "organization-defined level of assurance" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(8)" + }, + { + "name": "sort-id", + "value": "ac-16.08" + } + ] + }, + { + "id": "ac-16.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.9_smt", + "name": "statement", + "prose": "The organization ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using {{ ac-16.9_prm_1 }}." + }, + { + "id": "ac-16.9_gdn", + "name": "guidance", + "prose": "Validated re-grading mechanisms are employed by organizations to provide the requisite levels of assurance for security attribute reassignment activities. The validation is facilitated by ensuring that re-grading mechanisms are single purpose and of limited function. Since security attribute reassignments can affect security policy enforcement actions (e.g., access/flow enforcement decisions), using trustworthy re-grading mechanisms is necessary to ensure that such mechanisms perform in a consistent/correct mode of operation." + }, + { + "id": "ac-16.9_obj", + "name": "objective", + "parts": [ + { + "id": "ac-16.9_obj.1", + "name": "objective", + "prose": "defines techniques or procedures to validate re-grading mechanisms used to reassign association of security attributes with information; and", + "properties": [ + { + "name": "label", + "value": "AC-16(9)[1]" + } + ] + }, + { + "id": "ac-16.9_obj.2", + "name": "objective", + "prose": "ensures that security attributes associated with information are reassigned only via re-grading mechanisms validated using organization-defined techniques or procedures.", + "properties": [ + { + "name": "label", + "value": "AC-16(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing reassignment of security attributes to information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for reassigning association of security attributes to information\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing techniques or procedures for reassigning association of security attributes to information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attribute Reassignment", + "parameters": [ + { + "id": "ac-16.9_prm_1", + "label": "organization-defined techniques or procedures" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16(9)" + }, + { + "name": "sort-id", + "value": "ac-16.09" + } + ] + }, + { + "id": "ac-16.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-16.10_smt", + "name": "statement", + "prose": "The information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects." + }, + { + "id": "ac-16.10_gdn", + "name": "guidance", + "prose": "The content or assigned values of security attributes can directly affect the ability of individuals to access organizational information. Therefore, it is important for information systems to be able to limit the ability to create or modify security attributes to authorized individuals only." + }, + { + "id": "ac-16.10_obj", + "name": "objective", + "prose": "Determine if the information system provides authorized individuals the capability to define or change the type and value of security attributes available for association with subjects and objects. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing configuration of security attributes by authorized individuals\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining or changing security attributes associated with information\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability for defining or changing security attributes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attribute Configuration by Authorized Individuals", + "properties": [ + { + "name": "label", + "value": "AC-16(10)" + }, + { + "name": "sort-id", + "value": "ac-16.10" + } + ] + } + ], + "parameters": [ + { + "id": "ac-16_prm_1", + "label": "organization-defined types of security attributes" + }, + { + "id": "ac-16_prm_2", + "label": "organization-defined security attribute values" + }, + { + "id": "ac-16_prm_3", + "label": "organization-defined security attributes" + }, + { + "id": "ac-16_prm_4", + "label": "organization-defined information systems" + }, + { + "id": "ac-16_prm_5", + "label": "organization-defined values or ranges" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-16" + }, + { + "name": "sort-id", + "value": "ac-16" + } + ] + }, + { + "id": "ac-17", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref074", + "text": "NIST Special Publication 800-46" + }, + { + "rel": "reference", + "href": "#ref093", + "text": "NIST Special Publication 800-77" + }, + { + "rel": "reference", + "href": "#ref046", + "text": "NIST Special Publication 800-113" + }, + { + "rel": "reference", + "href": "#ref047", + "text": "NIST Special Publication 800-114" + }, + { + "rel": "reference", + "href": "#ref051", + "text": "NIST Special Publication 800-121" + } + ], + "parts": [ + { + "id": "ac-17_smt", + "name": "statement", + "parts": [ + { + "id": "ac-17_smt.a", + "name": "item", + "prose": "Establishes and documents usage restrictions, configuration/connection requirements, and implementation guidance for each type of remote access allowed; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-17_smt.b", + "name": "item", + "prose": "Authorizes remote access to the information system prior to allowing such connections.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#pe-17", + "text": "PE-17" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#sc-10", + "text": "SC-10" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include, for example, dial-up, broadband, and wireless. Organizations often employ encrypted virtual private networks (VPNs) to enhance confidentiality and integrity over remote connections. The use of encrypted VPNs does not make the access non-remote; however, the use of VPNs, when adequately provisioned with appropriate security controls (e.g., employing appropriate encryption techniques for confidentiality and integrity protection) may provide sufficient assurance to the organization that it can effectively treat such connections as internal networks. Still, VPN connections traverse external networks, and the encrypted VPN does not enhance the availability of remote connections. Also, VPNs with encrypted tunnels can affect the organizational capability to adequately monitor network communications traffic for malicious code. Remote access controls apply to information systems other than public web servers or systems designed for public access. This control addresses authorization prior to allowing remote access without specifying the formats for such authorization. While organizations may use interconnection security agreements to authorize remote access connections, such agreements are not required by this control. Enforcing access restrictions for remote connections is addressed in AC-3." + }, + { + "id": "ac-17_obj", + "name": "objective", + "parts": [ + { + "id": "ac-17.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-17.a_obj.1", + "name": "objective", + "prose": "identifies the types of remote access allowed to the information system;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[1]" + } + ] + }, + { + "id": "ac-17.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "ac-17.a_obj.2.a", + "name": "objective", + "prose": "usage restrictions;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[2][a]" + } + ] + }, + { + "id": "ac-17.a_obj.2.b", + "name": "objective", + "prose": "configuration/connection requirements;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[2][b]" + } + ] + }, + { + "id": "ac-17.a_obj.2.c", + "name": "objective", + "prose": "implementation guidance;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[2][c]" + } + ] + } + ], + "prose": "establishes for each type of remote access allowed:", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[2]" + } + ] + }, + { + "id": "ac-17.a_obj.3", + "name": "objective", + "parts": [ + { + "id": "ac-17.a_obj.3.a", + "name": "objective", + "prose": "usage restrictions;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[3][a]" + } + ] + }, + { + "id": "ac-17.a_obj.3.b", + "name": "objective", + "prose": "configuration/connection requirements;", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[3][b]" + } + ] + }, + { + "id": "ac-17.a_obj.3.c", + "name": "objective", + "prose": "implementation guidance; and", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[3][c]" + } + ] + } + ], + "prose": "documents for each type of remote access allowed:", + "properties": [ + { + "name": "label", + "value": "AC-17(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17(a)" + } + ] + }, + { + "id": "ac-17.b_obj", + "name": "objective", + "prose": "authorizes remote access to the information system prior to allowing such connections.", + "properties": [ + { + "name": "label", + "value": "AC-17(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access implementation and usage (including restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nremote access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing remote access connections\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Remote access management capability for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Remote Access", + "controls": [ + { + "id": "ac-17.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.1_smt", + "name": "statement", + "prose": "The information system monitors and controls remote access methods." + }, + { + "id": "ac-17.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Automated monitoring and control of remote access sessions allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote users on a variety of information system components (e.g., servers, workstations, notebook computers, smart phones, and tablets)." + }, + { + "id": "ac-17.1_obj", + "name": "objective", + "prose": "Determine if the information system monitors and controls remote access methods. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system monitoring records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms monitoring and controlling remote access methods" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Monitoring / Control", + "properties": [ + { + "name": "label", + "value": "AC-17(1)" + }, + { + "name": "sort-id", + "value": "ac-17.01" + } + ] + }, + { + "id": "ac-17.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.2_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions." + }, + { + "id": "ac-17.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "The encryption strength of mechanism is selected based on the security categorization of the information." + }, + { + "id": "ac-17.2_obj", + "name": "objective", + "prose": "Determine if the information system implements cryptographic mechanisms to protect the confidentiality and integrity of remote access sessions. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms protecting confidentiality and integrity of remote access sessions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protection of Confidentiality / Integrity Using Encryption", + "properties": [ + { + "name": "label", + "value": "AC-17(2)" + }, + { + "name": "sort-id", + "value": "ac-17.02" + } + ] + }, + { + "id": "ac-17.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.3_smt", + "name": "statement", + "prose": "The information system routes all remote accesses through {{ ac-17.3_prm_1 }} managed network access control points." + }, + { + "id": "ac-17.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Limiting the number of access control points for remote accesses reduces the attack surface for organizations. Organizations consider the Trusted Internet Connections (TIC) initiative requirements for external network connections." + }, + { + "id": "ac-17.3_obj", + "name": "objective", + "parts": [ + { + "id": "ac-17.3_obj.1", + "name": "objective", + "prose": "the organization defines the number of managed network access control points through which all remote accesses are to be routed; and", + "properties": [ + { + "name": "label", + "value": "AC-17(3)[1]" + } + ] + }, + { + "id": "ac-17.3_obj.2", + "name": "objective", + "prose": "the information system routes all remote accesses through the organization-defined number of managed network access control points.", + "properties": [ + { + "name": "label", + "value": "AC-17(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system design documentation\\n\\nlist of all managed network access control points\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms routing all remote accesses through managed network access control points" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Managed Access Control Points", + "parameters": [ + { + "id": "ac-17.3_prm_1", + "label": "organization-defined number" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17(3)" + }, + { + "name": "sort-id", + "value": "ac-17.03" + } + ] + }, + { + "id": "ac-17.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.4_smt", + "name": "statement", + "parts": [ + { + "id": "ac-17.4_smt.a", + "name": "item", + "prose": "Authorizes the execution of privileged commands and access to security-relevant information via remote access only for {{ ac-17.4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-17.4_smt.b", + "name": "item", + "prose": "Documents the rationale for such access in the security plan for the information system.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-17.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "ac-17.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-17.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-17.4_smt.a", + "text": "AC-17(4)(a)" + } + ], + "parts": [ + { + "id": "ac-17.4.a_obj.1", + "name": "objective", + "prose": "defines needs to authorize the execution of privileged commands and access to security-relevant information via remote access;", + "properties": [ + { + "name": "label", + "value": "AC-17(4)(a)[1]" + } + ] + }, + { + "id": "ac-17.4.a_obj.2", + "name": "objective", + "prose": "authorizes the execution of privileged commands and access to security-relevant information via remote access only for organization-defined needs; and", + "properties": [ + { + "name": "label", + "value": "AC-17(4)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17(4)(a)" + } + ] + }, + { + "id": "ac-17.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-17.4_smt.b", + "text": "AC-17(4)(b)" + } + ], + "prose": "documents the rationale for such access in the information system security plan.", + "properties": [ + { + "name": "label", + "value": "AC-17(4)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing remote access management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privileged Commands / Access", + "parameters": [ + { + "id": "ac-17.4_prm_1", + "label": "organization-defined needs" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17(4)" + }, + { + "name": "sort-id", + "value": "ac-17.04" + } + ] + }, + { + "id": "ac-17.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-4", + "text": "SI-4" + } + ], + "title": "Monitoring for Unauthorized Connections", + "properties": [ + { + "name": "label", + "value": "AC-17(5)" + }, + { + "name": "sort-id", + "value": "ac-17.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-17.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.6_smt", + "name": "statement", + "prose": "The organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + }, + { + "id": "ac-17.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + } + ] + }, + { + "id": "ac-17.6_obj", + "name": "objective", + "prose": "Determine if the organization ensures that users protect information about remote access mechanisms from unauthorized use and disclosure." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing remote access to the information system\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for implementing or monitoring remote access to the information system\\n\\ninformation system users with knowledge of information about remote access mechanisms\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Protection of Information", + "properties": [ + { + "name": "label", + "value": "AC-17(6)" + }, + { + "name": "sort-id", + "value": "ac-17.06" + } + ] + }, + { + "id": "ac-17.7", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-3.10", + "text": "AC-3 (10)" + } + ], + "title": "Additional Protection for Security Function Access", + "properties": [ + { + "name": "label", + "value": "AC-17(7)" + }, + { + "name": "sort-id", + "value": "ac-17.07" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-17.8", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-7", + "text": "CM-7" + } + ], + "title": "Disable Nonsecure Network Protocols", + "properties": [ + { + "name": "label", + "value": "AC-17(8)" + }, + { + "name": "sort-id", + "value": "ac-17.08" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-17.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-17.9_smt", + "name": "statement", + "prose": "The organization provides the capability to expeditiously disconnect or disable remote access to the information system within {{ ac-17.9_prm_1 }}." + }, + { + "id": "ac-17.9_gdn", + "name": "guidance", + "prose": "This control enhancement requires organizations to have the capability to rapidly disconnect current users remotely accessing the information system and/or disable further remote access. The speed of disconnect or disablement varies based on the criticality of missions/business functions and the need to eliminate immediate or future remote access to organizational information systems." + }, + { + "id": "ac-17.9_obj", + "name": "objective", + "parts": [ + { + "id": "ac-17.9_obj.1", + "name": "objective", + "prose": "defines the time period within which to expeditiously disconnect or disable remote access to the information system; and", + "properties": [ + { + "name": "label", + "value": "AC-17(9)[1]" + } + ] + }, + { + "id": "ac-17.9_obj.2", + "name": "objective", + "prose": "provides the capability to expeditiously disconnect or disable remote access to the information system within the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "AC-17(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing disconnecting or disabling remote access to the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan, information system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability to disconnect or disable remote access to information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disconnect / Disable Access", + "parameters": [ + { + "id": "ac-17.9_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17(9)" + }, + { + "name": "sort-id", + "value": "ac-17.09" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-17" + }, + { + "name": "sort-id", + "value": "ac-17" + } + ] + }, + { + "id": "ac-18", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref076", + "text": "NIST Special Publication 800-48" + }, + { + "rel": "reference", + "href": "#ref100", + "text": "NIST Special Publication 800-94" + }, + { + "rel": "reference", + "href": "#ref102", + "text": "NIST Special Publication 800-97" + } + ], + "parts": [ + { + "id": "ac-18_smt", + "name": "statement", + "parts": [ + { + "id": "ac-18_smt.a", + "name": "item", + "prose": "Establishes usage restrictions, configuration/connection requirements, and implementation guidance for wireless access; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-18_smt.b", + "name": "item", + "prose": "Authorizes wireless access to the information system prior to allowing such connections.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Wireless technologies include, for example, microwave, packet radio (UHF/VHF), 802.11x, and Bluetooth. Wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication." + }, + { + "id": "ac-18_obj", + "name": "objective", + "parts": [ + { + "id": "ac-18.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-18.a_obj.1", + "name": "objective", + "prose": "usage restrictions;", + "properties": [ + { + "name": "label", + "value": "AC-18(a)[1]" + } + ] + }, + { + "id": "ac-18.a_obj.2", + "name": "objective", + "prose": "configuration/connection requirement;", + "properties": [ + { + "name": "label", + "value": "AC-18(a)[2]" + } + ] + }, + { + "id": "ac-18.a_obj.3", + "name": "objective", + "prose": "implementation guidance; and", + "properties": [ + { + "name": "label", + "value": "AC-18(a)[3]" + } + ] + } + ], + "prose": "establishes for wireless access:", + "properties": [ + { + "name": "label", + "value": "AC-18(a)" + } + ] + }, + { + "id": "ac-18.b_obj", + "name": "objective", + "prose": "authorizes wireless access to the information system prior to allowing such connections.", + "properties": [ + { + "name": "label", + "value": "AC-18(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing wireless access implementation and usage (including restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nwireless access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing wireless access connections\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Wireless access management capability for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Wireless Access", + "controls": [ + { + "id": "ac-18.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-18.1_smt", + "name": "statement", + "prose": "The information system protects wireless access to the system using authentication of {{ ac-18.1_prm_1 }} and encryption." + }, + { + "id": "ac-18.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ] + }, + { + "id": "ac-18.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-18.1_obj.1", + "name": "objective", + "prose": "authentication of users; and/or", + "properties": [ + { + "name": "label", + "value": "AC-18(1)[1]" + } + ] + }, + { + "id": "ac-18.1_obj.2", + "name": "objective", + "prose": "authentication of devices.", + "properties": [ + { + "name": "label", + "value": "AC-18(1)[2]" + } + ] + } + ], + "prose": "Determine if the information system protects wireless access to the system using encryption and one or more of the following:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing wireless implementation and usage (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing wireless access protections to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authentication and Encryption", + "parameters": [ + { + "id": "ac-18.1_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "users", + "devices" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AC-18(1)" + }, + { + "name": "sort-id", + "value": "ac-18.01" + } + ] + }, + { + "id": "ac-18.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-4", + "text": "SI-4" + } + ], + "title": "Monitoring Unauthorized Connections", + "properties": [ + { + "name": "label", + "value": "AC-18(2)" + }, + { + "name": "sort-id", + "value": "ac-18.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-18.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-18.3_smt", + "name": "statement", + "prose": "The organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + }, + { + "id": "ac-18.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + } + ] + }, + { + "id": "ac-18.3_obj", + "name": "objective", + "prose": "Determine if the organization disables, when not intended for use, wireless networking capabilities internally embedded within information system components prior to issuance and deployment." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing wireless implementation and usage (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms managing the disabling of wireless networking capabilities internally embedded within information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disable Wireless Networking", + "properties": [ + { + "name": "label", + "value": "AC-18(3)" + }, + { + "name": "sort-id", + "value": "ac-18.03" + } + ] + }, + { + "id": "ac-18.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-18.4_smt", + "name": "statement", + "prose": "The organization identifies and explicitly authorizes users allowed to independently configure wireless networking capabilities." + }, + { + "id": "ac-18.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#sc-15", + "text": "SC-15" + } + ], + "prose": "Organizational authorizations to allow selected users to configure wireless networking capability are enforced in part, by the access enforcement mechanisms employed within organizational information systems." + }, + { + "id": "ac-18.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-18.4_obj.1", + "name": "objective", + "prose": "identifies users allowed to independently configure wireless networking capabilities; and", + "properties": [ + { + "name": "label", + "value": "AC-18(4)[1]" + } + ] + }, + { + "id": "ac-18.4_obj.2", + "name": "objective", + "prose": "explicitly authorizes the identified users allowed to independently configure wireless networking capabilities.", + "properties": [ + { + "name": "label", + "value": "AC-18(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing wireless implementation and usage (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms authorizing independent user configuration of wireless networking capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Configurations by Users", + "properties": [ + { + "name": "label", + "value": "AC-18(4)" + }, + { + "name": "sort-id", + "value": "ac-18.04" + } + ] + }, + { + "id": "ac-18.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-18.5_smt", + "name": "statement", + "prose": "The organization selects radio antennas and calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries." + }, + { + "id": "ac-18.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-19", + "text": "PE-19" + } + ], + "prose": "Actions that may be taken by organizations to limit unauthorized use of wireless communications outside of organization-controlled boundaries include, for example: (i) reducing the power of wireless transmissions so that the transmissions are less likely to emit a signal that can be used by adversaries outside of the physical perimeters of organizations; (ii) employing measures such as TEMPEST to control wireless emanations; and (iii) using directional/beam forming antennas that reduce the likelihood that unintended receivers will be able to intercept signals. Prior to taking such actions, organizations can conduct periodic wireless surveys to understand the radio frequency profile of organizational information systems as well as other systems that may be operating in the area." + }, + { + "id": "ac-18.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-18.5_obj.1", + "name": "objective", + "prose": "selects radio antennas to reduce the probability that usable signals can be received outside of organization-controlled boundaries; and", + "properties": [ + { + "name": "label", + "value": "AC-18(5)[1]" + } + ] + }, + { + "id": "ac-18.5_obj.2", + "name": "objective", + "prose": "calibrates transmission power levels to reduce the probability that usable signals can be received outside of organization-controlled boundaries.", + "properties": [ + { + "name": "label", + "value": "AC-18(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing wireless implementation and usage (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Wireless access capability protecting usable signals from unauthorized access outside organization-controlled boundaries" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Antennas / Transmission Power Levels", + "properties": [ + { + "name": "label", + "value": "AC-18(5)" + }, + { + "name": "sort-id", + "value": "ac-18.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-18" + }, + { + "name": "sort-id", + "value": "ac-18" + } + ] + }, + { + "id": "ac-19", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref108", + "text": "OMB Memorandum 06-16" + }, + { + "rel": "reference", + "href": "#ref047", + "text": "NIST Special Publication 800-114" + }, + { + "rel": "reference", + "href": "#ref052", + "text": "NIST Special Publication 800-124" + }, + { + "rel": "reference", + "href": "#ref059", + "text": "NIST Special Publication 800-164" + } + ], + "parts": [ + { + "id": "ac-19_smt", + "name": "statement", + "parts": [ + { + "id": "ac-19_smt.a", + "name": "item", + "prose": "Establishes usage restrictions, configuration requirements, connection requirements, and implementation guidance for organization-controlled mobile devices; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-19_smt.b", + "name": "item", + "prose": "Authorizes the connection of mobile devices to organizational information systems.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-19_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-7", + "text": "AC-7" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#ca-9", + "text": "CA-9" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-43", + "text": "SC-43" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "A mobile device is a computing device that: (i) has a small form factor such that it can easily be carried by a single individual; (ii) is designed to operate without a physical connection (e.g., wirelessly transmit or receive information); (iii) possesses local, non-removable or removable data storage; and (iv) includes a self-contained power source. Mobile devices may also include voice communication capabilities, on-board sensors that allow the device to capture information, and/or built-in features for synchronizing local data with remote locations. Examples include smart phones, E-readers, and tablets. Mobile devices are typically associated with a single individual and the device is usually in close proximity to the individual; however, the degree of proximity can vary depending upon on the form factor and size of the device. The processing, storage, and transmission capability of the mobile device may be comparable to or merely a subset of desktop systems, depending upon the nature and intended purpose of the device. Due to the large variety of mobile devices with different technical characteristics and capabilities, organizational restrictions may vary for the different classes/types of such devices. Usage restrictions and specific implementation guidance for mobile devices include, for example, configuration management, device identification and authentication, implementation of mandatory protective software (e.g., malicious code detection, firewall), scanning devices for malicious code, updating virus protection software, scanning for critical software updates and patches, conducting primary operating system (and possibly other resident software) integrity checks, and disabling unnecessary hardware (e.g., wireless, infrared). Organizations are cautioned that the need to provide adequate security for mobile devices goes beyond the requirements in this control. Many safeguards and countermeasures for mobile devices are reflected in other security controls in the catalog allocated in the initial control baselines as starting points for the development of security plans and overlays using the tailoring process. There may also be some degree of overlap in the requirements articulated by the security controls within the different families of controls. AC-20 addresses mobile devices that are not organization-controlled." + }, + { + "id": "ac-19_obj", + "name": "objective", + "parts": [ + { + "id": "ac-19.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-19.a_obj.1", + "name": "objective", + "prose": "usage restrictions;", + "properties": [ + { + "name": "label", + "value": "AC-19(a)[1]" + } + ] + }, + { + "id": "ac-19.a_obj.2", + "name": "objective", + "prose": "configuration/connection requirement;", + "properties": [ + { + "name": "label", + "value": "AC-19(a)[2]" + } + ] + }, + { + "id": "ac-19.a_obj.3", + "name": "objective", + "prose": "implementation guidance; and", + "properties": [ + { + "name": "label", + "value": "AC-19(a)[3]" + } + ] + } + ], + "prose": "establishes for organization-controlled mobile devices:", + "properties": [ + { + "name": "label", + "value": "AC-19(a)" + } + ] + }, + { + "id": "ac-19.b_obj", + "name": "objective", + "prose": "authorizes the connection of mobile devices to organizational information systems.", + "properties": [ + { + "name": "label", + "value": "AC-19(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access control for mobile device usage (including restrictions)\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nauthorizations for mobile device connections to organizational information systems\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel using mobile devices to access organizational information systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control capability authorizing mobile device connections to organizational information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Control for Mobile Devices", + "controls": [ + { + "id": "ac-19.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-7", + "text": "MP-7" + } + ], + "title": "Use of Writable / Portable Storage Devices", + "properties": [ + { + "name": "label", + "value": "AC-19(1)" + }, + { + "name": "sort-id", + "value": "ac-19.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-19.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-7", + "text": "MP-7" + } + ], + "title": "Use of Personally Owned Portable Storage Devices", + "properties": [ + { + "name": "label", + "value": "AC-19(2)" + }, + { + "name": "sort-id", + "value": "ac-19.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-19.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-7", + "text": "MP-7" + } + ], + "title": "Use of Portable Storage Devices with No Identifiable Owner", + "properties": [ + { + "name": "label", + "value": "AC-19(3)" + }, + { + "name": "sort-id", + "value": "ac-19.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ac-19.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-19.4_smt", + "name": "statement", + "parts": [ + { + "id": "ac-19.4_smt.a", + "name": "item", + "prose": "Prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-19.4_smt.b", + "name": "item", + "parts": [ + { + "id": "ac-19.4_smt.b.1", + "name": "item", + "prose": "Connection of unclassified mobile devices to classified information systems is prohibited;", + "properties": [ + { + "name": "label", + "value": "(1)" + } + ] + }, + { + "id": "ac-19.4_smt.b.2", + "name": "item", + "prose": "Connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;", + "properties": [ + { + "name": "label", + "value": "(2)" + } + ] + }, + { + "id": "ac-19.4_smt.b.3", + "name": "item", + "prose": "Use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited; and", + "properties": [ + { + "name": "label", + "value": "(3)" + } + ] + }, + { + "id": "ac-19.4_smt.b.4", + "name": "item", + "prose": "Unclassified mobile devices and the information stored on those devices are subject to random reviews and inspections by {{ ac-19.4_prm_1 }}, and if classified information is found, the incident handling policy is followed.", + "properties": [ + { + "name": "label", + "value": "(4)" + } + ] + } + ], + "prose": "Enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ac-19.4_smt.c", + "name": "item", + "prose": "Restricts the connection of classified mobile devices to classified information systems in accordance with {{ ac-19.4_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-19.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + } + ] + }, + { + "id": "ac-19.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-19.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.a", + "text": "AC-19(4)(a)" + } + ], + "prose": "prohibits the use of unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information unless specifically permitted by the authorizing official;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(a)" + } + ] + }, + { + "id": "ac-19.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.b", + "text": "AC-19(4)(b)" + } + ], + "parts": [ + { + "id": "ac-19.4.b.1_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.b.1", + "text": "AC-19(4)(b)(1)" + } + ], + "prose": "connection of unclassified mobile devices to classified information systems is prohibited;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(1)" + } + ] + }, + { + "id": "ac-19.4.b.2_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.b.2", + "text": "AC-19(4)(b)(2)" + } + ], + "prose": "connection of unclassified mobile devices to unclassified information systems requires approval from the authorizing official;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(2)" + } + ] + }, + { + "id": "ac-19.4.b.3_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.b.3", + "text": "AC-19(4)(b)(3)" + } + ], + "prose": "use of internal or external modems or wireless interfaces within the unclassified mobile devices is prohibited;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(3)" + } + ] + }, + { + "id": "ac-19.4.b.4_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.b.4", + "text": "AC-19(4)(b)(4)" + } + ], + "parts": [ + { + "id": "ac-19.4.b.4_obj.1", + "name": "objective", + "prose": "defines security officials responsible for reviews and inspections of unclassified mobile devices and the information stored on those devices;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(4)[1]" + } + ] + }, + { + "id": "ac-19.4.b.4_obj.2", + "name": "objective", + "prose": "unclassified mobile devices and the information stored on those devices are subject to random reviews/inspections by organization-defined security officials;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(4)[2]" + } + ] + }, + { + "id": "ac-19.4.b.4_obj.3", + "name": "objective", + "prose": "the incident handling policy is followed if classified information is found;", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(4)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)(4)" + } + ] + } + ], + "prose": "enforces the following restrictions on individuals permitted by the authorizing official to use unclassified mobile devices in facilities containing information systems processing, storing, or transmitting classified information:", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(b)" + } + ] + }, + { + "id": "ac-19.4.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-19.4_smt.c", + "text": "AC-19(4)(c)" + } + ], + "parts": [ + { + "id": "ac-19.4.c_obj.1", + "name": "objective", + "prose": "defines security policies to restrict the connection of classified mobile devices to classified information systems; and", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(c)[1]" + } + ] + }, + { + "id": "ac-19.4.c_obj.2", + "name": "objective", + "prose": "restricts the connection of classified mobile devices to classified information systems in accordance with organization-defined security policies.", + "properties": [ + { + "name": "label", + "value": "AC-19(4)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-19(4)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nincident handling policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevidentiary documentation for random inspections and reviews of mobile devices\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel responsible for random reviews/inspections of mobile devices\\n\\norganizational personnel using mobile devices in facilities containing information systems processing, storing, or transmitting classified information\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms prohibiting the use of internal or external modems or wireless interfaces with mobile devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrictions for Classified Information", + "parameters": [ + { + "id": "ac-19.4_prm_1", + "label": "organization-defined security officials" + }, + { + "id": "ac-19.4_prm_2", + "label": "organization-defined security policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-19(4)" + }, + { + "name": "sort-id", + "value": "ac-19.04" + } + ] + }, + { + "id": "ac-19.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-19.5_smt", + "name": "statement", + "prose": "The organization employs {{ ac-19.5_prm_1 }} to protect the confidentiality and integrity of information on {{ ac-19.5_prm_2 }}." + }, + { + "id": "ac-19.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-28", + "text": "SC-28" + } + ], + "prose": "Container-based encryption provides a more fine-grained approach to the encryption of data/information on mobile devices, including for example, encrypting selected data structures such as files, records, or fields." + }, + { + "id": "ac-19.5_obj", + "name": "objective", + "parts": [ + { + "id": "ac-19.5_obj.1", + "name": "objective", + "prose": "defines mobile devices for which full-device encryption or container encryption is required to protect the confidentiality and integrity of information on such devices; and", + "properties": [ + { + "name": "label", + "value": "AC-19(5)[1]" + } + ] + }, + { + "id": "ac-19.5_obj.2", + "name": "objective", + "prose": "employs full-device encryption or container encryption to protect the confidentiality and integrity of information on organization-defined mobile devices.", + "properties": [ + { + "name": "label", + "value": "AC-19(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access control for mobile devices\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nencryption mechanism s and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access control responsibilities for mobile devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Encryption mechanisms protecting confidentiality and integrity of information on mobile devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Full Device / Container-based Encryption", + "parameters": [ + { + "id": "ac-19.5_prm_1", + "select": { + "alternatives": [ + "full-device encryption", + "container encryption" + ] + } + }, + { + "id": "ac-19.5_prm_2", + "label": "organization-defined mobile devices" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-19(5)" + }, + { + "name": "sort-id", + "value": "ac-19.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-19" + }, + { + "name": "sort-id", + "value": "ac-19" + } + ] + }, + { + "id": "ac-20", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + } + ], + "parts": [ + { + "id": "ac-20_smt", + "name": "statement", + "parts": [ + { + "id": "ac-20_smt.a", + "name": "item", + "prose": "Access the information system from external information systems; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-20_smt.b", + "name": "item", + "prose": "Process, store, or transmit organization-controlled information using external information systems.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:" + }, + { + "id": "ac-20_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + } + ], + "prose": "External information systems are information systems or components of information systems that are outside of the authorization boundary established by organizations and for which organizations typically have no direct supervision and authority over the application of required security controls or the assessment of control effectiveness. External information systems include, for example: (i) personally owned information systems/devices (e.g., notebook computers, smart phones, tablets, personal digital assistants); (ii) privately owned computing and communications devices resident in commercial or public facilities (e.g., hotels, train stations, convention centers, shopping malls, or airports); (iii) information systems owned or controlled by nonfederal governmental organizations; and (iv) federal information systems that are not owned by, operated by, or under the direct supervision and authority of organizations. This control also addresses the use of external information systems for the processing, storage, or transmission of organizational information, including, for example, accessing cloud services (e.g., infrastructure as a service, platform as a service, or software as a service) from organizational information systems. For some external information systems (i.e., information systems operated by other federal agencies, including organizations subordinate to those agencies), the trust relationships that have been established between those organizations and the originating organization may be such, that no explicit terms and conditions are required. Information systems within these organizations would not be considered external. These situations occur when, for example, there are pre-existing sharing/trust agreements (either implicit or explicit) established between federal agencies or organizations subordinate to those agencies, or when such trust agreements are specified by applicable laws, Executive Orders, directives, or policies. Authorized individuals include, for example, organizational personnel, contractors, or other individuals with authorized access to organizational information systems and over which organizations have the authority to impose rules of behavior with regard to system access. Restrictions that organizations impose on authorized individuals need not be uniform, as those restrictions may vary depending upon the trust relationships between organizations. Therefore, organizations may choose to impose different security restrictions on contractors than on state, local, or tribal governments. This control does not apply to the use of external information systems to access public interfaces to organizational information systems (e.g., individuals accessing federal information through www.usa.gov). Organizations establish terms and conditions for the use of external information systems in accordance with organizational security policies and procedures. Terms and conditions address as a minimum: types of applications that can be accessed on organizational information systems from external information systems; and the highest security category of information that can be processed, stored, or transmitted on external information systems. If terms and conditions with the owners of external information systems cannot be established, organizations may impose restrictions on organizational personnel using those external systems." + }, + { + "id": "ac-20_obj", + "name": "objective", + "parts": [ + { + "id": "ac-20.a_obj", + "name": "objective", + "prose": "access the information system from the external information systems; and", + "properties": [ + { + "name": "label", + "value": "AC-20(a)" + } + ] + }, + { + "id": "ac-20.b_obj", + "name": "objective", + "prose": "process, store, or transmit organization-controlled information using external information systems.", + "properties": [ + { + "name": "label", + "value": "AC-20(b)" + } + ] + } + ], + "prose": "Determine if the organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nexternal information systems terms and conditions\\n\\nlist of types of applications accessible from external information systems\\n\\nmaximum security categorization for information processed, stored, or transmitted on external information systems\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for defining terms and conditions for use of external information systems to access organizational systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing terms and conditions on use of external information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of External Information Systems", + "controls": [ + { + "id": "ac-20.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-20.1_smt", + "name": "statement", + "parts": [ + { + "id": "ac-20.1_smt.a", + "name": "item", + "prose": "Verifies the implementation of required security controls on the external system as specified in the organization’s information security policy and security plan; or", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ac-20.1_smt.b", + "name": "item", + "prose": "Retains approved information system connection or processing agreements with the organizational entity hosting the external information system.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:" + }, + { + "id": "ac-20.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + } + ], + "prose": "This control enhancement recognizes that there are circumstances where individuals using external information systems (e.g., contractors, coalition partners) need to access organizational information systems. In those situations, organizations need confidence that the external information systems contain the necessary security safeguards (i.e., security controls), so as not to compromise, damage, or otherwise harm organizational information systems. Verification that the required security controls have been implemented can be achieved, for example, by third-party, independent assessments, attestations, or other means, depending on the confidence level required by organizations." + }, + { + "id": "ac-20.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-20.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-20.1_smt.a", + "text": "AC-20(1)(a)" + } + ], + "prose": "verifies the implementation of required security controls on the external system as specified in the organization’s information security policy and security plan; or", + "properties": [ + { + "name": "label", + "value": "AC-20(1)(a)" + } + ] + }, + { + "id": "ac-20.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ac-20.1_smt.b", + "text": "AC-20(1)(b)" + } + ], + "prose": "retains approved information system connection or processing agreements with the organizational entity hosting the external information system.", + "properties": [ + { + "name": "label", + "value": "AC-20(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing limits on use of external information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Limits On Authorized Use", + "properties": [ + { + "name": "label", + "value": "AC-20(1)" + }, + { + "name": "sort-id", + "value": "ac-20.01" + } + ] + }, + { + "id": "ac-20.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-20.2_smt", + "name": "statement", + "prose": "The organization {{ ac-20.2_prm_1 }} the use of organization-controlled portable storage devices by authorized individuals on external information systems." + }, + { + "id": "ac-20.2_gdn", + "name": "guidance", + "prose": "Limits on the use of organization-controlled portable storage devices in external information systems include, for example, complete prohibition of the use of such devices or restrictions on how the devices may be used and under what conditions the devices may be used." + }, + { + "id": "ac-20.2_obj", + "name": "objective", + "prose": "Determine if the organization restricts or prohibits the use of organization-controlled portable storage devices by authorized individuals on external information systems. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for restricting or prohibiting use of organization-controlled storage devices on external information systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing restrictions on use of portable storage devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Portable Storage Devices", + "parameters": [ + { + "id": "ac-20.2_prm_1", + "select": { + "alternatives": [ + "restricts", + "prohibits" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AC-20(2)" + }, + { + "name": "sort-id", + "value": "ac-20.02" + } + ] + }, + { + "id": "ac-20.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-20.3_smt", + "name": "statement", + "prose": "The organization {{ ac-20.3_prm_1 }} the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + }, + { + "id": "ac-20.3_gdn", + "name": "guidance", + "prose": "Non-organizationally owned devices include devices owned by other organizations (e.g., federal/state agencies, contractors) and personally owned devices. There are risks to using non-organizationally owned devices. In some cases, the risk is sufficiently high as to prohibit such use. In other cases, it may be such that the use of non-organizationally owned devices is allowed but restricted in some way. Restrictions include, for example: (i) requiring the implementation of organization-approved security controls prior to authorizing such connections; (ii) limiting access to certain types of information, services, or applications; (iii) using virtualization techniques to limit processing and storage activities to servers or other system components provisioned by the organization; and (iv) agreeing to terms and conditions for usage. For personally owned devices, organizations consult with the Office of the General Counsel regarding legal issues associated with using such devices in operational environments, including, for example, requirements for conducting forensic analyses during investigations after an incident." + }, + { + "id": "ac-20.3_obj", + "name": "objective", + "prose": "Determine if the organization restricts or prohibits the use of non-organizationally owned information systems, system components, or devices to process, store, or transmit organizational information." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing the use of external information systems\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\naccount management documents\\n\\ninformation system audit records, other relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for restricting or prohibiting use of non-organizationally owned information systems, system components, or devices\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing restrictions on the use of non-organizationally owned systems/components/devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Non-organizationally Owned Systems / Components / Devices", + "parameters": [ + { + "id": "ac-20.3_prm_1", + "select": { + "alternatives": [ + "restricts", + "prohibits" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AC-20(3)" + }, + { + "name": "sort-id", + "value": "ac-20.03" + } + ] + }, + { + "id": "ac-20.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-20.4_smt", + "name": "statement", + "prose": "The organization prohibits the use of {{ ac-20.4_prm_1 }} in external information systems." + }, + { + "id": "ac-20.4_gdn", + "name": "guidance", + "prose": "Network accessible storage devices in external information systems include, for example, online storage devices in public, hybrid, or community cloud-based systems." + }, + { + "id": "ac-20.4_obj", + "name": "objective", + "parts": [ + { + "id": "ac-20.4_obj.1", + "name": "objective", + "prose": "defines network accessible storage devices to be prohibited from use in external information systems; and", + "properties": [ + { + "name": "label", + "value": "AC-20(4)[1]" + } + ] + }, + { + "id": "ac-20.4_obj.2", + "name": "objective", + "prose": "prohibits the use of organization-defined network accessible storage devices in external information systems.", + "properties": [ + { + "name": "label", + "value": "AC-20(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing use of network accessible storage devices in external information systems\\n\\nsecurity plan, information system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system connection or processing agreements\\n\\nlist of network accessible storage devices prohibited from use in external information systems\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for prohibiting use of network accessible storage devices in external information systems\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms prohibiting the use of network accessible storage devices in external information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Accessible Storage Devices", + "parameters": [ + { + "id": "ac-20.4_prm_1", + "label": "organization-defined network accessible storage devices" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-20(4)" + }, + { + "name": "sort-id", + "value": "ac-20.04" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-20" + }, + { + "name": "sort-id", + "value": "ac-20" + } + ] + }, + { + "id": "ac-21", + "class": "SP800-53", + "parts": [ + { + "id": "ac-21_smt", + "name": "statement", + "parts": [ + { + "id": "ac-21_smt.a", + "name": "item", + "prose": "Facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for {{ ac-21_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-21_smt.b", + "name": "item", + "prose": "Employs {{ ac-21_prm_2 }} to assist users in making information sharing/collaboration decisions.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-21_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + } + ], + "prose": "This control applies to information that may be restricted in some manner (e.g., privileged medical information, contract-sensitive information, proprietary information, personally identifiable information, classified information related to special access programs or compartments) based on some formal or administrative determination. Depending on the particular information-sharing circumstances, sharing partners may be defined at the individual, group, or organizational level. Information may be defined by content, type, security category, or special access program/compartment." + }, + { + "id": "ac-21_obj", + "name": "objective", + "parts": [ + { + "id": "ac-21.a_obj", + "name": "objective", + "parts": [ + { + "id": "ac-21.a_obj.1", + "name": "objective", + "prose": "defines information sharing circumstances where user discretion is required;", + "properties": [ + { + "name": "label", + "value": "AC-21(a)[1]" + } + ] + }, + { + "id": "ac-21.a_obj.2", + "name": "objective", + "prose": "facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for organization-defined information sharing circumstances;", + "properties": [ + { + "name": "label", + "value": "AC-21(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-21(a)" + } + ] + }, + { + "id": "ac-21.b_obj", + "name": "objective", + "parts": [ + { + "id": "ac-21.b_obj.1", + "name": "objective", + "prose": "defines automated mechanisms or manual processes to be employed to assist users in making information sharing/collaboration decisions; and", + "properties": [ + { + "name": "label", + "value": "AC-21(b)[1]" + } + ] + }, + { + "id": "ac-21.b_obj.2", + "name": "objective", + "prose": "employs organization-defined automated mechanisms or manual processes to assist users in making information sharing/collaboration decisions.", + "properties": [ + { + "name": "label", + "value": "AC-21(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-21(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of users authorized to make information sharing/collaboration decisions\\n\\nlist of information sharing circumstances requiring user discretion\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel responsible for making information sharing/collaboration decisions\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms or manual process implementing access authorizations supporting information sharing/user collaboration decisions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Sharing", + "controls": [ + { + "id": "ac-21.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-21.1_smt", + "name": "statement", + "prose": "The information system enforces information-sharing decisions by authorized users based on access authorizations of sharing partners and access restrictions on information to be shared." + }, + { + "id": "ac-21.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-21.1_obj.1", + "name": "objective", + "prose": "access authorizations of sharing partners; and", + "properties": [ + { + "name": "label", + "value": "AC-21(1)[1]" + } + ] + }, + { + "id": "ac-21.1_obj.2", + "name": "objective", + "prose": "access restrictions on information to be shared.", + "properties": [ + { + "name": "label", + "value": "AC-21(1)[2]" + } + ] + } + ], + "prose": "Determine if the information system enforces information-sharing decisions by authorized users based on: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of users authorized to make information sharing/collaboration decisions\\n\\nsystem-generated list of sharing partners and access authorizations\\n\\nsystem-generated list of access restrictions regarding information to be shared\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access authorizations supporting information sharing/user collaboration decisions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Decision Support", + "properties": [ + { + "name": "label", + "value": "AC-21(1)" + }, + { + "name": "sort-id", + "value": "ac-21.01" + } + ] + }, + { + "id": "ac-21.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-21.2_smt", + "name": "statement", + "prose": "The information system implements information search and retrieval services that enforce {{ ac-21.2_prm_1 }}." + }, + { + "id": "ac-21.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-21.2_obj.1", + "name": "objective", + "prose": "the organization defines information sharing restrictions to be enforced through information search and retrieval services; and", + "properties": [ + { + "name": "label", + "value": "AC-21(2)[1]" + } + ] + }, + { + "id": "ac-21.2_obj.2", + "name": "objective", + "prose": "the information system implements information search and retrieval services that enforce organization-defined information sharing restrictions.", + "properties": [ + { + "name": "label", + "value": "AC-21(2)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing user-based collaboration and information sharing (including restrictions)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of access restrictions regarding information to be shared\\n\\ninformation search and retrieval records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities for information system search and retrieval services\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system search and retrieval services enforcing information sharing restrictions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Search and Retrieval", + "parameters": [ + { + "id": "ac-21.2_prm_1", + "label": "organization-defined information sharing restrictions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-21(2)" + }, + { + "name": "sort-id", + "value": "ac-21.02" + } + ] + } + ], + "parameters": [ + { + "id": "ac-21_prm_1", + "label": "organization-defined information sharing circumstances where user discretion is required" + }, + { + "id": "ac-21_prm_2", + "label": "organization-defined automated mechanisms or manual processes" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-21" + }, + { + "name": "sort-id", + "value": "ac-21" + } + ] + }, + { + "id": "ac-22", + "class": "SP800-53", + "parts": [ + { + "id": "ac-22_smt", + "name": "statement", + "parts": [ + { + "id": "ac-22_smt.a", + "name": "item", + "prose": "Designates individuals authorized to post information onto a publicly accessible information system;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ac-22_smt.b", + "name": "item", + "prose": "Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ac-22_smt.c", + "name": "item", + "prose": "Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ac-22_smt.d", + "name": "item", + "prose": "Reviews the content on the publicly accessible information system for nonpublic information {{ ac-22_prm_1 }} and removes such information, if discovered.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ac-22_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#au-13", + "text": "AU-13" + } + ], + "prose": "In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy." + }, + { + "id": "ac-22_obj", + "name": "objective", + "parts": [ + { + "id": "ac-22.a_obj", + "name": "objective", + "prose": "designates individuals authorized to post information onto a publicly accessible information system;", + "properties": [ + { + "name": "label", + "value": "AC-22(a)" + } + ] + }, + { + "id": "ac-22.b_obj", + "name": "objective", + "prose": "trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;", + "properties": [ + { + "name": "label", + "value": "AC-22(b)" + } + ] + }, + { + "id": "ac-22.c_obj", + "name": "objective", + "prose": "reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included;", + "properties": [ + { + "name": "label", + "value": "AC-22(c)" + } + ] + }, + { + "id": "ac-22.d_obj", + "name": "objective", + "parts": [ + { + "id": "ac-22.d_obj.1", + "name": "objective", + "prose": "defines the frequency to review the content on the publicly accessible information system for nonpublic information;", + "properties": [ + { + "name": "label", + "value": "AC-22(d)[1]" + } + ] + }, + { + "id": "ac-22.d_obj.2", + "name": "objective", + "prose": "reviews the content on the publicly accessible information system for nonpublic information with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "AC-22(d)[2]" + } + ] + }, + { + "id": "ac-22.d_obj.3", + "name": "objective", + "prose": "removes nonpublic information from the publicly accessible information system, if discovered.", + "properties": [ + { + "name": "label", + "value": "AC-22(d)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AC-22(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing publicly accessible content\\n\\nlist of users authorized to post publicly accessible content on organizational information systems\\n\\ntraining materials and/or records\\n\\nrecords of publicly accessible information reviews\\n\\nrecords of response to nonpublic information on public websites\\n\\nsystem audit logs\\n\\nsecurity awareness training records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing publicly accessible information posted on organizational information systems\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing management of publicly accessible content" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Publicly Accessible Content", + "parameters": [ + { + "id": "ac-22_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-22" + }, + { + "name": "sort-id", + "value": "ac-22" + } + ] + }, + { + "id": "ac-23", + "class": "SP800-53", + "parts": [ + { + "id": "ac-23_smt", + "name": "statement", + "prose": "The organization employs {{ ac-23_prm_1 }} for {{ ac-23_prm_2 }} to adequately detect and protect against data mining." + }, + { + "id": "ac-23_gdn", + "name": "guidance", + "prose": "Data storage objects include, for example, databases, database records, and database fields. Data mining prevention and detection techniques include, for example: (i) limiting the types of responses provided to database queries; (ii) limiting the number/frequency of database queries to increase the work factor needed to determine the contents of such databases; and (iii) notifying organizational personnel when atypical database queries or accesses occur. This control focuses on the protection of organizational information from data mining while such information resides in organizational data stores. In contrast, AU-13 focuses on monitoring for organizational information that may have been mined or otherwise obtained from data stores and is now available as open source information residing on external sites, for example, through social networking or social media websites." + }, + { + "id": "ac-23_obj", + "name": "objective", + "parts": [ + { + "id": "ac-23_obj.1", + "name": "objective", + "prose": "defines data mining prevention and detection techniques to be employed for organization-defined storage objects to adequately detect and protect against data mining;", + "properties": [ + { + "name": "label", + "value": "AC-23[1]" + } + ] + }, + { + "id": "ac-23_obj.2", + "name": "objective", + "prose": "defines data storage objects to be protected from data mining; and", + "properties": [ + { + "name": "label", + "value": "AC-23[2]" + } + ] + }, + { + "id": "ac-23_obj.3", + "name": "objective", + "prose": "employs organization-defined data mining prevention and detection techniques for organization-defined data storage objects to adequately detect and protect against data mining.", + "properties": [ + { + "name": "label", + "value": "AC-23[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing data mining techniques\\n\\nprocedures addressing protection of data storage objects against data mining\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit logs\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for implementing data mining detection and prevention techniques for data storage objects\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing data mining prevention and detection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Data Mining Protection", + "parameters": [ + { + "id": "ac-23_prm_1", + "label": "organization-defined data mining prevention and detection techniques" + }, + { + "id": "ac-23_prm_2", + "label": "organization-defined data storage objects" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-23" + }, + { + "name": "sort-id", + "value": "ac-23" + } + ] + }, + { + "id": "ac-24", + "class": "SP800-53", + "parts": [ + { + "id": "ac-24_smt", + "name": "statement", + "prose": "The organization establishes procedures to ensure {{ ac-24_prm_1 }} are applied to each access request prior to access enforcement." + }, + { + "id": "ac-24_gdn", + "name": "guidance", + "prose": "Access control decisions (also known as authorization decisions) occur when authorization information is applied to specific accesses. In contrast, access enforcement occurs when information systems enforce access control decisions. While it is very common to have access control decisions and access enforcement implemented by the same entity, it is not required and it is not always an optimal implementation choice. For some architectures and distributed information systems, different entities may perform access control decisions and access enforcement." + }, + { + "id": "ac-24_obj", + "name": "objective", + "parts": [ + { + "id": "ac-24_obj.1", + "name": "objective", + "prose": "defines access control decisions to be applied to each access request prior to access control enforcement; and", + "properties": [ + { + "name": "label", + "value": "AC-24[1]" + } + ] + }, + { + "id": "ac-24_obj.2", + "name": "objective", + "prose": "establishes procedures to ensure organization-defined access control decisions are applied to each access request prior to access control enforcement.", + "properties": [ + { + "name": "label", + "value": "AC-24[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access control decisions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for establishing procedures regarding access control decisions to the information system\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms applying established access control decisions and procedures" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Control Decisions", + "controls": [ + { + "id": "ac-24.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-24.1_smt", + "name": "statement", + "prose": "The information system transmits {{ ac-24.1_prm_1 }} using {{ ac-24.1_prm_2 }} to {{ ac-24.1_prm_3 }} that enforce access control decisions." + }, + { + "id": "ac-24.1_gdn", + "name": "guidance", + "prose": "In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit as part of the access authorization information, supporting security attributes. This is due to the fact that in distributed information systems, there are various access control decisions that need to be made and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions. Protecting access authorization information (i.e., access control decisions) ensures that such information cannot be altered, spoofed, or otherwise compromised during transmission." + }, + { + "id": "ac-24.1_obj", + "name": "objective", + "parts": [ + { + "id": "ac-24.1_obj.1", + "name": "objective", + "prose": "the organization defines access authorization information that the information system transmits to organization-defined information systems that enforce access control decisions;", + "properties": [ + { + "name": "label", + "value": "AC-24(1)[1]" + } + ] + }, + { + "id": "ac-24.1_obj.2", + "name": "objective", + "prose": "the organization defines security safeguards to be used when the information system transmits organization-defined authorization information to organization-defined information systems that enforce access control decisions;", + "properties": [ + { + "name": "label", + "value": "AC-24(1)[2]" + } + ] + }, + { + "id": "ac-24.1_obj.3", + "name": "objective", + "prose": "the organization defines the information systems that enforce access control decisions; and", + "properties": [ + { + "name": "label", + "value": "AC-24(1)[3]" + } + ] + }, + { + "id": "ac-24.1_obj.4", + "name": "objective", + "prose": "the information system transmits organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems that enforce access control decisions.", + "properties": [ + { + "name": "label", + "value": "AC-24(1)[4]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transmit Access Authorization Information", + "parameters": [ + { + "id": "ac-24.1_prm_1", + "label": "organization-defined access authorization information" + }, + { + "id": "ac-24.1_prm_2", + "label": "organization-defined security safeguards" + }, + { + "id": "ac-24.1_prm_3", + "label": "organization-defined information systems" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-24(1)" + }, + { + "name": "sort-id", + "value": "ac-24.01" + } + ] + }, + { + "id": "ac-24.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ac-24.2_smt", + "name": "statement", + "prose": "The information system enforces access control decisions based on {{ ac-24.2_prm_1 }} that do not include the identity of the user or process acting on behalf of the user." + }, + { + "id": "ac-24.2_gdn", + "name": "guidance", + "prose": "In certain situations, it is important that access control decisions can be made without information regarding the identity of the users issuing the requests. These are generally instances where preserving individual privacy is of paramount importance. In other situations, user identification information is simply not needed for access control decisions and, especially in the case of distributed information systems, transmitting such information with the needed degree of assurance may be very expensive or difficult to accomplish." + }, + { + "id": "ac-24.2_obj", + "name": "objective", + "parts": [ + { + "id": "ac-24.2_obj.1", + "name": "objective", + "prose": "the organization defines security attributes that support access control decisions that do not include the identity of the user or processes acting on behalf of the user; and", + "properties": [ + { + "name": "label", + "value": "AC-24(2)[1]" + } + ] + }, + { + "id": "ac-24.2_obj.2", + "name": "objective", + "prose": "the information system enforces access control decisions based on organization-defined security attributes that do not include the identity of the user or process acting on behalf of the user.", + "properties": [ + { + "name": "label", + "value": "AC-24(2)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "No User or Process Identity", + "parameters": [ + { + "id": "ac-24.2_prm_1", + "label": "organization-defined security attributes" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-24(2)" + }, + { + "name": "sort-id", + "value": "ac-24.02" + } + ] + } + ], + "parameters": [ + { + "id": "ac-24_prm_1", + "label": "organization-defined access control decisions" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-24" + }, + { + "name": "sort-id", + "value": "ac-24" + } + ] + }, + { + "id": "ac-25", + "class": "SP800-53", + "parts": [ + { + "id": "ac-25_smt", + "name": "statement", + "prose": "The information system implements a reference monitor for {{ ac-25_prm_1 }} that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured." + }, + { + "id": "ac-25_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + }, + { + "rel": "related", + "href": "#sc-39", + "text": "SC-39" + } + ], + "prose": "Information is represented internally within information systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures such as records, buffers, tables, files, inter-process pipes, and communications ports. Reference monitors typically enforce mandatory access control policies—a type of access control that restricts access to objects based on the identity of subjects or groups to which the subjects belong. The access controls are mandatory because subjects with certain privileges (i.e., access permissions) are restricted from passing those privileges on to any other subjects, either directly or indirectly—that is, the information system strictly enforces the access control policy based on the rule set established by the policy. The tamperproof property of the reference monitor prevents adversaries from compromising the functioning of the mechanism. The always invoked property prevents adversaries from bypassing the mechanism and hence violating the security policy. The smallness property helps to ensure the completeness in the analysis and testing of the mechanism to detect weaknesses or deficiencies (i.e., latent flaws) that would prevent the enforcement of the security policy." + }, + { + "id": "ac-25_obj", + "name": "objective", + "parts": [ + { + "id": "ac-25_obj.1", + "name": "objective", + "prose": "the organization defines access control policies for which the information system implements a reference monitor to enforce such policies; and", + "properties": [ + { + "name": "label", + "value": "AC-25[1]" + } + ] + }, + { + "id": "ac-25_obj.2", + "name": "objective", + "prose": "the information system implements a reference monitor for organization-defined access control policies that is tamperproof, always invoked, and small enough to be subject to analysis and testing, the completeness of which can be assured.", + "properties": [ + { + "name": "label", + "value": "AC-25[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing access enforcement\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access enforcement responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access enforcement functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Reference Monitor", + "parameters": [ + { + "id": "ac-25_prm_1", + "label": "organization-defined access control policies" + } + ], + "properties": [ + { + "name": "label", + "value": "AC-25" + }, + { + "name": "sort-id", + "value": "ac-25" + } + ] + } + ] + }, + { + "id": "at", + "class": "family", + "title": "Awareness and Training", + "controls": [ + { + "id": "at-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref057", + "text": "NIST Special Publication 800-16" + }, + { + "rel": "reference", + "href": "#ref077", + "text": "NIST Special Publication 800-50" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "at-1_smt", + "name": "statement", + "parts": [ + { + "id": "at-1_smt.a", + "name": "item", + "parts": [ + { + "id": "at-1_smt.a.1", + "name": "item", + "prose": "A security awareness and training policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "at-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the security awareness and training policy and associated security awareness and training controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ at-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "at-1_smt.b", + "name": "item", + "parts": [ + { + "id": "at-1_smt.b.1", + "name": "item", + "prose": "Security awareness and training policy {{ at-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "at-1_smt.b.2", + "name": "item", + "prose": "Security awareness and training procedures {{ at-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "at-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AT family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "at-1_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "at-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][a]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][b]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][c]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][d]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][e]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][f]" + } + ] + }, + { + "id": "at-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an security awareness and training policy that addresses:", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[1]" + } + ] + }, + { + "id": "at-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the security awareness and training policy are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[2]" + } + ] + }, + { + "id": "at-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the security awareness and training policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(a)(1)" + } + ] + }, + { + "id": "at-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the security awareness and training policy and associated awareness and training controls;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(2)[1]" + } + ] + }, + { + "id": "at-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(2)[2]" + } + ] + }, + { + "id": "at-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AT-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(a)" + } + ] + }, + { + "id": "at-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current security awareness and training policy;", + "properties": [ + { + "name": "label", + "value": "AT-1(b)(1)[1]" + } + ] + }, + { + "id": "at-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current security awareness and training policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "AT-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(b)(1)" + } + ] + }, + { + "id": "at-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "at-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current security awareness and training procedures; and", + "properties": [ + { + "name": "label", + "value": "AT-1(b)(2)[1]" + } + ] + }, + { + "id": "at-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current security awareness and training procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AT-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security awareness and training responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Security Awareness and Training Policy and Procedures", + "parameters": [ + { + "id": "at-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "at-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "at-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-1" + }, + { + "name": "sort-id", + "value": "at-01" + } + ] + }, + { + "id": "at-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref002", + "text": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + }, + { + "rel": "reference", + "href": "#ref008", + "text": "Executive Order 13587" + }, + { + "rel": "reference", + "href": "#ref077", + "text": "NIST Special Publication 800-50" + } + ], + "parts": [ + { + "id": "at-2_smt", + "name": "statement", + "parts": [ + { + "id": "at-2_smt.a", + "name": "item", + "prose": "As part of initial training for new users;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "at-2_smt.b", + "name": "item", + "prose": "When required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "at-2_smt.c", + "name": "item", + "prose": "\n {{ at-2_prm_1 }} thereafter.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization provides basic security awareness training to information system users (including managers, senior executives, and contractors):" + }, + { + "id": "at-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#at-4", + "text": "AT-4" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "Organizations determine the appropriate content of security awareness training and security awareness techniques based on the specific organizational requirements and the information systems to which personnel have authorized access. The content includes a basic understanding of the need for information security and user actions to maintain security and to respond to suspected security incidents. The content also addresses awareness of the need for operations security. Security awareness techniques can include, for example, displaying posters, offering supplies inscribed with security reminders, generating email advisories/notices from senior organizational officials, displaying logon screen messages, and conducting information security awareness events." + }, + { + "id": "at-2_obj", + "name": "objective", + "parts": [ + { + "id": "at-2.a_obj", + "name": "objective", + "prose": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) as part of initial training for new users;", + "properties": [ + { + "name": "label", + "value": "AT-2(a)" + } + ] + }, + { + "id": "at-2.b_obj", + "name": "objective", + "prose": "provides basic security awareness training to information system users (including managers, senior executives, and contractors) when required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "AT-2(b)" + } + ] + }, + { + "id": "at-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "at-2.c_obj.1", + "name": "objective", + "prose": "defines the frequency to provide refresher security awareness training thereafter to information system users (including managers, senior executives, and contractors); and", + "properties": [ + { + "name": "label", + "value": "AT-2(c)[1]" + } + ] + }, + { + "id": "at-2.c_obj.2", + "name": "objective", + "prose": "provides refresher security awareness training to information users (including managers, senior executives, and contractors) with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AT-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-2(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nappropriate codes of federal regulations\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel comprising the general information system user community" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms managing security awareness training" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Awareness Training", + "controls": [ + { + "id": "at-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-2.1_smt", + "name": "statement", + "prose": "The organization includes practical exercises in security awareness training that simulate actual cyber attacks." + }, + { + "id": "at-2.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + }, + { + "rel": "related", + "href": "#ir-3", + "text": "IR-3" + } + ], + "prose": "Practical exercises may include, for example, no-notice social engineering attempts to collect information, gain unauthorized access, or simulate the adverse impact of opening malicious email attachments or invoking, via spear phishing attacks, malicious web links." + }, + { + "id": "at-2.1_obj", + "name": "objective", + "prose": "Determine if the organization includes practical exercises in security awareness training that simulate actual cyber attacks. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for security awareness training\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing cyber attack simulations in practical exercises" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Practical Exercises", + "properties": [ + { + "name": "label", + "value": "AT-2(1)" + }, + { + "name": "sort-id", + "value": "at-02.01" + } + ] + }, + { + "id": "at-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-2.2_smt", + "name": "statement", + "prose": "The organization includes security awareness training on recognizing and reporting potential indicators of insider threat." + }, + { + "id": "at-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#pm-12", + "text": "PM-12" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + } + ], + "prose": "Potential indicators and possible precursors of insider threat can include behaviors such as inordinate, long-term job dissatisfaction, attempts to gain access to information not required for job performance, unexplained access to financial resources, bullying or sexual harassment of fellow employees, workplace violence, and other serious violations of organizational policies, procedures, directives, rules, or practices. Security awareness training includes how to communicate employee and management concerns regarding potential indicators of insider threat through appropriate organizational channels in accordance with established organizational policies and procedures." + }, + { + "id": "at-2.2_obj", + "name": "objective", + "prose": "Determine if the organization includes security awareness training on recognizing and reporting potential indicators of insider threat. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel that participate in security awareness training\\n\\norganizational personnel with responsibilities for basic security awareness training\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Insider Threat", + "properties": [ + { + "name": "label", + "value": "AT-2(2)" + }, + { + "name": "sort-id", + "value": "at-02.02" + } + ] + } + ], + "parameters": [ + { + "id": "at-2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-2" + }, + { + "name": "sort-id", + "value": "at-02" + } + ] + }, + { + "id": "at-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref002", + "text": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + }, + { + "rel": "reference", + "href": "#ref057", + "text": "NIST Special Publication 800-16" + }, + { + "rel": "reference", + "href": "#ref077", + "text": "NIST Special Publication 800-50" + } + ], + "parts": [ + { + "id": "at-3_smt", + "name": "statement", + "parts": [ + { + "id": "at-3_smt.a", + "name": "item", + "prose": "Before authorizing access to the information system or performing assigned duties;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "at-3_smt.b", + "name": "item", + "prose": "When required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "at-3_smt.c", + "name": "item", + "prose": "\n {{ at-3_prm_1 }} thereafter.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization provides role-based security training to personnel with assigned security roles and responsibilities:" + }, + { + "id": "at-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-4", + "text": "AT-4" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#ps-7", + "text": "PS-7" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sa-16", + "text": "SA-16" + } + ], + "prose": "Organizations determine the appropriate content of security training based on the assigned roles and responsibilities of individuals and the specific security requirements of organizations and the information systems to which personnel have authorized access. In addition, organizations provide enterprise architects, information system developers, software developers, acquisition/procurement officials, information system managers, system/network administrators, personnel conducting configuration management and auditing activities, personnel performing independent verification and validation activities, security control assessors, and other personnel having access to system-level software, adequate security-related technical training specifically tailored for their assigned duties. Comprehensive role-based training addresses management, operational, and technical roles and responsibilities covering physical, personnel, and technical safeguards and countermeasures. Such training can include for example, policies, procedures, tools, and artifacts for the organizational security roles defined. Organizations also provide the training necessary for individuals to carry out their responsibilities related to operations and supply chain security within the context of organizational information security programs. Role-based security training also applies to contractors providing services to federal agencies." + }, + { + "id": "at-3_obj", + "name": "objective", + "parts": [ + { + "id": "at-3.a_obj", + "name": "objective", + "prose": "provides role-based security training to personnel with assigned security roles and responsibilities before authorizing access to the information system or performing assigned duties;", + "properties": [ + { + "name": "label", + "value": "AT-3(a)" + } + ] + }, + { + "id": "at-3.b_obj", + "name": "objective", + "prose": "provides role-based security training to personnel with assigned security roles and responsibilities when required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "AT-3(b)" + } + ] + }, + { + "id": "at-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "at-3.c_obj.1", + "name": "objective", + "prose": "defines the frequency to provide refresher role-based security training thereafter to personnel with assigned security roles and responsibilities; and", + "properties": [ + { + "name": "label", + "value": "AT-3(c)[1]" + } + ] + }, + { + "id": "at-3.c_obj.2", + "name": "objective", + "prose": "provides refresher role-based security training to personnel with assigned security roles and responsibilities with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AT-3(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-3(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\ncodes of federal regulations\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for role-based security training\\n\\norganizational personnel with assigned information system security roles and responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms managing role-based security training" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Role-based Security Training", + "controls": [ + { + "id": "at-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-3.1_smt", + "name": "statement", + "prose": "The organization provides {{ at-3.1_prm_1 }} with initial and {{ at-3.1_prm_2 }} training in the employment and operation of environmental controls." + }, + { + "id": "at-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-1", + "text": "PE-1" + }, + { + "rel": "related", + "href": "#pe-13", + "text": "PE-13" + }, + { + "rel": "related", + "href": "#pe-14", + "text": "PE-14" + }, + { + "rel": "related", + "href": "#pe-15", + "text": "PE-15" + } + ], + "prose": "Environmental controls include, for example, fire suppression and detection devices/systems, sprinkler systems, handheld fire extinguishers, fixed fire hoses, smoke detectors, temperature/humidity, HVAC, and power within the facility. Organizations identify personnel with specific roles and responsibilities associated with environmental controls requiring specialized training." + }, + { + "id": "at-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "at-3.1_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of environmental controls;", + "properties": [ + { + "name": "label", + "value": "AT-3(1)[1]" + } + ] + }, + { + "id": "at-3.1_obj.2", + "name": "objective", + "prose": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of environmental controls;", + "properties": [ + { + "name": "label", + "value": "AT-3(1)[2]" + } + ] + }, + { + "id": "at-3.1_obj.3", + "name": "objective", + "prose": "defines the frequency to provide refresher training in the employment and operation of environmental controls; and", + "properties": [ + { + "name": "label", + "value": "AT-3(1)[3]" + } + ] + }, + { + "id": "at-3.1_obj.4", + "name": "objective", + "prose": "provides refresher training in the employment and operation of environmental controls with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AT-3(1)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for role-based security training\\n\\norganizational personnel with responsibilities for employing and operating environmental controls" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Environmental Controls", + "parameters": [ + { + "id": "at-3.1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "at-3.1_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-3(1)" + }, + { + "name": "sort-id", + "value": "at-03.01" + } + ] + }, + { + "id": "at-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-3.2_smt", + "name": "statement", + "prose": "The organization provides {{ at-3.2_prm_1 }} with initial and {{ at-3.2_prm_2 }} training in the employment and operation of physical security controls." + }, + { + "id": "at-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#pe-5", + "text": "PE-5" + } + ], + "prose": "Physical security controls include, for example, physical access control devices, physical intrusion alarms, monitoring/surveillance equipment, and security guards (deployment and operating procedures). Organizations identify personnel with specific roles and responsibilities associated with physical security controls requiring specialized training." + }, + { + "id": "at-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "at-3.2_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be provided with initial and refresher training in the employment and operation of physical security controls;", + "properties": [ + { + "name": "label", + "value": "AT-3(2)[1]" + } + ] + }, + { + "id": "at-3.2_obj.2", + "name": "objective", + "prose": "provides organization-defined personnel or roles with initial and refresher training in the employment and operation of physical security controls;", + "properties": [ + { + "name": "label", + "value": "AT-3(2)[2]" + } + ] + }, + { + "id": "at-3.2_obj.3", + "name": "objective", + "prose": "defines the frequency to provide refresher training in the employment and operation of physical security controls; and", + "properties": [ + { + "name": "label", + "value": "AT-3(2)[3]" + } + ] + }, + { + "id": "at-3.2_obj.4", + "name": "objective", + "prose": "provides refresher training in the employment and operation of physical security controls with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AT-3(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for role-based security training\\n\\norganizational personnel with responsibilities for employing and operating physical security controls" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Physical Security Controls", + "parameters": [ + { + "id": "at-3.2_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "at-3.2_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-3(2)" + }, + { + "name": "sort-id", + "value": "at-03.02" + } + ] + }, + { + "id": "at-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-3.3_smt", + "name": "statement", + "prose": "The organization includes practical exercises in security training that reinforce training objectives." + }, + { + "id": "at-3.3_gdn", + "name": "guidance", + "prose": "Practical exercises may include, for example, security training for software developers that includes simulated cyber attacks exploiting common software vulnerabilities (e.g., buffer overflows), or spear/whale phishing attacks targeted at senior leaders/executives. These types of practical exercises help developers better understand the effects of such vulnerabilities and appreciate the need for security coding standards and processes." + }, + { + "id": "at-3.3_obj", + "name": "objective", + "prose": "Determine if the organization includes practical exercises in security training that reinforce training objectives. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security awareness training implementation\\n\\nsecurity awareness training curriculum\\n\\nsecurity awareness training materials\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for role-based security training\\n\\norganizational personnel that participate in security awareness training" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Practical Exercises", + "properties": [ + { + "name": "label", + "value": "AT-3(3)" + }, + { + "name": "sort-id", + "value": "at-03.03" + } + ] + }, + { + "id": "at-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "at-3.4_smt", + "name": "statement", + "prose": "The organization provides training to its personnel on {{ at-3.4_prm_1 }} to recognize suspicious communications and anomalous behavior in organizational information systems." + }, + { + "id": "at-3.4_gdn", + "name": "guidance", + "prose": "A well-trained workforce provides another organizational safeguard that can be employed as part of a defense-in-depth strategy to protect organizations against malicious code coming in to organizations via email or the web applications. Personnel are trained to look for indications of potentially suspicious email (e.g., receiving an unexpected email, receiving an email containing strange or poor grammar, or receiving an email from an unfamiliar sender but who appears to be from a known sponsor or contractor). Personnel are also trained on how to respond to such suspicious email or web communications (e.g., not opening attachments, not clicking on embedded web links, and checking the source of email addresses). For this process to work effectively, all organizational personnel are trained and made aware of what constitutes suspicious communications. Training personnel on how to recognize anomalous behaviors in organizational information systems can potentially provide early warning for the presence of malicious code. Recognition of such anomalous behavior by organizational personnel can supplement automated malicious code detection and protection tools and systems employed by organizations." + }, + { + "id": "at-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "at-3.4_obj.1", + "name": "objective", + "prose": "defines indicators of malicious code; and", + "properties": [ + { + "name": "label", + "value": "AT-3(4)[1]" + } + ] + }, + { + "id": "at-3.4_obj.2", + "name": "objective", + "prose": "provides training to its personnel on organization-defined indicators of malicious code to recognize suspicious communications and anomalous behavior in organizational information systems.", + "properties": [ + { + "name": "label", + "value": "AT-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security training implementation\\n\\nsecurity training curriculum\\n\\nsecurity training materials\\n\\nsecurity plan\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for role-based security training\\n\\norganizational personnel that participate in security awareness training" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Suspicious Communications and Anomalous System Behavior", + "parameters": [ + { + "id": "at-3.4_prm_1", + "label": "organization-defined indicators of malicious code" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-3(4)" + }, + { + "name": "sort-id", + "value": "at-03.04" + } + ] + } + ], + "parameters": [ + { + "id": "at-3_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-3" + }, + { + "name": "sort-id", + "value": "at-03" + } + ] + }, + { + "id": "at-4", + "class": "SP800-53", + "parts": [ + { + "id": "at-4_smt", + "name": "statement", + "parts": [ + { + "id": "at-4_smt.a", + "name": "item", + "prose": "Documents and monitors individual information system security training activities including basic security awareness training and specific information system security training; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "at-4_smt.b", + "name": "item", + "prose": "Retains individual training records for {{ at-4_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "at-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#pm-14", + "text": "PM-14" + } + ], + "prose": "Documentation for specialized training may be maintained by individual supervisors at the option of the organization." + }, + { + "id": "at-4_obj", + "name": "objective", + "parts": [ + { + "id": "at-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "at-4.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "at-4.a_obj.1.a", + "name": "objective", + "prose": "basic security awareness training;", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[1][a]" + } + ] + }, + { + "id": "at-4.a_obj.1.b", + "name": "objective", + "prose": "specific role-based information system security training;", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[1][b]" + } + ] + } + ], + "prose": "documents individual information system security training activities including:", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[1]" + } + ] + }, + { + "id": "at-4.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "at-4.a_obj.2.a", + "name": "objective", + "prose": "basic security awareness training;", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[2][a]" + } + ] + }, + { + "id": "at-4.a_obj.2.b", + "name": "objective", + "prose": "specific role-based information system security training;", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[2][b]" + } + ] + } + ], + "prose": "monitors individual information system security training activities including:", + "properties": [ + { + "name": "label", + "value": "AT-4(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-4(a)" + } + ] + }, + { + "id": "at-4.b_obj", + "name": "objective", + "parts": [ + { + "id": "at-4.b_obj.1", + "name": "objective", + "prose": "defines a time period to retain individual training records; and", + "properties": [ + { + "name": "label", + "value": "AT-4(b)[1]" + } + ] + }, + { + "id": "at-4.b_obj.2", + "name": "objective", + "prose": "retains individual training records for the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "AT-4(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AT-4(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security awareness and training policy\\n\\nprocedures addressing security training records\\n\\nsecurity awareness and training records\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security training record retention responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting management of security training records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Training Records", + "parameters": [ + { + "id": "at-4_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AT-4" + }, + { + "name": "sort-id", + "value": "at-04" + } + ] + }, + { + "id": "at-5", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#pm-15", + "text": "PM-15" + } + ], + "title": "Contacts with Security Groups and Associations", + "properties": [ + { + "name": "label", + "value": "AT-5" + }, + { + "name": "sort-id", + "value": "at-05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ] + }, + { + "id": "au", + "class": "family", + "title": "Audit and Accountability", + "controls": [ + { + "id": "au-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "au-1_smt", + "name": "statement", + "parts": [ + { + "id": "au-1_smt.a", + "name": "item", + "parts": [ + { + "id": "au-1_smt.a.1", + "name": "item", + "prose": "An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "au-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ au-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-1_smt.b", + "name": "item", + "parts": [ + { + "id": "au-1_smt.b.1", + "name": "item", + "prose": "Audit and accountability policy {{ au-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "au-1_smt.b.2", + "name": "item", + "prose": "Audit and accountability procedures {{ au-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "au-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "au-1_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "au-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][a]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][b]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][c]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][d]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][e]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][f]" + } + ] + }, + { + "id": "au-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an audit and accountability policy that addresses:", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[1]" + } + ] + }, + { + "id": "au-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the audit and accountability policy are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[2]" + } + ] + }, + { + "id": "au-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the audit and accountability policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(a)(1)" + } + ] + }, + { + "id": "au-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(2)[1]" + } + ] + }, + { + "id": "au-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(2)[2]" + } + ] + }, + { + "id": "au-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "AU-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(a)" + } + ] + }, + { + "id": "au-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current audit and accountability policy;", + "properties": [ + { + "name": "label", + "value": "AU-1(b)(1)[1]" + } + ] + }, + { + "id": "au-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current audit and accountability policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "AU-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(b)(1)" + } + ] + }, + { + "id": "au-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current audit and accountability procedures; and", + "properties": [ + { + "name": "label", + "value": "AU-1(b)(2)[1]" + } + ] + }, + { + "id": "au-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current audit and accountability procedures in accordance with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AU-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Audit and Accountability Policy and Procedures", + "parameters": [ + { + "id": "au-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "au-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "au-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-1" + }, + { + "name": "sort-id", + "value": "au-01" + } + ] + }, + { + "id": "au-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref099", + "text": "NIST Special Publication 800-92" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + } + ], + "parts": [ + { + "id": "au-2_smt", + "name": "statement", + "parts": [ + { + "id": "au-2_smt.a", + "name": "item", + "prose": "Determines that the information system is capable of auditing the following events: {{ au-2_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-2_smt.b", + "name": "item", + "prose": "Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "au-2_smt.c", + "name": "item", + "prose": "Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "au-2_smt.d", + "name": "item", + "prose": "Determines that the following events are to be audited within the information system: {{ au-2_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "au-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "An event is any observable occurrence in an organizational information system. Organizations identify audit events as those events which are significant and relevant to the security of information systems and the environments in which those systems operate in order to meet specific and ongoing audit needs. Audit events can include, for example, password changes, failed logons, or failed accesses related to information systems, administrative privilege usage, PIV credential usage, or third-party credential usage. In determining the set of auditable events, organizations consider the auditing appropriate for each of the security controls to be implemented. To balance auditing requirements with other information system needs, this control also requires identifying that subset of auditable events that are audited at a given point in time. For example, organizations may determine that information systems must have the capability to log every file access both successful and unsuccessful, but not activate that capability except for specific circumstances due to the potential burden on system performance. Auditing requirements, including the need for auditable events, may be referenced in other security controls and control enhancements. Organizations also include auditable events that are required by applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Audit records can be generated at various levels of abstraction, including at the packet level as information traverses the network. Selecting the appropriate level of abstraction is a critical aspect of an audit capability and can facilitate the identification of root causes to problems. Organizations consider in the definition of auditable events, the auditing necessary to cover related events such as the steps in distributed, transaction-based processes (e.g., processes that are distributed across multiple organizations) and actions that occur in service-oriented architectures." + }, + { + "id": "au-2_obj", + "name": "objective", + "parts": [ + { + "id": "au-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-2.a_obj.1", + "name": "objective", + "prose": "defines the auditable events that the information system must be capable of auditing;", + "properties": [ + { + "name": "label", + "value": "AU-2(a)[1]" + } + ] + }, + { + "id": "au-2.a_obj.2", + "name": "objective", + "prose": "determines that the information system is capable of auditing organization-defined auditable events;", + "properties": [ + { + "name": "label", + "value": "AU-2(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-2(a)" + } + ] + }, + { + "id": "au-2.b_obj", + "name": "objective", + "prose": "coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;", + "properties": [ + { + "name": "label", + "value": "AU-2(b)" + } + ] + }, + { + "id": "au-2.c_obj", + "name": "objective", + "prose": "provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents;", + "properties": [ + { + "name": "label", + "value": "AU-2(c)" + } + ] + }, + { + "id": "au-2.d_obj", + "name": "objective", + "parts": [ + { + "id": "au-2.d_obj.1", + "name": "objective", + "prose": "defines the subset of auditable events defined in AU-2a that are to be audited within the information system;", + "properties": [ + { + "name": "label", + "value": "AU-2(d)[1]" + } + ] + }, + { + "id": "au-2.d_obj.2", + "name": "objective", + "prose": "determines that the subset of auditable events defined in AU-2a are to be audited within the information system; and", + "properties": [ + { + "name": "label", + "value": "AU-2(d)[2]" + } + ] + }, + { + "id": "au-2.d_obj.3", + "name": "objective", + "prose": "determines the frequency of (or situation requiring) auditing for each identified event.", + "properties": [ + { + "name": "label", + "value": "AU-2(d)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-2(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ninformation system auditable events\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information system auditing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Events", + "controls": [ + { + "id": "au-2.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#au-12", + "text": "AU-12" + } + ], + "title": "Compilation of Audit Records from Multiple Sources", + "properties": [ + { + "name": "label", + "value": "AU-2(1)" + }, + { + "name": "sort-id", + "value": "au-02.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "au-2.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#au-12", + "text": "AU-12" + } + ], + "title": "Selection of Audit Events by Component", + "properties": [ + { + "name": "label", + "value": "AU-2(2)" + }, + { + "name": "sort-id", + "value": "au-02.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "au-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-2.3_smt", + "name": "statement", + "prose": "The organization reviews and updates the audited events {{ au-2.3_prm_1 }}." + }, + { + "id": "au-2.3_gdn", + "name": "guidance", + "prose": "Over time, the events that organizations believe should be audited may change. Reviewing and updating the set of audited events periodically is necessary to ensure that the current set is still necessary and sufficient." + }, + { + "id": "au-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "au-2.3_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the audited events; and", + "properties": [ + { + "name": "label", + "value": "AU-2(3)[1]" + } + ] + }, + { + "id": "au-2.3_obj.2", + "name": "objective", + "prose": "reviews and updates the auditable events with organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AU-2(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing auditable events\\n\\nsecurity plan\\n\\nlist of organization-defined auditable events\\n\\nauditable events review and update records\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting review and update of auditable events" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Reviews and Updates", + "parameters": [ + { + "id": "au-2.3_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-2(3)" + }, + { + "name": "sort-id", + "value": "au-02.03" + } + ] + }, + { + "id": "au-2.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-6.9", + "text": "AC-6 (9)" + } + ], + "title": "Privileged Functions", + "properties": [ + { + "name": "label", + "value": "AU-2(4)" + }, + { + "name": "sort-id", + "value": "au-02.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "au-2_prm_1", + "label": "organization-defined auditable events" + }, + { + "id": "au-2_prm_2", + "label": "organization-defined audited events (the subset of the auditable events defined in AU-2 a.) along with the frequency of (or situation requiring) auditing for each identified event" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-2" + }, + { + "name": "sort-id", + "value": "au-02" + } + ] + }, + { + "id": "au-3", + "class": "SP800-53", + "parts": [ + { + "id": "au-3_smt", + "name": "statement", + "prose": "The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event." + }, + { + "id": "au-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-8", + "text": "AU-8" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#si-11", + "text": "SI-11" + } + ], + "prose": "Audit record content that may be necessary to satisfy the requirement of this control, includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Event outcomes can include indicators of event success or failure and event-specific results (e.g., the security state of the information system after the event occurred)." + }, + { + "id": "au-3_obj", + "name": "objective", + "parts": [ + { + "id": "au-3_obj.1", + "name": "objective", + "prose": "what type of event occurred;", + "properties": [ + { + "name": "label", + "value": "AU-3[1]" + } + ] + }, + { + "id": "au-3_obj.2", + "name": "objective", + "prose": "when the event occurred;", + "properties": [ + { + "name": "label", + "value": "AU-3[2]" + } + ] + }, + { + "id": "au-3_obj.3", + "name": "objective", + "prose": "where the event occurred;", + "properties": [ + { + "name": "label", + "value": "AU-3[3]" + } + ] + }, + { + "id": "au-3_obj.4", + "name": "objective", + "prose": "the source of the event;", + "properties": [ + { + "name": "label", + "value": "AU-3[4]" + } + ] + }, + { + "id": "au-3_obj.5", + "name": "objective", + "prose": "the outcome of the event; and", + "properties": [ + { + "name": "label", + "value": "AU-3[5]" + } + ] + }, + { + "id": "au-3_obj.6", + "name": "objective", + "prose": "the identity of any individuals or subjects associated with the event.", + "properties": [ + { + "name": "label", + "value": "AU-3[6]" + } + ] + } + ], + "prose": "Determine if the information system generates audit records containing information that establishes: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\ninformation system incident reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information system auditing of auditable events" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Content of Audit Records", + "controls": [ + { + "id": "au-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-3.1_smt", + "name": "statement", + "prose": "The information system generates audit records containing the following additional information: {{ au-3.1_prm_1 }}." + }, + { + "id": "au-3.1_gdn", + "name": "guidance", + "prose": "Detailed information that organizations may consider in audit records includes, for example, full text recording of privileged commands or the individual identities of group account users. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. This facilitates the use of audit trails and audit logs by not including information that could potentially be misleading or could make it more difficult to locate information of interest." + }, + { + "id": "au-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-3.1_obj.1", + "name": "objective", + "prose": "the organization defines additional, more detailed information to be contained in audit records that the information system generates; and", + "properties": [ + { + "name": "label", + "value": "AU-3(1)[1]" + } + ] + }, + { + "id": "au-3.1_obj.2", + "name": "objective", + "prose": "the information system generates audit records containing the organization-defined additional, more detailed information.", + "properties": [ + { + "name": "label", + "value": "AU-3(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system audit capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Additional Audit Information", + "parameters": [ + { + "id": "au-3.1_prm_1", + "label": "organization-defined additional, more detailed information" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-3(1)" + }, + { + "name": "sort-id", + "value": "au-03.01" + } + ] + }, + { + "id": "au-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-3.2_smt", + "name": "statement", + "prose": "The information system provides centralized management and configuration of the content to be captured in audit records generated by {{ au-3.2_prm_1 }}." + }, + { + "id": "au-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + } + ], + "prose": "This control enhancement requires that the content to be captured in audit records be configured from a central location (necessitating automation). Organizations coordinate the selection of required audit content to support the centralized management and configuration capability provided by the information system." + }, + { + "id": "au-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-3.2_obj.1", + "name": "objective", + "prose": "the organization defines information system components that generate audit records whose content is to be centrally managed and configured by the information system; and", + "properties": [ + { + "name": "label", + "value": "AU-3(2)[1]" + } + ] + }, + { + "id": "au-3.2_obj.2", + "name": "objective", + "prose": "the information system provides centralized management and configuration of the content to be captured in audit records generated by the organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "AU-3(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing content of audit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of organization-defined auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability implementing centralized management and configuration of audit record content" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Centralized Management of Planned Audit Record Content", + "parameters": [ + { + "id": "au-3.2_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-3(2)" + }, + { + "name": "sort-id", + "value": "au-03.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-3" + }, + { + "name": "sort-id", + "value": "au-03" + } + ] + }, + { + "id": "au-4", + "class": "SP800-53", + "parts": [ + { + "id": "au-4_smt", + "name": "statement", + "prose": "The organization allocates audit record storage capacity in accordance with {{ au-4_prm_1 }}." + }, + { + "id": "au-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#au-11", + "text": "AU-11" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Organizations consider the types of auditing to be performed and the audit processing requirements when allocating audit storage capacity. Allocating sufficient audit storage capacity reduces the likelihood of such capacity being exceeded and resulting in the potential loss or reduction of auditing capability." + }, + { + "id": "au-4_obj", + "name": "objective", + "parts": [ + { + "id": "au-4_obj.1", + "name": "objective", + "prose": "defines audit record storage requirements; and", + "properties": [ + { + "name": "label", + "value": "AU-4[1]" + } + ] + }, + { + "id": "au-4_obj.2", + "name": "objective", + "prose": "allocates audit record storage capacity in accordance with the organization-defined audit record storage requirements.", + "properties": [ + { + "name": "label", + "value": "AU-4[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record storage requirements\\n\\naudit record storage capability for information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit record storage capacity and related configuration settings" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Storage Capacity", + "controls": [ + { + "id": "au-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-4.1_smt", + "name": "statement", + "prose": "The information system off-loads audit records {{ au-4.1_prm_1 }} onto a different system or media than the system being audited." + }, + { + "id": "au-4.1_gdn", + "name": "guidance", + "prose": "Off-loading is a process designed to preserve the confidentiality and integrity of audit records by moving the records from the primary information system to a secondary or alternate system. It is a common process in information systems with limited audit storage capacity; the audit storage is used only in a transitory fashion until the system can communicate with the secondary or alternate system designated for storing the audit records, at which point the information is transferred." + }, + { + "id": "au-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-4.1_obj.1", + "name": "objective", + "prose": "the organization defines the frequency to off-load audit records onto a different system or media than the system being audited; and", + "properties": [ + { + "name": "label", + "value": "AU-4(1)[1]" + } + ] + }, + { + "id": "au-4.1_obj.2", + "name": "objective", + "prose": "the information system off-loads audit records onto a different system or media than the system being audited with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AU-4(1)[2]" + } + ] + } + ], + "prose": " Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit storage capacity\\n\\nprocedures addressing transfer of information system audit records to secondary or alternate systems\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogs of audit record transfers to secondary or alternate systems\\n\\ninformation system audit records transferred to secondary or alternate systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit storage capacity planning responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting transfer of audit records onto a different system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transfer to Alternate Storage", + "parameters": [ + { + "id": "au-4.1_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-4(1)" + }, + { + "name": "sort-id", + "value": "au-04.01" + } + ] + } + ], + "parameters": [ + { + "id": "au-4_prm_1", + "label": "organization-defined audit record storage requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-4" + }, + { + "name": "sort-id", + "value": "au-04" + } + ] + }, + { + "id": "au-5", + "class": "SP800-53", + "parts": [ + { + "id": "au-5_smt", + "name": "statement", + "parts": [ + { + "id": "au-5_smt.a", + "name": "item", + "prose": "Alerts {{ au-5_prm_1 }} in the event of an audit processing failure; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-5_smt.b", + "name": "item", + "prose": "Takes the following additional actions: {{ au-5_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-4", + "text": "AU-4" + }, + { + "rel": "related", + "href": "#si-12", + "text": "SI-12" + } + ], + "prose": "Audit processing failures include, for example, software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded. Organizations may choose to define additional actions for different audit processing failures (e.g., by type, by location, by severity, or a combination of such factors). This control applies to each audit data storage repository (i.e., distinct information system component where audit records are stored), the total audit storage capacity of organizations (i.e., all audit data storage repositories combined), or both." + }, + { + "id": "au-5_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.a_obj.1", + "name": "objective", + "prose": "the organization defines the personnel or roles to be alerted in the event of an audit processing failure;", + "properties": [ + { + "name": "label", + "value": "AU-5(a)[1]" + } + ] + }, + { + "id": "au-5.a_obj.2", + "name": "objective", + "prose": "the information system alerts the organization-defined personnel or roles in the event of an audit processing failure;", + "properties": [ + { + "name": "label", + "value": "AU-5(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(a)" + } + ] + }, + { + "id": "au-5.b_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.b_obj.1", + "name": "objective", + "prose": "the organization defines additional actions to be taken (e.g., shutdown information system, overwrite oldest audit records, stop generating audit records) in the event of an audit processing failure; and", + "properties": [ + { + "name": "label", + "value": "AU-5(b)[1]" + } + ] + }, + { + "id": "au-5.b_obj.2", + "name": "objective", + "prose": "the information system takes the additional organization-defined actions in the event of an audit processing failure.", + "properties": [ + { + "name": "label", + "value": "AU-5(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of personnel to be notified in case of an audit processing failure\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing information system response to audit processing failures" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Response to Audit Processing Failures", + "controls": [ + { + "id": "au-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-5.1_smt", + "name": "statement", + "prose": "The information system provides a warning to {{ au-5.1_prm_1 }} within {{ au-5.1_prm_2 }} when allocated audit record storage volume reaches {{ au-5.1_prm_3 }} of repository maximum audit record storage capacity." + }, + { + "id": "au-5.1_gdn", + "name": "guidance", + "prose": "Organizations may have multiple audit data storage repositories distributed across multiple information system components, with each repository having different storage volume capacities." + }, + { + "id": "au-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "au-5.1_obj.1.a", + "name": "objective", + "prose": "personnel to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[1][a]" + } + ] + }, + { + "id": "au-5.1_obj.1.b", + "name": "objective", + "prose": "roles to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity; and/or", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[1][b]" + } + ] + }, + { + "id": "au-5.1_obj.1.c", + "name": "objective", + "prose": "locations to be warned when allocated audit record storage volume reaches organization-defined percentage of repository maximum audit record storage capacity;", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[1][c]" + } + ] + } + ], + "prose": "the organization defines:", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[1]" + } + ] + }, + { + "id": "au-5.1_obj.2", + "name": "objective", + "prose": "the organization defines the time period within which the information system is to provide a warning to the organization-defined personnel, roles, and/or locations when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity;", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[2]" + } + ] + }, + { + "id": "au-5.1_obj.3", + "name": "objective", + "prose": "the organization defines the percentage of repository maximum audit record storage capacity that, if reached, requires a warning to be provided; and", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[3]" + } + ] + }, + { + "id": "au-5.1_obj.4", + "name": "objective", + "prose": "the information system provides a warning to the organization-defined personnel, roles, and/or locations within the organization-defined time period when allocated audit record storage volume reaches the organization-defined percentage of repository maximum audit record storage capacity.", + "properties": [ + { + "name": "label", + "value": "AU-5(1)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit storage limit warnings" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Storage Capacity", + "parameters": [ + { + "id": "au-5.1_prm_1", + "label": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5.1_prm_2", + "label": "organization-defined time period" + }, + { + "id": "au-5.1_prm_3", + "label": "organization-defined percentage" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(1)" + }, + { + "name": "sort-id", + "value": "au-05.01" + } + ] + }, + { + "id": "au-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-5.2_smt", + "name": "statement", + "prose": "The information system provides an alert in {{ au-5.2_prm_1 }} to {{ au-5.2_prm_2 }} when the following audit failure events occur: {{ au-5.2_prm_3 }}." + }, + { + "id": "au-5.2_gdn", + "name": "guidance", + "prose": "Alerts provide organizations with urgent messages. Real-time alerts provide these messages at information technology speed (i.e., the time from event detection to alert occurs in seconds or less)." + }, + { + "id": "au-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.2_obj.1", + "name": "objective", + "prose": "the organization defines audit failure events requiring real-time alerts;", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[1]" + } + ] + }, + { + "id": "au-5.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-5.2_obj.2.a", + "name": "objective", + "prose": "personnel to be alerted when organization-defined audit failure events requiring real-time alerts occur;", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[2][a]" + } + ] + }, + { + "id": "au-5.2_obj.2.b", + "name": "objective", + "prose": "roles to be alerted when organization-defined audit failure events requiring real-time alerts occur; and/or", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[2][b]" + } + ] + }, + { + "id": "au-5.2_obj.2.c", + "name": "objective", + "prose": "locations to be alerted when organization-defined audit failure events requiring real-time alerts occur;", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[2][c]" + } + ] + } + ], + "prose": "the organization defines:", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[2]" + } + ] + }, + { + "id": "au-5.2_obj.3", + "name": "objective", + "prose": "the organization defines the real-time period within which the information system is to provide an alert to the organization-defined personnel, roles, and/or locations when the organization-defined audit failure events requiring real-time alerts occur; and", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[3]" + } + ] + }, + { + "id": "au-5.2_obj.4", + "name": "objective", + "prose": "the information system provides an alert within the organization-defined real-time period to the organization-defined personnel, roles, and/or locations when organization-defined audit failure events requiring real-time alerts occur.", + "properties": [ + { + "name": "label", + "value": "AU-5(2)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of notifications or real-time alerts when audit processing failures occur\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing real-time audit alerts when organization-defined audit failure events occur" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Real-time Alerts", + "parameters": [ + { + "id": "au-5.2_prm_1", + "label": "organization-defined real-time period" + }, + { + "id": "au-5.2_prm_2", + "label": "organization-defined personnel, roles, and/or locations" + }, + { + "id": "au-5.2_prm_3", + "label": "organization-defined audit failure events requiring real-time alerts" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(2)" + }, + { + "name": "sort-id", + "value": "au-05.02" + } + ] + }, + { + "id": "au-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-5.3_smt", + "name": "statement", + "prose": "The information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity and {{ au-5.3_prm_1 }} network traffic above those thresholds." + }, + { + "id": "au-5.3_gdn", + "name": "guidance", + "prose": "Organizations have the capability to reject or delay the processing of network communications traffic if auditing such traffic is determined to exceed the storage capacity of the information system audit function. The rejection or delay response is triggered by the established organizational traffic volume thresholds which can be adjusted based on changes to audit storage capacity." + }, + { + "id": "au-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.3_obj.1", + "name": "objective", + "prose": "the information system enforces configurable network communications traffic volume thresholds reflecting limits on auditing capacity;", + "properties": [ + { + "name": "label", + "value": "AU-5(3)[1]" + } + ] + }, + { + "id": "au-5.3_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-5.3_obj.2.a", + "name": "objective", + "prose": "rejected; or", + "properties": [ + { + "name": "label", + "value": "AU-5(3)[2][a]" + } + ] + }, + { + "id": "au-5.3_obj.2.b", + "name": "objective", + "prose": "delayed; and", + "properties": [ + { + "name": "label", + "value": "AU-5(3)[2][b]" + } + ] + } + ], + "prose": "the organization selects if network traffic above configurable traffic volume thresholds is to be:", + "properties": [ + { + "name": "label", + "value": "AU-5(3)[2]" + } + ] + }, + { + "id": "au-5.3_obj.3", + "name": "objective", + "prose": "the information system rejects or delays network communications traffic generated above configurable traffic volume thresholds.", + "properties": [ + { + "name": "label", + "value": "AU-5(3)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration of network communications traffic volume thresholds\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability implementing configurable traffic volume thresholds" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configurable Traffic Volume Thresholds", + "parameters": [ + { + "id": "au-5.3_prm_1", + "select": { + "alternatives": [ + "rejects", + "delays" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(3)" + }, + { + "name": "sort-id", + "value": "au-05.03" + } + ] + }, + { + "id": "au-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-5.4_smt", + "name": "statement", + "prose": "The information system invokes a {{ au-5.4_prm_1 }} in the event of {{ au-5.4_prm_2 }}, unless an alternate audit capability exists." + }, + { + "id": "au-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-15", + "text": "AU-15" + } + ], + "prose": "Organizations determine the types of audit failures that can trigger automatic information system shutdowns or degraded operations. Because of the importance of ensuring mission/business continuity, organizations may determine that the nature of the audit failure is not so severe that it warrants a complete shutdown of the information system supporting the core organizational missions/business operations. In those instances, partial information system shutdowns or operating in a degraded mode with reduced capability may be viable alternatives." + }, + { + "id": "au-5.4_obj", + "name": "objective", + "parts": [ + { + "id": "au-5.4_obj.1", + "name": "objective", + "parts": [ + { + "id": "au-5.4_obj.1.a", + "name": "objective", + "prose": "full system shutdown;", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[1][a]" + } + ] + }, + { + "id": "au-5.4_obj.1.b", + "name": "objective", + "prose": "partial system shutdown; or", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[1][b]" + } + ] + }, + { + "id": "au-5.4_obj.1.c", + "name": "objective", + "prose": "degraded operational mode with limited mission/business functionality available;", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[1][c]" + } + ] + } + ], + "prose": "the organization selects one of the following specific actions for the information system to invoke in the event of organization-defined audit failures:", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[1]" + } + ] + }, + { + "id": "au-5.4_obj.2", + "name": "objective", + "prose": "the organization defines audit failures that, unless an alternate audit capability exists, are to trigger the information system to invoke a specific action; and", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[2]" + } + ] + }, + { + "id": "au-5.4_obj.3", + "name": "objective", + "prose": "the information system invokes the selected specific action in the event of organization-defined audit failures, unless an alternate audit capability exists.", + "properties": [ + { + "name": "label", + "value": "AU-5(4)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing response to audit processing failures\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability invoking system shutdown or degraded operational mode in the event of an audit processing failure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Shutdown On Failure", + "parameters": [ + { + "id": "au-5.4_prm_1", + "select": { + "alternatives": [ + "full system shutdown", + "partial system shutdown", + "degraded operational mode with limited mission/business functionality available" + ] + } + }, + { + "id": "au-5.4_prm_2", + "label": "organization-defined audit failures" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5(4)" + }, + { + "name": "sort-id", + "value": "au-05.04" + } + ] + } + ], + "parameters": [ + { + "id": "au-5_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "au-5_prm_2", + "label": "organization-defined actions to be taken (e.g., shut down information system, overwrite oldest audit records, stop generating audit records)" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-5" + }, + { + "name": "sort-id", + "value": "au-05" + } + ] + }, + { + "id": "au-6", + "class": "SP800-53", + "parts": [ + { + "id": "au-6_smt", + "name": "statement", + "parts": [ + { + "id": "au-6_smt.a", + "name": "item", + "prose": "Reviews and analyzes information system audit records {{ au-6_prm_1 }} for indications of {{ au-6_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-6_smt.b", + "name": "item", + "prose": "Reports findings to {{ au-6_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "au-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#au-16", + "text": "AU-16" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-10", + "text": "CM-10" + }, + { + "rel": "related", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ir-5", + "text": "IR-5" + }, + { + "rel": "related", + "href": "#ir-6", + "text": "IR-6" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + }, + { + "rel": "related", + "href": "#pe-14", + "text": "PE-14" + }, + { + "rel": "related", + "href": "#pe-16", + "text": "PE-16" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-18", + "text": "SC-18" + }, + { + "rel": "related", + "href": "#sc-19", + "text": "SC-19" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Audit review, analysis, and reporting covers information security-related auditing performed by organizations including, for example, auditing that results from monitoring of account usage, remote access, wireless connectivity, mobile device connection, configuration settings, system component inventory, use of maintenance tools and nonlocal maintenance, physical access, temperature and humidity, equipment delivery and removal, communications at the information system boundaries, use of mobile code, and use of VoIP. Findings can be reported to organizational entities that include, for example, incident response team, help desk, information security group/department. If organizations are prohibited from reviewing and analyzing audit information or unable to conduct such activities (e.g., in certain national security applications or systems), the review/analysis may be carried out by other organizations granted such authority." + }, + { + "id": "au-6_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.a_obj.1", + "name": "objective", + "prose": "defines the types of inappropriate or unusual activity to look for when information system audit records are reviewed and analyzed;", + "properties": [ + { + "name": "label", + "value": "AU-6(a)[1]" + } + ] + }, + { + "id": "au-6.a_obj.2", + "name": "objective", + "prose": "defines the frequency to review and analyze information system audit records for indications of organization-defined inappropriate or unusual activity;", + "properties": [ + { + "name": "label", + "value": "AU-6(a)[2]" + } + ] + }, + { + "id": "au-6.a_obj.3", + "name": "objective", + "prose": "reviews and analyzes information system audit records for indications of organization-defined inappropriate or unusual activity with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "AU-6(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-6(a)" + } + ] + }, + { + "id": "au-6.b_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom findings resulting from reviews and analysis of information system audit records are to be reported; and", + "properties": [ + { + "name": "label", + "value": "AU-6(b)[1]" + } + ] + }, + { + "id": "au-6.b_obj.2", + "name": "objective", + "prose": "reports findings to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "AU-6(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-6(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nreports of audit findings\\n\\nrecords of actions taken in response to reviews/analyses of audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Audit Review, Analysis, and Reporting", + "controls": [ + { + "id": "au-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities." + }, + { + "id": "au-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + } + ], + "prose": "Organizational processes benefiting from integrated audit review, analysis, and reporting include, for example, incident response, continuous monitoring, contingency planning, and Inspector General audits." + }, + { + "id": "au-6.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "au-6.1_obj.1.a", + "name": "objective", + "prose": "audit review;", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[1][a]" + } + ] + }, + { + "id": "au-6.1_obj.1.b", + "name": "objective", + "prose": "analysis;", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[1][b]" + } + ] + }, + { + "id": "au-6.1_obj.1.c", + "name": "objective", + "prose": "reporting processes;", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[1][c]" + } + ] + } + ], + "prose": "employs automated mechanisms to integrate:", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[1]" + } + ] + }, + { + "id": "au-6.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-6.1_obj.2.a", + "name": "objective", + "prose": "investigation of suspicious activities; and", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[2][a]" + } + ] + }, + { + "id": "au-6.1_obj.2.b", + "name": "objective", + "prose": "response to suspicious activities.", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[2][b]" + } + ] + } + ], + "prose": "uses integrated audit review, analysis and reporting processes to support organizational processes for:", + "properties": [ + { + "name": "label", + "value": "AU-6(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing investigation and response to suspicious activities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms integrating audit review, analysis, and reporting processes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Process Integration", + "properties": [ + { + "name": "label", + "value": "AU-6(1)" + }, + { + "name": "sort-id", + "value": "au-06.01" + } + ] + }, + { + "id": "au-6.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-4", + "text": "SI-4" + } + ], + "title": "Automated Security Alerts", + "properties": [ + { + "name": "label", + "value": "AU-6(2)" + }, + { + "name": "sort-id", + "value": "au-06.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "au-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.3_smt", + "name": "statement", + "prose": "The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness." + }, + { + "id": "au-6.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + } + ], + "prose": "Organization-wide situational awareness includes awareness across all three tiers of risk management (i.e., organizational, mission/business process, and information system) and supports cross-organization awareness." + }, + { + "id": "au-6.3_obj", + "name": "objective", + "prose": "Determine if the organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records across different repositories\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting analysis and correlation of audit records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlate Audit Repositories", + "properties": [ + { + "name": "label", + "value": "AU-6(3)" + }, + { + "name": "sort-id", + "value": "au-06.03" + } + ] + }, + { + "id": "au-6.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.4_smt", + "name": "statement", + "prose": "The information system provides the capability to centrally review and analyze audit records from multiple components within the system." + }, + { + "id": "au-6.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Automated mechanisms for centralized reviews and analyses include, for example, Security Information Management products." + }, + { + "id": "au-6.4_obj", + "name": "objective", + "prose": "Determine if the information system provides the capability to centrally review and analyze audit records from multiple components within the system." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity plan\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability to centralize review and analysis of audit records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Central Review and Analysis", + "properties": [ + { + "name": "label", + "value": "AU-6(4)" + }, + { + "name": "sort-id", + "value": "au-06.04" + } + ] + }, + { + "id": "au-6.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.5_smt", + "name": "statement", + "prose": "The organization integrates analysis of audit records with analysis of {{ au-6.5_prm_1 }} to further enhance the ability to identify inappropriate or unusual activity." + }, + { + "id": "au-6.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "This control enhancement does not require vulnerability scanning, the generation of performance data, or information system monitoring. Rather, the enhancement requires that the analysis of information being otherwise produced in these areas is integrated with the analysis of audit information. Security Event and Information Management System tools can facilitate audit record aggregation/consolidation from multiple information system components as well as audit record correlation and analysis. The use of standardized audit record analysis scripts developed by organizations (with localized script adjustments, as necessary) provides more cost-effective approaches for analyzing audit record information collected. The correlation of audit record information with vulnerability scanning information is important in determining the veracity of vulnerability scans and correlating attack detection events with scanning results. Correlation with performance data can help uncover denial of service attacks or cyber attacks resulting in unauthorized use of resources. Correlation with system monitoring information can assist in uncovering attacks and in better relating audit information to operational situations." + }, + { + "id": "au-6.5_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.5_obj.1", + "name": "objective", + "prose": "defines data/information to be collected from other sources;", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[1]" + } + ] + }, + { + "id": "au-6.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-6.5_obj.2.a", + "name": "objective", + "prose": "vulnerability scanning information;", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[2][a]" + } + ] + }, + { + "id": "au-6.5_obj.2.b", + "name": "objective", + "prose": "performance data;", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[2][b]" + } + ] + }, + { + "id": "au-6.5_obj.2.c", + "name": "objective", + "prose": "information system monitoring information; and/or", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[2][c]" + } + ] + }, + { + "id": "au-6.5_obj.2.d", + "name": "objective", + "prose": "organization-defined data/information collected from other sources; and", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[2][d]" + } + ] + } + ], + "prose": "selects sources of data/information to be analyzed and integrated with the analysis of audit records from one or more of the following:", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[2]" + } + ] + }, + { + "id": "au-6.5_obj.3", + "name": "objective", + "prose": "integrates the analysis of audit records with the analysis of selected data/information to further enhance the ability to identify inappropriate or unusual activity.", + "properties": [ + { + "name": "label", + "value": "AU-6(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrated analysis of audit records, vulnerability scanning information, performance data, network monitoring information and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability to integrate analysis of audit records with analysis of data/information sources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integration / Scanning and Monitoring Capabilities", + "parameters": [ + { + "id": "au-6.5_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "vulnerability scanning information", + "performance data", + "information system monitoring information", + " \n {{ au-6.5_prm_2 }} \n " + ] + } + }, + { + "id": "au-6.5_prm_2", + "label": "organization-defined data/information collected from other sources", + "depends-on": "au-6.5_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-6(5)" + }, + { + "name": "sort-id", + "value": "au-06.05" + } + ] + }, + { + "id": "au-6.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.6_smt", + "name": "statement", + "prose": "The organization correlates information from audit records with information obtained from monitoring physical access to further enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + }, + { + "id": "au-6.6_gdn", + "name": "guidance", + "prose": "The correlation of physical audit information and audit logs from information systems may assist organizations in identifying examples of suspicious behavior or supporting evidence of such behavior. For example, the correlation of an individual’s identity for logical access to certain information systems with the additional physical security information that the individual was actually present at the facility when the logical access occurred, may prove to be useful in investigations." + }, + { + "id": "au-6.6_obj", + "name": "objective", + "prose": "Determine if the organization correlates information from audit records with information obtained from monitoring physical access to enhance the ability to identify suspicious, inappropriate, unusual, or malevolent activity." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit records and physical access monitoring records\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability to correlate information from audit records with information from monitoring physical access" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlation with Physical Monitoring", + "properties": [ + { + "name": "label", + "value": "AU-6(6)" + }, + { + "name": "sort-id", + "value": "au-06.06" + } + ] + }, + { + "id": "au-6.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.7_smt", + "name": "statement", + "prose": "The organization specifies the permitted actions for each {{ au-6.7_prm_1 }} associated with the review, analysis, and reporting of audit information." + }, + { + "id": "au-6.7_gdn", + "name": "guidance", + "prose": "Organizations specify permitted actions for information system processes, roles, and/or users associated with the review, analysis, and reporting of audit records through account management techniques. Specifying permitted actions on audit information is a way to enforce the principle of least privilege. Permitted actions are enforced by the information system and include, for example, read, write, execute, append, and delete." + }, + { + "id": "au-6.7_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.7_obj.1", + "name": "objective", + "prose": "information system process;", + "properties": [ + { + "name": "label", + "value": "AU-6(7)[1]" + } + ] + }, + { + "id": "au-6.7_obj.2", + "name": "objective", + "prose": "role; and/or", + "properties": [ + { + "name": "label", + "value": "AU-6(7)[2]" + } + ] + }, + { + "id": "au-6.7_obj.3", + "name": "objective", + "prose": "user.", + "properties": [ + { + "name": "label", + "value": "AU-6(7)[3]" + } + ] + } + ], + "prose": "Determine if the organization specifies the permitted actions for each one or more of the following associated with the review, analysis and reporting of audit information:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing process, role and/or user permitted actions from audit review, analysis, and reporting\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting permitted actions for review, analysis, and reporting of audit information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Permitted Actions", + "parameters": [ + { + "id": "au-6.7_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "information system process", + "role", + "user" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "AU-6(7)" + }, + { + "name": "sort-id", + "value": "au-06.07" + } + ] + }, + { + "id": "au-6.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.8_smt", + "name": "statement", + "prose": "The organization performs a full text analysis of audited privileged commands in a physically distinct component or subsystem of the information system, or other information system that is dedicated to that analysis." + }, + { + "id": "au-6.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#au-11", + "text": "AU-11" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "This control enhancement requires a distinct environment for the dedicated analysis of audit information related to privileged users without compromising such information on the information system where the users have elevated privileges including the capability to execute privileged commands. Full text analysis refers to analysis that considers the full text of privileged commands (i.e., commands and all parameters) as opposed to analysis that considers only the name of the command. Full text analysis includes, for example, the use of pattern matching and heuristics." + }, + { + "id": "au-6.8_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.8_obj.1", + "name": "objective", + "prose": "a physically distinct component or subsystem of the information system; or", + "properties": [ + { + "name": "label", + "value": "AU-6(8)[1]" + } + ] + }, + { + "id": "au-6.8_obj.2", + "name": "objective", + "prose": "other information system that is dedicated to that analysis.", + "properties": [ + { + "name": "label", + "value": "AU-6(8)[2]" + } + ] + } + ], + "prose": "Determine if the organization performs a full text analysis of audited privileged commands in:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntext analysis tools and techniques\\n\\ntext analysis documentation of audited privileged commands\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability to perform a full text analysis of audited privilege commands" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Full Text Analysis of Privileged Commands", + "properties": [ + { + "name": "label", + "value": "AU-6(8)" + }, + { + "name": "sort-id", + "value": "au-06.08" + } + ] + }, + { + "id": "au-6.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.9_smt", + "name": "statement", + "prose": "The organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + }, + { + "id": "au-6.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + } + ], + "prose": "Nontechnical sources include, for example, human resources records documenting organizational policy violations (e.g., sexual harassment incidents, improper use of organizational information assets). Such information can lead organizations to a more directed analytical effort to detect potential malicious insider activity. Due to the sensitive nature of the information available from nontechnical sources, organizations limit access to such information to minimize the potential for the inadvertent release of privacy-related information to individuals that do not have a need to know. Thus, correlation of information from nontechnical sources with audit information generally occurs only when individuals are suspected of being involved in a security incident. Organizations obtain legal advice prior to initiating such actions." + }, + { + "id": "au-6.9_obj", + "name": "objective", + "prose": "Determine if the organization correlates information from nontechnical sources with audit information to enhance organization-wide situational awareness." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing evidence of correlated information obtained from audit records and organization-defined nontechnical sources\\n\\nlist of information types from nontechnical sources for correlation with audit information\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing capability to correlate information from non-technical sources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlation with Information from Nontechnical Sources", + "properties": [ + { + "name": "label", + "value": "AU-6(9)" + }, + { + "name": "sort-id", + "value": "au-06.09" + } + ] + }, + { + "id": "au-6.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-6.10_smt", + "name": "statement", + "prose": "The organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on law enforcement information, intelligence information, or other credible sources of information." + }, + { + "id": "au-6.10_gdn", + "name": "guidance", + "prose": "The frequency, scope, and/or depth of the audit review, analysis, and reporting may be adjusted to meet organizational needs based on new information received." + }, + { + "id": "au-6.10_obj", + "name": "objective", + "parts": [ + { + "id": "au-6.10_obj.1", + "name": "objective", + "prose": "law enforcement information;", + "properties": [ + { + "name": "label", + "value": "AU-6(10)[1]" + } + ] + }, + { + "id": "au-6.10_obj.2", + "name": "objective", + "prose": "intelligence information; and/or", + "properties": [ + { + "name": "label", + "value": "AU-6(10)[2]" + } + ] + }, + { + "id": "au-6.10_obj.3", + "name": "objective", + "prose": "other credible sources of information.", + "properties": [ + { + "name": "label", + "value": "AU-6(10)[3]" + } + ] + } + ], + "prose": "Determine if the organization adjusts the level of audit review, analysis, and reporting within the information system when there is a change in risk based on:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit review, analysis, and reporting\\n\\norganizational risk assessment\\n\\nsecurity control assessment\\n\\nvulnerability assessment\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit review, analysis, and reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting review, analysis, and reporting of audit information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Level Adjustment", + "properties": [ + { + "name": "label", + "value": "AU-6(10)" + }, + { + "name": "sort-id", + "value": "au-06.10" + } + ] + } + ], + "parameters": [ + { + "id": "au-6_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "au-6_prm_2", + "label": "organization-defined inappropriate or unusual activity" + }, + { + "id": "au-6_prm_3", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-6" + }, + { + "name": "sort-id", + "value": "au-06" + } + ] + }, + { + "id": "au-7", + "class": "SP800-53", + "parts": [ + { + "id": "au-7_smt", + "name": "statement", + "parts": [ + { + "id": "au-7_smt.a", + "name": "item", + "prose": "Supports on-demand audit review, analysis, and reporting requirements and after-the-fact investigations of security incidents; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-7_smt.b", + "name": "item", + "prose": "Does not alter the original content or time ordering of audit records.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system provides an audit reduction and report generation capability that:" + }, + { + "id": "au-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ], + "prose": "Audit reduction is a process that manipulates collected audit information and organizes such information in a summary format that is more meaningful to analysts. Audit reduction and report generation capabilities do not always emanate from the same information system or from the same organizational entities conducting auditing activities. Audit reduction capability can include, for example, modern data mining techniques with advanced data filters to identify anomalous behavior in audit records. The report generation capability provided by the information system can generate customizable reports. Time ordering of audit records can be a significant issue if the granularity of the timestamp in the record is insufficient." + }, + { + "id": "au-7_obj", + "name": "objective", + "parts": [ + { + "id": "au-7.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-7.a_obj.1", + "name": "objective", + "prose": "on-demand audit review;", + "properties": [ + { + "name": "label", + "value": "AU-7(a)[1]" + } + ] + }, + { + "id": "au-7.a_obj.2", + "name": "objective", + "prose": "analysis;", + "properties": [ + { + "name": "label", + "value": "AU-7(a)[2]" + } + ] + }, + { + "id": "au-7.a_obj.3", + "name": "objective", + "prose": "reporting requirements;", + "properties": [ + { + "name": "label", + "value": "AU-7(a)[3]" + } + ] + }, + { + "id": "au-7.a_obj.4", + "name": "objective", + "prose": "after-the-fact investigations of security incidents; and", + "properties": [ + { + "name": "label", + "value": "AU-7(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-7(a)" + } + ] + }, + { + "id": "au-7.b_obj", + "name": "objective", + "prose": "does not alter the original content or time ordering of audit records.", + "properties": [ + { + "name": "label", + "value": "AU-7(b)" + } + ] + } + ], + "prose": "Determine if the information system provides an audit reduction and report generation capability that supports:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit reduction and report generation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit reduction and report generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Reduction and Report Generation", + "controls": [ + { + "id": "au-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-7.1_smt", + "name": "statement", + "prose": "The information system provides the capability to process audit records for events of interest based on {{ au-7.1_prm_1 }}." + }, + { + "id": "au-7.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Events of interest can be identified by the content of specific audit record fields including, for example, identities of individuals, event types, event locations, event times, event dates, system resources involved, IP addresses involved, or information objects accessed. Organizations may define audit event criteria to any degree of granularity required, for example, locations selectable by general networking location (e.g., by network or subnetwork) or selectable by specific information system component." + }, + { + "id": "au-7.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-7.1_obj.1", + "name": "objective", + "prose": "the organization defines audit fields within audit records in order to process audit records for events of interest; and", + "properties": [ + { + "name": "label", + "value": "AU-7(1)[1]" + } + ] + }, + { + "id": "au-7.1_obj.2", + "name": "objective", + "prose": "the information system provides the capability to process audit records for events of interest based on the organization-defined audit fields within audit records.", + "properties": [ + { + "name": "label", + "value": "AU-7(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit reduction and report generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit reduction and report generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Processing", + "parameters": [ + { + "id": "au-7.1_prm_1", + "label": "organization-defined audit fields within audit records" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-7(1)" + }, + { + "name": "sort-id", + "value": "au-07.01" + } + ] + }, + { + "id": "au-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-7.2_smt", + "name": "statement", + "prose": "The information system provides the capability to sort and search audit records for events of interest based on the content of {{ au-7.2_prm_1 }}." + }, + { + "id": "au-7.2_gdn", + "name": "guidance", + "prose": "Sorting and searching of audit records may be based upon the contents of audit record fields, for example: (i) date/time of events; (ii) user identifiers; (iii) Internet Protocol (IP) addresses involved in the event; (iv) type of event; or (v) event success/failure." + }, + { + "id": "au-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-7.2_obj.1", + "name": "objective", + "prose": "the organization defines audit fields within audit records in order to sort and search audit records for events of interest based on content of such audit fields; and", + "properties": [ + { + "name": "label", + "value": "AU-7(2)[1]" + } + ] + }, + { + "id": "au-7.2_obj.2", + "name": "objective", + "prose": "the information system provides the capability to sort and search audit records for events of interest based on the content of organization-defined audit fields within audit records.", + "properties": [ + { + "name": "label", + "value": "AU-7(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit reduction and report generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit reduction, review, analysis, and reporting tools\\n\\naudit record criteria (fields) establishing events of interest\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit reduction and report generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit reduction and report generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Sort and Search", + "parameters": [ + { + "id": "au-7.2_prm_1", + "label": "organization-defined audit fields within audit records" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-7(2)" + }, + { + "name": "sort-id", + "value": "au-07.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-7" + }, + { + "name": "sort-id", + "value": "au-07" + } + ] + }, + { + "id": "au-8", + "class": "SP800-53", + "parts": [ + { + "id": "au-8_smt", + "name": "statement", + "parts": [ + { + "id": "au-8_smt.a", + "name": "item", + "prose": "Uses internal system clocks to generate time stamps for audit records; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-8_smt.b", + "name": "item", + "prose": "Records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT) and meets {{ au-8_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Time stamps generated by the information system include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Granularity of time measurements refers to the degree of synchronization between information system clocks and reference clocks, for example, clocks synchronizing within hundreds of milliseconds or within tens of milliseconds. Organizations may define different time granularities for different system components. Time service can also be critical to other security capabilities such as access control and identification and authentication, depending on the nature of the mechanisms used to support those capabilities." + }, + { + "id": "au-8_obj", + "name": "objective", + "parts": [ + { + "id": "au-8.a_obj", + "name": "objective", + "prose": "the information system uses internal system clocks to generate time stamps for audit records;", + "properties": [ + { + "name": "label", + "value": "AU-8(a)" + } + ] + }, + { + "id": "au-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "au-8.b_obj.1", + "name": "objective", + "prose": "the information system records time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT);", + "properties": [ + { + "name": "label", + "value": "AU-8(b)[1]" + } + ] + }, + { + "id": "au-8.b_obj.2", + "name": "objective", + "prose": "the organization defines the granularity of time measurement to be met when recording time stamps for audit records; and", + "properties": [ + { + "name": "label", + "value": "AU-8(b)[2]" + } + ] + }, + { + "id": "au-8.b_obj.3", + "name": "objective", + "prose": "the organization records time stamps for audit records that meet the organization-defined granularity of time measurement.", + "properties": [ + { + "name": "label", + "value": "AU-8(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-8(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing time stamp generation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Time Stamps", + "controls": [ + { + "id": "au-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-8.1_smt", + "name": "statement", + "parts": [ + { + "id": "au-8.1_smt.a", + "name": "item", + "prose": "Compares the internal information system clocks {{ au-8.1_prm_1 }} with {{ au-8.1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "au-8.1_smt.b", + "name": "item", + "prose": "Synchronizes the internal system clocks to the authoritative time source when the time difference is greater than {{ au-8.1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-8.1_gdn", + "name": "guidance", + "prose": "This control enhancement provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network." + }, + { + "id": "au-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-8.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-8.1_smt.a", + "text": "AU-8(1)(a)" + } + ], + "parts": [ + { + "id": "au-8.1.a_obj.1", + "name": "objective", + "prose": "the organization defines the authoritative time source to which internal information system clocks are to be compared;", + "properties": [ + { + "name": "label", + "value": "AU-8(1)(a)[1]" + } + ] + }, + { + "id": "au-8.1.a_obj.2", + "name": "objective", + "prose": "the organization defines the frequency to compare the internal information system clocks with the organization-defined authoritative time source; and", + "properties": [ + { + "name": "label", + "value": "AU-8(1)(a)[2]" + } + ] + }, + { + "id": "au-8.1.a_obj.3", + "name": "objective", + "prose": "the information system compares the internal information system clocks with the organization-defined authoritative time source with organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "AU-8(1)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-8(1)(a)" + } + ] + }, + { + "id": "au-8.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-8.1_smt.b", + "text": "AU-8(1)(b)" + } + ], + "parts": [ + { + "id": "au-8.1.b_obj.1", + "name": "objective", + "prose": "the organization defines the time period that, if exceeded by the time difference between the internal system clocks and the authoritative time source, will result in the internal system clocks being synchronized to the authoritative time source; and", + "properties": [ + { + "name": "label", + "value": "AU-8(1)(b)[1]" + } + ] + }, + { + "id": "au-8.1.b_obj.2", + "name": "objective", + "prose": "the information system synchronizes the internal information system clocks to the authoritative time source when the time difference is greater than the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "AU-8(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-8(1)(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing internal information system clock synchronization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Synchronization with Authoritative Time Source", + "parameters": [ + { + "id": "au-8.1_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "au-8.1_prm_2", + "label": "organization-defined authoritative time source" + }, + { + "id": "au-8.1_prm_3", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-8(1)" + }, + { + "name": "sort-id", + "value": "au-08.01" + } + ] + }, + { + "id": "au-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-8.2_smt", + "name": "statement", + "prose": "The information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source." + }, + { + "id": "au-8.2_obj", + "name": "objective", + "prose": "Determine if the information system identifies a secondary authoritative time source that is located in a different geographic region than the primary authoritative time source. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing time stamp generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing internal information system clock authoritative time sources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Secondary Authoritative Time Source", + "properties": [ + { + "name": "label", + "value": "AU-8(2)" + }, + { + "name": "sort-id", + "value": "au-08.02" + } + ] + } + ], + "parameters": [ + { + "id": "au-8_prm_1", + "label": "organization-defined granularity of time measurement" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-8" + }, + { + "name": "sort-id", + "value": "au-08" + } + ] + }, + { + "id": "au-9", + "class": "SP800-53", + "parts": [ + { + "id": "au-9_smt", + "name": "statement", + "prose": "The information system protects audit information and audit tools from unauthorized access, modification, and deletion." + }, + { + "id": "au-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + } + ], + "prose": "Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This control focuses on technical protection of audit information. Physical protection of audit information is addressed by media protection controls and physical and environmental protection controls." + }, + { + "id": "au-9_obj", + "name": "objective", + "parts": [ + { + "id": "au-9_obj.1", + "name": "objective", + "parts": [ + { + "id": "au-9_obj.1.a", + "name": "objective", + "prose": "access;", + "properties": [ + { + "name": "label", + "value": "AU-9[1][a]" + } + ] + }, + { + "id": "au-9_obj.1.b", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "AU-9[1][b]" + } + ] + }, + { + "id": "au-9_obj.1.c", + "name": "objective", + "prose": "deletion;", + "properties": [ + { + "name": "label", + "value": "AU-9[1][c]" + } + ] + } + ], + "prose": "the information system protects audit information from unauthorized:", + "properties": [ + { + "name": "label", + "value": "AU-9[1]" + } + ] + }, + { + "id": "au-9_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-9_obj.2.a", + "name": "objective", + "prose": "access;", + "properties": [ + { + "name": "label", + "value": "AU-9[2][a]" + } + ] + }, + { + "id": "au-9_obj.2.b", + "name": "objective", + "prose": "modification; and", + "properties": [ + { + "name": "label", + "value": "AU-9[2][b]" + } + ] + }, + { + "id": "au-9_obj.2.c", + "name": "objective", + "prose": "deletion.", + "properties": [ + { + "name": "label", + "value": "AU-9[2][c]" + } + ] + } + ], + "prose": "the information system protects audit tools from unauthorized:", + "properties": [ + { + "name": "label", + "value": "AU-9[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, information system audit records\\n\\naudit tools\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit information protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protection of Audit Information", + "controls": [ + { + "id": "au-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.1_smt", + "name": "statement", + "prose": "The information system writes audit trails to hardware-enforced, write-once media." + }, + { + "id": "au-9.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-4", + "text": "AU-4" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + } + ], + "prose": "This control enhancement applies to the initial generation of audit trails (i.e., the collection of audit records that represents the audit information to be used for detection, analysis, and reporting purposes) and to the backup of those audit trails. The enhancement does not apply to the initial generation of audit records prior to being written to an audit trail. Write-once, read-many (WORM) media includes, for example, Compact Disk-Recordable (CD-R) and Digital Video Disk-Recordable (DVD-R). In contrast, the use of switchable write-protection media such as on tape cartridges or Universal Serial Bus (USB) drives results in write-protected, but not write-once, media." + }, + { + "id": "au-9.1_obj", + "name": "objective", + "prose": "Determine if the information system writes audit trails to hardware-enforced, write-once media." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system storage media\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media storing audit trails" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware Write-once Media", + "properties": [ + { + "name": "label", + "value": "AU-9(1)" + }, + { + "name": "sort-id", + "value": "au-09.01" + } + ] + }, + { + "id": "au-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.2_smt", + "name": "statement", + "prose": "The information system backs up audit records {{ au-9.2_prm_1 }} onto a physically different system or system component than the system or component being audited." + }, + { + "id": "au-9.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-4", + "text": "AU-4" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#au-11", + "text": "AU-11" + } + ], + "prose": "This control enhancement helps to ensure that a compromise of the information system being audited does not also result in a compromise of the audit records." + }, + { + "id": "au-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-9.2_obj.1", + "name": "objective", + "prose": "the organization defines the frequency to back up audit records onto a physically different system or system component than the system or component being audited; and", + "properties": [ + { + "name": "label", + "value": "AU-9(2)[1]" + } + ] + }, + { + "id": "au-9.2_obj.2", + "name": "objective", + "prose": "the information system backs up audit records with the organization-defined frequency, onto a physically different system or system component than the system or component being audited.", + "properties": [ + { + "name": "label", + "value": "AU-9(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system or media storing backups of information system audit records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing the backing up of audit records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Backup On Separate Physical Systems / Components", + "parameters": [ + { + "id": "au-9.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-9(2)" + }, + { + "name": "sort-id", + "value": "au-09.02" + } + ] + }, + { + "id": "au-9.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.3_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to protect the integrity of audit information and audit tools." + }, + { + "id": "au-9.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Cryptographic mechanisms used for protecting the integrity of audit information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash." + }, + { + "id": "au-9.3_obj", + "name": "objective", + "parts": [ + { + "id": "au-9.3_obj.1", + "name": "objective", + "prose": "uses cryptographic mechanisms to protect the integrity of audit information; and", + "properties": [ + { + "name": "label", + "value": "AU-9(3)[1]" + } + ] + }, + { + "id": "au-9.3_obj.2", + "name": "objective", + "prose": "uses cryptographic mechanisms to protect the integrity of audit tools.", + "properties": [ + { + "name": "label", + "value": "AU-9(3)[2]" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system hardware settings\\n\\ninformation system configuration settings and associated documentation, information system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms protecting integrity of audit information and tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "AU-9(3)" + }, + { + "name": "sort-id", + "value": "au-09.03" + } + ] + }, + { + "id": "au-9.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.4_smt", + "name": "statement", + "prose": "The organization authorizes access to management of audit functionality to only {{ au-9.4_prm_1 }}." + }, + { + "id": "au-9.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + } + ], + "prose": "Individuals with privileged access to an information system and who are also the subject of an audit by that system, may affect the reliability of audit information by inhibiting audit activities or modifying audit records. This control enhancement requires that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges." + }, + { + "id": "au-9.4_obj", + "name": "objective", + "parts": [ + { + "id": "au-9.4_obj.1", + "name": "objective", + "prose": "defines a subset of privileged users to be authorized access to management of audit functionality; and", + "properties": [ + { + "name": "label", + "value": "AU-9(4)[1]" + } + ] + }, + { + "id": "au-9.4_obj.2", + "name": "objective", + "prose": "authorizes access to management of audit functionality to only the organization-defined subset of privileged users.", + "properties": [ + { + "name": "label", + "value": "AU-9(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system-generated list of privileged users with access to management of audit functionality\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms managing access to audit functionality" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access by Subset of Privileged Users", + "parameters": [ + { + "id": "au-9.4_prm_1", + "label": "organization-defined subset of privileged users" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-9(4)" + }, + { + "name": "sort-id", + "value": "au-09.04" + } + ] + }, + { + "id": "au-9.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.5_smt", + "name": "statement", + "prose": "The organization enforces dual authorization for {{ au-9.5_prm_1 }} of {{ au-9.5_prm_2 }}." + }, + { + "id": "au-9.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + } + ], + "prose": "Organizations may choose different selection options for different types of audit information. Dual authorization mechanisms require the approval of two authorized individuals in order to execute. Dual authorization may also be known as two-person control." + }, + { + "id": "au-9.5_obj", + "name": "objective", + "parts": [ + { + "id": "au-9.5_obj.1", + "name": "objective", + "prose": "defines audit information for which dual authorization is to be enforced;", + "properties": [ + { + "name": "label", + "value": "AU-9(5)[1]" + } + ] + }, + { + "id": "au-9.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-9.5_obj.2.a", + "name": "objective", + "prose": "movement; and/or", + "properties": [ + { + "name": "label", + "value": "AU-9(5)[2][a]" + } + ] + }, + { + "id": "au-9.5_obj.2.b", + "name": "objective", + "prose": "deletion; and", + "properties": [ + { + "name": "label", + "value": "AU-9(5)[2][b]" + } + ] + } + ], + "prose": "defines one or more of the following types of operations on audit information for which dual authorization is to be enforced:", + "properties": [ + { + "name": "label", + "value": "AU-9(5)[2]" + } + ] + }, + { + "id": "au-9.5_obj.3", + "name": "objective", + "prose": "enforces dual authorization for the movement and/or deletion of organization-defined audit information.", + "properties": [ + { + "name": "label", + "value": "AU-9(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, access authorizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing enforcement of dual authorization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dual Authorization", + "parameters": [ + { + "id": "au-9.5_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "movement", + "deletion" + ] + } + }, + { + "id": "au-9.5_prm_2", + "label": "organization-defined audit information" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-9(5)" + }, + { + "name": "sort-id", + "value": "au-09.05" + } + ] + }, + { + "id": "au-9.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-9.6_smt", + "name": "statement", + "prose": "The organization authorizes read-only access to audit information to {{ au-9.6_prm_1 }}." + }, + { + "id": "au-9.6_gdn", + "name": "guidance", + "prose": "Restricting privileged user authorizations to read-only helps to limit the potential damage to organizations that could be initiated by such users (e.g., deleting audit records to cover up malicious activity)." + }, + { + "id": "au-9.6_obj", + "name": "objective", + "parts": [ + { + "id": "au-9.6_obj.1", + "name": "objective", + "prose": "defines the subset of privileged users to be authorized read-only access to audit information; and", + "properties": [ + { + "name": "label", + "value": "AU-9(6)[1]" + } + ] + }, + { + "id": "au-9.6_obj.2", + "name": "objective", + "prose": "authorizes read-only access to audit information to the organization-defined subset of privileged users.", + "properties": [ + { + "name": "label", + "value": "AU-9(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing protection of audit information\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation, system-generated list of privileged users with read-only access to audit information\\n\\naccess authorizations\\n\\naccess control list\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit and accountability responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms managing access to audit information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Read Only Access", + "parameters": [ + { + "id": "au-9.6_prm_1", + "label": "organization-defined subset of privileged users" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-9(6)" + }, + { + "name": "sort-id", + "value": "au-09.06" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-9" + }, + { + "name": "sort-id", + "value": "au-09" + } + ] + }, + { + "id": "au-10", + "class": "SP800-53", + "parts": [ + { + "id": "au-10_smt", + "name": "statement", + "prose": "The information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed {{ au-10_prm_1 }}." + }, + { + "id": "au-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-16", + "text": "SC-16" + }, + { + "rel": "related", + "href": "#sc-17", + "text": "SC-17" + }, + { + "rel": "related", + "href": "#sc-23", + "text": "SC-23" + } + ], + "prose": "Types of individual actions covered by non-repudiation include, for example, creating information, sending and receiving messages, approving information (e.g., indicating concurrence or signing a contract). Non-repudiation protects individuals against later claims by: (i) authors of not having authored particular documents; (ii) senders of not having transmitted messages; (iii) receivers of not having received messages; or (iv) signatories of not having signed documents. Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Organizations obtain non-repudiation services by employing various techniques or mechanisms (e.g., digital signatures, digital message receipts)." + }, + { + "id": "au-10_obj", + "name": "objective", + "parts": [ + { + "id": "au-10_obj.1", + "name": "objective", + "prose": "the organization defines actions to be covered by non-repudiation; and", + "properties": [ + { + "name": "label", + "value": "AU-10[1]" + } + ] + }, + { + "id": "au-10_obj.2", + "name": "objective", + "prose": "the information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.", + "properties": [ + { + "name": "label", + "value": "AU-10[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing non-repudiation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Non-repudiation", + "controls": [ + { + "id": "au-10.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-10.1_smt", + "name": "statement", + "parts": [ + { + "id": "au-10.1_smt.a", + "name": "item", + "prose": "Binds the identity of the information producer with the information to {{ au-10.1_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "au-10.1_smt.b", + "name": "item", + "prose": "Provides the means for authorized individuals to determine the identity of the producer of the information.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-10.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "This control enhancement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors." + }, + { + "id": "au-10.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-10.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.1_smt.a", + "text": "AU-10(1)(a)" + } + ], + "parts": [ + { + "id": "au-10.1.a_obj.1", + "name": "objective", + "prose": "the organization defines the strength of binding to be employed between the identity of the information producer and the information;", + "properties": [ + { + "name": "label", + "value": "AU-10(1)(a)[1]" + } + ] + }, + { + "id": "au-10.1.a_obj.2", + "name": "objective", + "prose": "the information system binds the identity of the information producer with the information to the organization-defined strength of binding; and", + "properties": [ + { + "name": "label", + "value": "AU-10(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(1)(a)" + } + ] + }, + { + "id": "au-10.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.1_smt.b", + "text": "AU-10(1)(b)" + } + ], + "prose": "the information system provides the means for authorized individuals to determine the identity of the producer of the information.", + "properties": [ + { + "name": "label", + "value": "AU-10(1)(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing non-repudiation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Association of Identities", + "parameters": [ + { + "id": "au-10.1_prm_1", + "label": "organization-defined strength of binding" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(1)" + }, + { + "name": "sort-id", + "value": "au-10.01" + } + ] + }, + { + "id": "au-10.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-10.2_smt", + "name": "statement", + "parts": [ + { + "id": "au-10.2_smt.a", + "name": "item", + "prose": "Validates the binding of the information producer identity to the information at {{ au-10.2_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "au-10.2_smt.b", + "name": "item", + "prose": "Performs {{ au-10.2_prm_2 }} in the event of a validation error.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-10.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "This control enhancement prevents the modification of information between production and review. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine if validations are in response to user requests or generated automatically." + }, + { + "id": "au-10.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-10.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.2_smt.a", + "text": "AU-10(2)(a)" + } + ], + "parts": [ + { + "id": "au-10.2.a_obj.1", + "name": "objective", + "prose": "the organization defines the frequency to validate the binding of the information producer identity to the information;", + "properties": [ + { + "name": "label", + "value": "AU-10(2)(a)[1]" + } + ] + }, + { + "id": "au-10.2.a_obj.2", + "name": "objective", + "prose": "the information system validates the binding of the information producer identity to the information at the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "AU-10(2)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(2)(a)" + } + ] + }, + { + "id": "au-10.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.2_smt.b", + "text": "AU-10(2)(b)" + } + ], + "parts": [ + { + "id": "au-10.2.b_obj.1", + "name": "objective", + "prose": "the organization defines actions to be performed in the event of a validation error; and", + "properties": [ + { + "name": "label", + "value": "AU-10(2)(b)[1]" + } + ] + }, + { + "id": "au-10.2.b_obj.2", + "name": "objective", + "prose": "the information system performs organization-defined actions in the event of a validation error.", + "properties": [ + { + "name": "label", + "value": "AU-10(2)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(2)(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing non-repudiation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Validate Binding of Information Producer Identity", + "parameters": [ + { + "id": "au-10.2_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "au-10.2_prm_2", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(2)" + }, + { + "name": "sort-id", + "value": "au-10.02" + } + ] + }, + { + "id": "au-10.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-10.3_smt", + "name": "statement", + "prose": "The information system maintains reviewer/releaser identity and credentials within the established chain of custody for all information reviewed or released." + }, + { + "id": "au-10.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "Chain of custody is a process that tracks the movement of evidence through its collection, safeguarding, and analysis life cycle by documenting each person who handled the evidence, the date and time it was collected or transferred, and the purpose for the transfer. If the reviewer is a human or if the review function is automated but separate from the release/transfer function, the information system associates the identity of the reviewer of the information to be released with the information and the information label. In the case of human reviews, this control enhancement provides organizational officials the means to identify who reviewed and released the information. In the case of automated reviews, this control enhancement ensures that only approved review functions are employed." + }, + { + "id": "au-10.3_obj", + "name": "objective", + "parts": [ + { + "id": "au-10.3_obj.1", + "name": "objective", + "prose": "maintains reviewer/releaser identity within the established chain of custody for all information reviewed;", + "properties": [ + { + "name": "label", + "value": "AU-10(3)[1]" + } + ] + }, + { + "id": "au-10.3_obj.2", + "name": "objective", + "prose": "maintains reviewer/releaser identity within the established chain of custody for all information released;", + "properties": [ + { + "name": "label", + "value": "AU-10(3)[2]" + } + ] + }, + { + "id": "au-10.3_obj.3", + "name": "objective", + "prose": "maintains reviewer/releaser credentials within the established chain of custody for all information reviewed; and", + "properties": [ + { + "name": "label", + "value": "AU-10(3)[3]" + } + ] + }, + { + "id": "au-10.3_obj.4", + "name": "objective", + "prose": "maintains reviewer/releaser credentials within the established chain of custody for all information released.", + "properties": [ + { + "name": "label", + "value": "AU-10(3)[4]" + } + ] + } + ], + "prose": "Determine if the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information reviews and releases\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing non-repudiation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Chain of Custody", + "properties": [ + { + "name": "label", + "value": "AU-10(3)" + }, + { + "name": "sort-id", + "value": "au-10.03" + } + ] + }, + { + "id": "au-10.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-10.4_smt", + "name": "statement", + "parts": [ + { + "id": "au-10.4_smt.a", + "name": "item", + "prose": "Validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between {{ au-10.4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "au-10.4_smt.b", + "name": "item", + "prose": "Performs {{ au-10.4_prm_2 }} in the event of a validation error.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-10.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "This control enhancement prevents the modification of information between review and transfer/release. The validation of bindings can be achieved, for example, by the use of cryptographic checksums. Organizations determine validations are in response to user requests or generated automatically." + }, + { + "id": "au-10.4_obj", + "name": "objective", + "parts": [ + { + "id": "au-10.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.4_smt.a", + "text": "AU-10(4)(a)" + } + ], + "parts": [ + { + "id": "au-10.4.a_obj.1", + "name": "objective", + "prose": "the organization defines security domains for which the binding of the information reviewer identity to the information is to be validated at the transfer or release points prior to release/transfer between such domains;", + "properties": [ + { + "name": "label", + "value": "AU-10(4)(a)[1]" + } + ] + }, + { + "id": "au-10.4.a_obj.2", + "name": "objective", + "prose": "the information system validates the binding of the information reviewer identity to the information at the transfer or release points prior to release/transfer between organization-defined security domains;", + "properties": [ + { + "name": "label", + "value": "AU-10(4)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(4)(a)" + } + ] + }, + { + "id": "au-10.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#au-10.4_smt.b", + "text": "AU-10(4)(b)" + } + ], + "parts": [ + { + "id": "au-10.4.b_obj.1", + "name": "objective", + "prose": "the organization defines actions to be performed in the event of a validation error; and", + "properties": [ + { + "name": "label", + "value": "AU-10(4)(b)[1]" + } + ] + }, + { + "id": "au-10.4.b_obj.2", + "name": "objective", + "prose": "the information system performs organization-defined actions in the event of a validation error.", + "properties": [ + { + "name": "label", + "value": "AU-10(4)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(4)(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing non-repudiation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nvalidation records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing non-repudiation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Validate Binding of Information Reviewer Identity", + "parameters": [ + { + "id": "au-10.4_prm_1", + "label": "organization-defined security domains" + }, + { + "id": "au-10.4_prm_2", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10(4)" + }, + { + "name": "sort-id", + "value": "au-10.04" + } + ] + }, + { + "id": "au-10.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + } + ], + "title": "Digital Signatures", + "properties": [ + { + "name": "label", + "value": "AU-10(5)" + }, + { + "name": "sort-id", + "value": "au-10.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "au-10_prm_1", + "label": "organization-defined actions to be covered by non-repudiation" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-10" + }, + { + "name": "sort-id", + "value": "au-10" + } + ] + }, + { + "id": "au-11", + "class": "SP800-53", + "parts": [ + { + "id": "au-11_smt", + "name": "statement", + "prose": "The organization retains audit records for {{ au-11_prm_1 }} to provide support for after-the-fact investigations of security incidents and to meet regulatory and organizational information retention requirements." + }, + { + "id": "au-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-4", + "text": "AU-4" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + } + ], + "prose": "Organizations retain audit records until it is determined that they are no longer needed for administrative, legal, audit, or other operational purposes. This includes, for example, retention and availability of audit records relative to Freedom of Information Act (FOIA) requests, subpoenas, and law enforcement actions. Organizations develop standard categories of audit records relative to such types of actions and standard response processes for each type of action. The National Archives and Records Administration (NARA) General Records Schedules provide federal policy on record retention." + }, + { + "id": "au-11_obj", + "name": "objective", + "parts": [ + { + "id": "au-11_obj.1", + "name": "objective", + "prose": "defines a time period to retain audit records that is consistent with records retention policy;", + "properties": [ + { + "name": "label", + "value": "AU-11[1]" + } + ] + }, + { + "id": "au-11_obj.2", + "name": "objective", + "parts": [ + { + "id": "au-11_obj.2.a", + "name": "objective", + "prose": "provide support for after-the-fact investigations of security incidents; and", + "properties": [ + { + "name": "label", + "value": "AU-11[2][a]" + } + ] + }, + { + "id": "au-11_obj.2.b", + "name": "objective", + "prose": "meet regulatory and organizational information retention requirements.", + "properties": [ + { + "name": "label", + "value": "AU-11[2][b]" + } + ] + } + ], + "prose": "retains audit records for the organization-defined time period consistent with records retention policy to:", + "properties": [ + { + "name": "label", + "value": "AU-11[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\nsecurity plan\\n\\norganization-defined retention period for audit records\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Audit Record Retention", + "controls": [ + { + "id": "au-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-11.1_smt", + "name": "statement", + "prose": "The organization employs {{ au-11.1_prm_1 }} to ensure that long-term audit records generated by the information system can be retrieved." + }, + { + "id": "au-11.1_gdn", + "name": "guidance", + "prose": "Measures employed by organizations to help facilitate the retrieval of audit records include, for example, converting records to newer formats, retaining equipment capable of reading the records, and retaining necessary documentation to help organizational personnel understand how to interpret the records." + }, + { + "id": "au-11.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-11.1_obj.1", + "name": "objective", + "prose": "defines measures to be employed to ensure that long-term audit records generated by the information system can be retrieved; and", + "properties": [ + { + "name": "label", + "value": "AU-11(1)[1]" + } + ] + }, + { + "id": "au-11.1_obj.2", + "name": "objective", + "prose": "employs organization-defined measures to ensure that long-term audit records generated by the information system can be retrieved.", + "properties": [ + { + "name": "label", + "value": "AU-11(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\naudit record retention policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit record archives\\n\\naudit logs\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record retention responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit record retention capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Long-term Retrieval Capability", + "parameters": [ + { + "id": "au-11.1_prm_1", + "label": "organization-defined measures" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-11(1)" + }, + { + "name": "sort-id", + "value": "au-11.01" + } + ] + } + ], + "parameters": [ + { + "id": "au-11_prm_1", + "label": "organization-defined time period consistent with records retention policy" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-11" + }, + { + "name": "sort-id", + "value": "au-11" + } + ] + }, + { + "id": "au-12", + "class": "SP800-53", + "parts": [ + { + "id": "au-12_smt", + "name": "statement", + "parts": [ + { + "id": "au-12_smt.a", + "name": "item", + "prose": "Provides audit record generation capability for the auditable events defined in AU-2 a. at {{ au-12_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "au-12_smt.b", + "name": "item", + "prose": "Allows {{ au-12_prm_2 }} to select which auditable events are to be audited by specific components of the information system; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "au-12_smt.c", + "name": "item", + "prose": "Generates audit records for the events defined in AU-2 d. with the content defined in AU-3.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "au-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + } + ], + "prose": "Audit records can be generated from many different information system components. The list of audited events is the set of events for which audits are to be generated. These events are typically a subset of all events for which the information system is capable of generating audit records." + }, + { + "id": "au-12_obj", + "name": "objective", + "parts": [ + { + "id": "au-12.a_obj", + "name": "objective", + "parts": [ + { + "id": "au-12.a_obj.1", + "name": "objective", + "prose": "the organization defines the information system components which are to provide audit record generation capability for the auditable events defined in AU-2a;", + "properties": [ + { + "name": "label", + "value": "AU-12(a)[1]" + } + ] + }, + { + "id": "au-12.a_obj.2", + "name": "objective", + "prose": "the information system provides audit record generation capability, for the auditable events defined in AU-2a, at organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "AU-12(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-12(a)" + } + ] + }, + { + "id": "au-12.b_obj", + "name": "objective", + "parts": [ + { + "id": "au-12.b_obj.1", + "name": "objective", + "prose": "the organization defines the personnel or roles allowed to select which auditable events are to be audited by specific components of the information system;", + "properties": [ + { + "name": "label", + "value": "AU-12(b)[1]" + } + ] + }, + { + "id": "au-12.b_obj.2", + "name": "objective", + "prose": "the information system allows the organization-defined personnel or roles to select which auditable events are to be audited by specific components of the system; and", + "properties": [ + { + "name": "label", + "value": "AU-12(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-12(b)" + } + ] + }, + { + "id": "au-12.c_obj", + "name": "objective", + "prose": "the information system generates audit records for the events defined in AU-2d with the content in defined in AU-3.", + "properties": [ + { + "name": "label", + "value": "AU-12(c)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of auditable events\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit record generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Audit Generation", + "controls": [ + { + "id": "au-12.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-12.1_smt", + "name": "statement", + "prose": "The information system compiles audit records from {{ au-12.1_prm_1 }} into a system-wide (logical or physical) audit trail that is time-correlated to within {{ au-12.1_prm_2 }}." + }, + { + "id": "au-12.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-8", + "text": "AU-8" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Audit trails are time-correlated if the time stamps in the individual audit records can be reliably related to the time stamps in other audit records to achieve a time ordering of the records within organizational tolerances." + }, + { + "id": "au-12.1_obj", + "name": "objective", + "parts": [ + { + "id": "au-12.1_obj.1", + "name": "objective", + "prose": "the organization defines the information system components from which audit records are to be compiled into a system-wide (logical or physical) audit trail;", + "properties": [ + { + "name": "label", + "value": "AU-12(1)[1]" + } + ] + }, + { + "id": "au-12.1_obj.2", + "name": "objective", + "prose": "the organization defines the level of tolerance for the relationship between time stamps of individual records in the audit trail; and", + "properties": [ + { + "name": "label", + "value": "AU-12(1)[2]" + } + ] + }, + { + "id": "au-12.1_obj.3", + "name": "objective", + "prose": "the information system compiles audit records from organization-defined information system components into a system-wide (logical or physical) audit trail that is time-correlated to within the organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail.", + "properties": [ + { + "name": "label", + "value": "AU-12(1)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit record generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System-wide / Time-correlated Audit Trail", + "parameters": [ + { + "id": "au-12.1_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "au-12.1_prm_2", + "label": "organization-defined level of tolerance for the relationship between time stamps of individual records in the audit trail" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-12(1)" + }, + { + "name": "sort-id", + "value": "au-12.01" + } + ] + }, + { + "id": "au-12.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-12.2_smt", + "name": "statement", + "prose": "The information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + }, + { + "id": "au-12.2_gdn", + "name": "guidance", + "prose": "Audit information that is normalized to common standards promotes interoperability and exchange of such information between dissimilar devices and information systems. This facilitates production of event information that can be more readily analyzed and correlated. Standard formats for audit records include, for example, system log records and audit records compliant with Common Event Expressions (CEE). If logging mechanisms within information systems do not conform to standardized formats, systems may convert individual audit records into standardized formats when compiling system-wide audit trails." + }, + { + "id": "au-12.2_obj", + "name": "objective", + "prose": "Determine if the information system produces a system-wide (logical or physical) audit trail composed of audit records in a standardized format." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-wide audit trail (logical or physical)\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit record generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Standardized Formats", + "properties": [ + { + "name": "label", + "value": "AU-12(2)" + }, + { + "name": "sort-id", + "value": "au-12.02" + } + ] + }, + { + "id": "au-12.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-12.3_smt", + "name": "statement", + "prose": "The information system provides the capability for {{ au-12.3_prm_1 }} to change the auditing to be performed on {{ au-12.3_prm_2 }} based on {{ au-12.3_prm_3 }} within {{ au-12.3_prm_4 }}." + }, + { + "id": "au-12.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + } + ], + "prose": "This control enhancement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near real-time, within minutes, or within hours." + }, + { + "id": "au-12.3_obj", + "name": "objective", + "parts": [ + { + "id": "au-12.3_obj.1", + "name": "objective", + "prose": "the organization defines information system components on which auditing is to be performed;", + "properties": [ + { + "name": "label", + "value": "AU-12(3)[1]" + } + ] + }, + { + "id": "au-12.3_obj.2", + "name": "objective", + "prose": "the organization defines individuals or roles authorized to change the auditing to be performed on organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "AU-12(3)[2]" + } + ] + }, + { + "id": "au-12.3_obj.3", + "name": "objective", + "prose": "the organization defines time thresholds within which organization-defined individuals or roles can change the auditing to be performed on organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "AU-12(3)[3]" + } + ] + }, + { + "id": "au-12.3_obj.4", + "name": "objective", + "prose": "the organization defines selectable event criteria that support the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "AU-12(3)[4]" + } + ] + }, + { + "id": "au-12.3_obj.5", + "name": "objective", + "prose": "the information system provides the capability for organization-defined individuals or roles to change the auditing to be performed on organization-defined information system components based on organization-defined selectable event criteria within organization-defined time thresholds.", + "properties": [ + { + "name": "label", + "value": "AU-12(3)[5]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing audit record generation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem-generated list of individuals or roles authorized to change auditing to be performed\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with audit record generation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing audit record generation capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Changes by Authorized Individuals", + "parameters": [ + { + "id": "au-12.3_prm_1", + "label": "organization-defined individuals or roles" + }, + { + "id": "au-12.3_prm_2", + "label": "organization-defined information system components" + }, + { + "id": "au-12.3_prm_3", + "label": "organization-defined selectable event criteria" + }, + { + "id": "au-12.3_prm_4", + "label": "organization-defined time thresholds" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-12(3)" + }, + { + "name": "sort-id", + "value": "au-12.03" + } + ] + } + ], + "parameters": [ + { + "id": "au-12_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "au-12_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-12" + }, + { + "name": "sort-id", + "value": "au-12" + } + ] + }, + { + "id": "au-13", + "class": "SP800-53", + "parts": [ + { + "id": "au-13_smt", + "name": "statement", + "prose": "The organization monitors {{ au-13_prm_1 }} \n {{ au-13_prm_2 }} for evidence of unauthorized disclosure of organizational information." + }, + { + "id": "au-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Open source information includes, for example, social networking sites." + }, + { + "id": "au-13_obj", + "name": "objective", + "parts": [ + { + "id": "au-13_obj.1", + "name": "objective", + "prose": "defines open source information and/or information sites to be monitored for evidence of unauthorized disclosure of organizational information;", + "properties": [ + { + "name": "label", + "value": "AU-13[1]" + } + ] + }, + { + "id": "au-13_obj.2", + "name": "objective", + "prose": "defines a frequency to monitor organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information; and", + "properties": [ + { + "name": "label", + "value": "AU-13[2]" + } + ] + }, + { + "id": "au-13_obj.3", + "name": "objective", + "prose": "monitors organization-defined open source information and/or information sites for evidence of unauthorized disclosure of organizational information with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AU-13[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing information disclosure monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmonitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for monitoring open source information and/or information sites\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing monitoring for information disclosure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Monitoring for Information Disclosure", + "controls": [ + { + "id": "au-13.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-13.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner." + }, + { + "id": "au-13.1_gdn", + "name": "guidance", + "prose": "Automated mechanisms can include, for example, automated scripts to monitor new posts on selected websites, and commercial services providing notifications and alerts to organizations." + }, + { + "id": "au-13.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to determine if organizational information has been disclosed in an unauthorized manner. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing information disclosure monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated monitoring tools\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for monitoring information disclosures\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing monitoring for information disclosure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Automated Tools", + "properties": [ + { + "name": "label", + "value": "AU-13(1)" + }, + { + "name": "sort-id", + "value": "au-13.01" + } + ] + }, + { + "id": "au-13.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-13.2_smt", + "name": "statement", + "prose": "The organization reviews the open source information sites being monitored {{ au-13.2_prm_1 }}." + }, + { + "id": "au-13.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-13.2_obj.1", + "name": "objective", + "prose": "defines a frequency to review the open source information sites being monitored; and", + "properties": [ + { + "name": "label", + "value": "AU-13(2)[1]" + } + ] + }, + { + "id": "au-13.2_obj.2", + "name": "objective", + "prose": "reviews the open source information sites being monitored with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "AU-13(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing information disclosure monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nreviews for open source information sites being monitored\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for monitoring open source information sites\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing monitoring for information disclosure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review of Monitored Sites", + "parameters": [ + { + "id": "au-13.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-13(2)" + }, + { + "name": "sort-id", + "value": "au-13.02" + } + ] + } + ], + "parameters": [ + { + "id": "au-13_prm_1", + "label": "organization-defined open source information and/or information sites" + }, + { + "id": "au-13_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-13" + }, + { + "name": "sort-id", + "value": "au-13" + } + ] + }, + { + "id": "au-14", + "class": "SP800-53", + "parts": [ + { + "id": "au-14_smt", + "name": "statement", + "prose": "The information system provides the capability for authorized users to select a user session to capture/record or view/hear." + }, + { + "id": "au-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#au-4", + "text": "AU-4" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#au-11", + "text": "AU-11" + } + ], + "prose": "Session audits include, for example, monitoring keystrokes, tracking websites visited, and recording information and/or file transfers. Session auditing activities are developed, integrated, and used in consultation with legal counsel in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, or standards." + }, + { + "id": "au-14_obj", + "name": "objective", + "parts": [ + { + "id": "au-14_obj.1", + "name": "objective", + "prose": "capture/record; and/or", + "properties": [ + { + "name": "label", + "value": "AU-14[1]" + } + ] + }, + { + "id": "au-14_obj.2", + "name": "objective", + "prose": "view/hear.", + "properties": [ + { + "name": "label", + "value": "AU-14[2]" + } + ] + } + ], + "prose": "Determine if the information system provides the capability for authorized users to select a user session to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing user session auditing\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing user session auditing capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Session Audit", + "controls": [ + { + "id": "au-14.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-14.1_smt", + "name": "statement", + "prose": "The information system initiates session audits at system start-up." + }, + { + "id": "au-14.1_obj", + "name": "objective", + "prose": "Determine if the information system initiates session audits at system start-up. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing user session auditing\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing user session auditing capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System Start-up", + "properties": [ + { + "name": "label", + "value": "AU-14(1)" + }, + { + "name": "sort-id", + "value": "au-14.01" + } + ] + }, + { + "id": "au-14.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-14.2_smt", + "name": "statement", + "prose": "The information system provides the capability for authorized users to capture/record and log content related to a user session." + }, + { + "id": "au-14.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-14.2_obj.1", + "name": "objective", + "prose": "capture/record content related to a user session; and", + "properties": [ + { + "name": "label", + "value": "AU-14(2)[1]" + } + ] + }, + { + "id": "au-14.2_obj.2", + "name": "objective", + "prose": "log content related to a user session.", + "properties": [ + { + "name": "label", + "value": "AU-14(2)[2]" + } + ] + } + ], + "prose": "Determine if the information system provides the capability for authorized users to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing user session auditing\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing user session auditing capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Capture/record and Log Content", + "properties": [ + { + "name": "label", + "value": "AU-14(2)" + }, + { + "name": "sort-id", + "value": "au-14.02" + } + ] + }, + { + "id": "au-14.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-14.3_smt", + "name": "statement", + "prose": "The information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time." + }, + { + "id": "au-14.3_obj", + "name": "objective", + "prose": "Determine if the information system provides the capability for authorized users to remotely view/hear all content related to an established user session in real time. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing user session auditing\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing user session auditing capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Remote Viewing / Listening", + "properties": [ + { + "name": "label", + "value": "AU-14(3)" + }, + { + "name": "sort-id", + "value": "au-14.03" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "AU-14" + }, + { + "name": "sort-id", + "value": "au-14" + } + ] + }, + { + "id": "au-15", + "class": "SP800-53", + "parts": [ + { + "id": "au-15_smt", + "name": "statement", + "prose": "The organization provides an alternate audit capability in the event of a failure in primary audit capability that provides {{ au-15_prm_1 }}." + }, + { + "id": "au-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + } + ], + "prose": "Since an alternate audit capability may be a short-term protection employed until the failure in the primary auditing capability is corrected, organizations may determine that the alternate audit capability need only provide a subset of the primary audit functionality that is impacted by the failure." + }, + { + "id": "au-15_obj", + "name": "objective", + "parts": [ + { + "id": "au-15_obj.1", + "name": "objective", + "prose": "defines alternative audit functionality to be provided in the event of a failure in primary audit capability; and", + "properties": [ + { + "name": "label", + "value": "AU-15[1]" + } + ] + }, + { + "id": "au-15_obj.2", + "name": "objective", + "prose": "provides an alternative audit capability in the event of a failure in primary audit capability that provides organization-defined alternative audit functionality.", + "properties": [ + { + "name": "label", + "value": "AU-15[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing alternate audit capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records for alternative audit capability\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel responsible for providing alternate audit capability\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing alternative audit capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Audit Capability", + "parameters": [ + { + "id": "au-15_prm_1", + "label": "organization-defined alternate audit functionality" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-15" + }, + { + "name": "sort-id", + "value": "au-15" + } + ] + }, + { + "id": "au-16", + "class": "SP800-53", + "parts": [ + { + "id": "au-16_smt", + "name": "statement", + "prose": "The organization employs {{ au-16_prm_1 }} for coordinating {{ au-16_prm_2 }} among external organizations when audit information is transmitted across organizational boundaries." + }, + { + "id": "au-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ], + "prose": "When organizations use information systems and/or services of external organizations, the auditing capability necessitates a coordinated approach across organizations. For example, maintaining the identity of individuals that requested particular services across organizational boundaries may often be very difficult, and doing so may prove to have significant performance ramifications. Therefore, it is often the case that cross-organizational auditing (e.g., the type of auditing capability provided by service-oriented architectures) simply captures the identity of individuals issuing requests at the initial information system, and subsequent systems record that the requests emanated from authorized individuals." + }, + { + "id": "au-16_obj", + "name": "objective", + "parts": [ + { + "id": "au-16_obj.1", + "name": "objective", + "prose": "defines audit information to be coordinated among external organizations when audit information is transmitted across organizational boundaries;", + "properties": [ + { + "name": "label", + "value": "AU-16[1]" + } + ] + }, + { + "id": "au-16_obj.2", + "name": "objective", + "prose": "defines methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries; and", + "properties": [ + { + "name": "label", + "value": "AU-16[2]" + } + ] + }, + { + "id": "au-16_obj.3", + "name": "objective", + "prose": "employs organization-defined methods for coordinating organization-defined audit information among external organizations when audit information is transmitted across organizational boundaries.", + "properties": [ + { + "name": "label", + "value": "AU-16[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing methods for coordinating audit information among external organizations\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmethods for coordinating audit information among external organizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for coordinating audit information among external organizations\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cross-organizational Auditing", + "controls": [ + { + "id": "au-16.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-16.1_smt", + "name": "statement", + "prose": "The organization requires that the identity of individuals be preserved in cross-organizational audit trails." + }, + { + "id": "au-16.1_gdn", + "name": "guidance", + "prose": "This control enhancement applies when there is a need to be able to trace actions that are performed across organizational boundaries to a specific individual." + }, + { + "id": "au-16.1_obj", + "name": "objective", + "prose": "Determine if the organization requires that the identity of individuals be preserved in cross- organizational audit trails." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing cross-organizational audit trails\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with cross-organizational audit responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing cross-organizational auditing (if applicable)" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identity Preservation", + "properties": [ + { + "name": "label", + "value": "AU-16(1)" + }, + { + "name": "sort-id", + "value": "au-16.01" + } + ] + }, + { + "id": "au-16.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "au-16.2_smt", + "name": "statement", + "prose": "The organization provides cross-organizational audit information to {{ au-16.2_prm_1 }} based on {{ au-16.2_prm_2 }}." + }, + { + "id": "au-16.2_gdn", + "name": "guidance", + "prose": "Because of the distributed nature of the audit information, cross-organization sharing of audit information may be essential for effective analysis of the auditing being performed. For example, the audit records of one organization may not provide sufficient information to determine the appropriate or inappropriate use of organizational information resources by individuals in other organizations. In some instances, only the home organizations of individuals have the appropriate knowledge to make such determinations, thus requiring the sharing of audit information among organizations." + }, + { + "id": "au-16.2_obj", + "name": "objective", + "parts": [ + { + "id": "au-16.2_obj.1", + "name": "objective", + "prose": "defines organizations with whom cross-organizational audit information is to be shared;", + "properties": [ + { + "name": "label", + "value": "AU-16(2)[1]" + } + ] + }, + { + "id": "au-16.2_obj.2", + "name": "objective", + "prose": "defines cross-organizational sharing agreements to be used when providing cross-organizational audit information to organization-defined organizations; and", + "properties": [ + { + "name": "label", + "value": "AU-16(2)[2]" + } + ] + }, + { + "id": "au-16.2_obj.3", + "name": "objective", + "prose": "provides cross-organizational audit information to organization-defined organizations based on organization-defined cross-organizational sharing agreements.", + "properties": [ + { + "name": "label", + "value": "AU-16(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Audit and accountability policy\\n\\nprocedures addressing cross-organizational sharing of audit information\\n\\ncross-organizational sharing agreements\\n\\ndata sharing agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for sharing cross-organizational audit information\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Sharing of Audit Information", + "parameters": [ + { + "id": "au-16.2_prm_1", + "label": "organization-defined organizations" + }, + { + "id": "au-16.2_prm_2", + "label": "organization-defined cross-organizational sharing agreements" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-16(2)" + }, + { + "name": "sort-id", + "value": "au-16.02" + } + ] + } + ], + "parameters": [ + { + "id": "au-16_prm_1", + "label": "organization-defined methods" + }, + { + "id": "au-16_prm_2", + "label": "organization-defined audit information" + } + ], + "properties": [ + { + "name": "label", + "value": "AU-16" + }, + { + "name": "sort-id", + "value": "au-16" + } + ] + } + ] + }, + { + "id": "ca", + "class": "family", + "title": "Security Assessment and Authorization", + "controls": [ + { + "id": "ca-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ca-1_smt", + "name": "statement", + "parts": [ + { + "id": "ca-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ca-1_smt.a.1", + "name": "item", + "prose": "A security assessment and authorization policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ca-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the security assessment and authorization policy and associated security assessment and authorization controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ca-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ca-1_smt.b.1", + "name": "item", + "prose": "Security assessment and authorization policy {{ ca-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ca-1_smt.b.2", + "name": "item", + "prose": "Security assessment and authorization procedures {{ ca-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ca-1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ca-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ca-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a security assessment and authorization policy that addresses:", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[1]" + } + ] + }, + { + "id": "ca-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the security assessment and authorization policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[2]" + } + ] + }, + { + "id": "ca-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the security assessment and authorization policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(a)(1)" + } + ] + }, + { + "id": "ca-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the security assessment and authorization policy and associated assessment and authorization controls;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(2)[1]" + } + ] + }, + { + "id": "ca-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(2)[2]" + } + ] + }, + { + "id": "ca-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CA-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(a)" + } + ] + }, + { + "id": "ca-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current security assessment and authorization policy;", + "properties": [ + { + "name": "label", + "value": "CA-1(b)(1)[1]" + } + ] + }, + { + "id": "ca-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current security assessment and authorization policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CA-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(b)(1)" + } + ] + }, + { + "id": "ca-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current security assessment and authorization procedures; and", + "properties": [ + { + "name": "label", + "value": "CA-1(b)(2)[1]" + } + ] + }, + { + "id": "ca-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current security assessment and authorization procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CA-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment and authorization responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Security Assessment and Authorization Policy and Procedures", + "parameters": [ + { + "id": "ca-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ca-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ca-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-1" + }, + { + "name": "sort-id", + "value": "ca-01" + } + ] + }, + { + "id": "ca-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref008", + "text": "Executive Order 13587" + }, + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref048", + "text": "NIST Special Publication 800-115" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + } + ], + "parts": [ + { + "id": "ca-2_smt", + "name": "statement", + "parts": [ + { + "id": "ca-2_smt.a", + "name": "item", + "parts": [ + { + "id": "ca-2_smt.a.1", + "name": "item", + "prose": "Security controls and control enhancements under assessment;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ca-2_smt.a.2", + "name": "item", + "prose": "Assessment procedures to be used to determine security control effectiveness; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ca-2_smt.a.3", + "name": "item", + "prose": "Assessment environment, assessment team, and assessment roles and responsibilities;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Develops a security assessment plan that describes the scope of the assessment including:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-2_smt.b", + "name": "item", + "prose": "Assesses the security controls in the information system and its environment of operation {{ ca-2_prm_1 }} to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ca-2_smt.c", + "name": "item", + "prose": "Produces a security assessment report that documents the results of the assessment; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ca-2_smt.d", + "name": "item", + "prose": "Provides the results of the security control assessment to {{ ca-2_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-5", + "text": "CA-5" + }, + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Organizations assess security controls in organizational information systems and the environments in which those systems operate as part of: (i) initial and ongoing security authorizations; (ii) FISMA annual assessments; (iii) continuous monitoring; and (iv) system development life cycle activities. Security assessments: (i) ensure that information security is built into organizational information systems; (ii) identify weaknesses and deficiencies early in the development process; (iii) provide essential information needed to make risk-based decisions as part of security authorization processes; and (iv) ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls from Appendix F (main catalog) and Appendix G (Program Management controls) as documented in System Security Plans and Information Security Program Plans. Organizations can use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of information systems during the entire life cycle. Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements. The FISMA requirement for assessing security controls at least annually does not require additional assessment activities to those activities already in place in organizational security authorization processes. Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted. For example, assessments conducted in support of security authorization decisions are provided to authorizing officials or authorizing official designated representatives. To satisfy annual assessment requirements, organizations can use assessment results from the following sources: (i) initial or ongoing information system authorizations; (ii) continuous monitoring; or (iii) system development life cycle activities. Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Existing security control assessment results can be reused to the extent that the results are still valid and can also be supplemented with additional assessments as needed. Subsequent to initial authorizations and in accordance with OMB policy, organizations assess security controls during continuous monitoring. Organizations establish the frequency for ongoing security control assessments in accordance with organizational continuous monitoring strategies. Information Assurance Vulnerability Alerts provide useful examples of vulnerability mitigation procedures. External audits (e.g., audits by external entities such as regulatory agencies) are outside the scope of this control." + }, + { + "id": "ca-2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.a.1_obj", + "name": "objective", + "prose": "security controls and control enhancements under assessment;", + "properties": [ + { + "name": "label", + "value": "CA-2(a)(1)" + } + ] + }, + { + "id": "ca-2.a.2_obj", + "name": "objective", + "prose": "assessment procedures to be used to determine security control effectiveness;", + "properties": [ + { + "name": "label", + "value": "CA-2(a)(2)" + } + ] + }, + { + "id": "ca-2.a.3_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.a.3_obj.1", + "name": "objective", + "prose": "assessment environment;", + "properties": [ + { + "name": "label", + "value": "CA-2(a)(3)[1]" + } + ] + }, + { + "id": "ca-2.a.3_obj.2", + "name": "objective", + "prose": "assessment team;", + "properties": [ + { + "name": "label", + "value": "CA-2(a)(3)[2]" + } + ] + }, + { + "id": "ca-2.a.3_obj.3", + "name": "objective", + "prose": "assessment roles and responsibilities;", + "properties": [ + { + "name": "label", + "value": "CA-2(a)(3)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(a)(3)" + } + ] + } + ], + "prose": "develops a security assessment plan that describes the scope of the assessment including:", + "properties": [ + { + "name": "label", + "value": "CA-2(a)" + } + ] + }, + { + "id": "ca-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.b_obj.1", + "name": "objective", + "prose": "defines the frequency to assess the security controls in the information system and its environment of operation;", + "properties": [ + { + "name": "label", + "value": "CA-2(b)[1]" + } + ] + }, + { + "id": "ca-2.b_obj.2", + "name": "objective", + "prose": "assesses the security controls in the information system with the organization-defined frequency to determine the extent to which the controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting established security requirements;", + "properties": [ + { + "name": "label", + "value": "CA-2(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(b)" + } + ] + }, + { + "id": "ca-2.c_obj", + "name": "objective", + "prose": "produces a security assessment report that documents the results of the assessment;", + "properties": [ + { + "name": "label", + "value": "CA-2(c)" + } + ] + }, + { + "id": "ca-2.d_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.d_obj.1", + "name": "objective", + "prose": "defines individuals or roles to whom the results of the security control assessment are to be provided; and", + "properties": [ + { + "name": "label", + "value": "CA-2(d)[1]" + } + ] + }, + { + "id": "ca-2.d_obj.2", + "name": "objective", + "prose": "provides the results of the security control assessment to organization-defined individuals or roles.", + "properties": [ + { + "name": "label", + "value": "CA-2(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing security assessment planning\\n\\nprocedures addressing security assessments\\n\\nsecurity assessment plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting security assessment, security assessment plan development, and/or security assessment reporting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Assessments", + "controls": [ + { + "id": "ca-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-2.1_smt", + "name": "statement", + "prose": "The organization employs assessors or assessment teams with {{ ca-2.1_prm_1 }} to conduct security control assessments." + }, + { + "id": "ca-2.1_gdn", + "name": "guidance", + "prose": "Independent assessors or assessment teams are individuals or groups who conduct impartial assessments of organizational information systems. Impartiality implies that assessors are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the organizational information systems under assessment or to the determination of security control effectiveness. To achieve impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in positions of advocacy for the organizations acquiring their services. Independent assessments can be obtained from elements within organizations or can be contracted to public or private sector entities outside of organizations. Authorizing officials determine the required level of independence based on the security categories of information systems and/or the ultimate risk to organizational operations, organizational assets, or individuals. Authorizing officials also determine if the level of assessor independence provides sufficient assurance that the results are sound and can be used to make credible, risk-based decisions. This includes determining whether contracted security assessment services have sufficient independence, for example, when information system owners are not directly involved in contracting processes or cannot unduly influence the impartiality of assessors conducting assessments. In special situations, for example, when organizations that own the information systems are small or organizational structures require that assessments are conducted by individuals that are in the developmental, operational, or management chain of system owners, independence in assessment processes can be achieved by ensuring that assessment results are carefully reviewed and analyzed by independent teams of experts to validate the completeness, accuracy, integrity, and reliability of the results. Organizations recognize that assessments performed for purposes other than direct support to authorization decisions are, when performed by assessors with sufficient independence, more likely to be useable for such decisions, thereby reducing the need to repeat assessments." + }, + { + "id": "ca-2.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.1_obj.1", + "name": "objective", + "prose": "defines the level of independence to be employed to conduct security control assessments; and", + "properties": [ + { + "name": "label", + "value": "CA-2(1)[1]" + } + ] + }, + { + "id": "ca-2.1_obj.2", + "name": "objective", + "prose": "employs assessors or assessment teams with the organization-defined level of independence to conduct security control assessments.", + "properties": [ + { + "name": "label", + "value": "CA-2(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity authorization package (including security plan, security assessment plan, security assessment report, plan of action and milestones, authorization statement)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Independent Assessors", + "parameters": [ + { + "id": "ca-2.1_prm_1", + "label": "organization-defined level of independence" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(1)" + }, + { + "name": "sort-id", + "value": "ca-02.01" + } + ] + }, + { + "id": "ca-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-2.2_smt", + "name": "statement", + "prose": "The organization includes as part of security control assessments, {{ ca-2.2_prm_1 }}, {{ ca-2.2_prm_2 }}, {{ ca-2.2_prm_3 }}." + }, + { + "id": "ca-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "Organizations can employ information system monitoring, insider threat assessments, malicious user testing, and other forms of testing (e.g., verification and validation) to improve readiness by exercising organizational capabilities and indicating current performance levels as a means of focusing actions to improve security. Organizations conduct assessment activities in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards. Authorizing officials approve the assessment methods in coordination with the organizational risk executive function. Organizations can incorporate vulnerabilities uncovered during assessments into vulnerability remediation processes." + }, + { + "id": "ca-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.2_obj.1", + "name": "objective", + "parts": [ + { + "id": "ca-2.2_obj.1.a", + "name": "objective", + "prose": "in-depth monitoring;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][a]" + } + ] + }, + { + "id": "ca-2.2_obj.1.b", + "name": "objective", + "prose": "vulnerability scanning;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][b]" + } + ] + }, + { + "id": "ca-2.2_obj.1.c", + "name": "objective", + "prose": "malicious user testing;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][c]" + } + ] + }, + { + "id": "ca-2.2_obj.1.d", + "name": "objective", + "prose": "insider threat assessment;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][d]" + } + ] + }, + { + "id": "ca-2.2_obj.1.e", + "name": "objective", + "prose": "performance/load testing; and/or", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][e]" + } + ] + }, + { + "id": "ca-2.2_obj.1.f", + "name": "objective", + "prose": "other forms of organization-defined specialized security assessment;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1][f]" + } + ] + } + ], + "prose": "selects one or more of the following forms of specialized security assessment to be included as part of security control assessments:", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[1]" + } + ] + }, + { + "id": "ca-2.2_obj.2", + "name": "objective", + "prose": "defines the frequency for conducting the selected form(s) of specialized security assessment;", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[2]" + } + ] + }, + { + "id": "ca-2.2_obj.3", + "name": "objective", + "prose": "defines whether the specialized security assessment will be announced or unannounced; and", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[3]" + } + ] + }, + { + "id": "ca-2.2_obj.4", + "name": "objective", + "prose": "conducts announced or unannounced organization-defined forms of specialized security assessments with the organization-defined frequency as part of security control assessments.", + "properties": [ + { + "name": "label", + "value": "CA-2(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting security control assessment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Specialized Assessments", + "parameters": [ + { + "id": "ca-2.2_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ca-2.2_prm_2", + "select": { + "alternatives": [ + "announced", + "unannounced" + ] + } + }, + { + "id": "ca-2.2_prm_3", + "select": { + "how-many": "one or more", + "alternatives": [ + "in-depth monitoring", + "vulnerability scanning", + "malicious user testing", + "insider threat assessment", + "performance/load testing", + " \n {{ ca-2.2_prm_4 }} \n " + ] + } + }, + { + "id": "ca-2.2_prm_4", + "label": "organization-defined other forms of security assessment", + "depends-on": "ca-2.2_prm_3" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(2)" + }, + { + "name": "sort-id", + "value": "ca-02.02" + } + ] + }, + { + "id": "ca-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-2.3_smt", + "name": "statement", + "prose": "The organization accepts the results of an assessment of {{ ca-2.3_prm_1 }} performed by {{ ca-2.3_prm_2 }} when the assessment meets {{ ca-2.3_prm_3 }}." + }, + { + "id": "ca-2.3_gdn", + "name": "guidance", + "prose": "Organizations may often rely on assessments of specific information systems by other (external) organizations. Utilizing such existing assessments (i.e., reusing existing assessment evidence) can significantly decrease the time and resources required for organizational assessments by limiting the amount of independent assessment activities that organizations need to perform. The factors that organizations may consider in determining whether to accept assessment results from external organizations can vary. Determinations for accepting assessment results can be based on, for example, past assessment experiences one organization has had with another organization, the reputation that organizations have with regard to assessments, the level of detail of supporting assessment documentation provided, or mandates imposed upon organizations by federal legislation, policies, or directives." + }, + { + "id": "ca-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "ca-2.3_obj.1", + "name": "objective", + "prose": "defines an information system for which the results of a security assessment performed by an external organization are to be accepted;", + "properties": [ + { + "name": "label", + "value": "CA-2(3)[1]" + } + ] + }, + { + "id": "ca-2.3_obj.2", + "name": "objective", + "prose": "defines an external organization from which to accept a security assessment performed on an organization-defined information system;", + "properties": [ + { + "name": "label", + "value": "CA-2(3)[2]" + } + ] + }, + { + "id": "ca-2.3_obj.3", + "name": "objective", + "prose": "defines the requirements to be met by a security assessment performed by organization-defined external organization on organization-defined information system; and", + "properties": [ + { + "name": "label", + "value": "CA-2(3)[3]" + } + ] + }, + { + "id": "ca-2.3_obj.4", + "name": "objective", + "prose": "accepts the results of an assessment of an organization-defined information system performed by an organization-defined external organization when the assessment meets organization-defined requirements.", + "properties": [ + { + "name": "label", + "value": "CA-2(3)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing security assessments\\n\\nsecurity plan\\n\\nsecurity assessment requirements\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel performing security assessments for the specified external organization" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "External Organizations", + "parameters": [ + { + "id": "ca-2.3_prm_1", + "label": "organization-defined information system" + }, + { + "id": "ca-2.3_prm_2", + "label": "organization-defined external organization" + }, + { + "id": "ca-2.3_prm_3", + "label": "organization-defined requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2(3)" + }, + { + "name": "sort-id", + "value": "ca-02.03" + } + ] + } + ], + "parameters": [ + { + "id": "ca-2_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ca-2_prm_2", + "label": "organization-defined individuals or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-2" + }, + { + "name": "sort-id", + "value": "ca-02" + } + ] + }, + { + "id": "ca-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref075", + "text": "NIST Special Publication 800-47" + } + ], + "parts": [ + { + "id": "ca-3_smt", + "name": "statement", + "parts": [ + { + "id": "ca-3_smt.a", + "name": "item", + "prose": "Authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-3_smt.b", + "name": "item", + "prose": "Documents, for each interconnection, the interface characteristics, security requirements, and the nature of the information communicated; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ca-3_smt.c", + "name": "item", + "prose": "Reviews and updates Interconnection Security Agreements {{ ca-3_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#au-16", + "text": "AU-16" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "This control applies to dedicated connections between information systems (i.e., system interconnections) and does not apply to transitory, user-controlled connections such as email and website browsing. Organizations carefully consider the risks that may be introduced when information systems are connected to other systems with different security requirements and security controls, both within organizations and external to organizations. Authorizing officials determine the risk associated with information system connections and the appropriate controls employed. If interconnecting systems have the same authorizing official, organizations do not need to develop Interconnection Security Agreements. Instead, organizations can describe the interface characteristics between those interconnecting systems in their respective security plans. If interconnecting systems have different authorizing officials within the same organization, organizations can either develop Interconnection Security Agreements or describe the interface characteristics between systems in the security plans for the respective systems. Organizations may also incorporate Interconnection Security Agreement information into formal contracts, especially for interconnections established between federal agencies and nonfederal (i.e., private sector) organizations. Risk considerations also include information systems sharing the same networks. For certain technologies (e.g., space, unmanned aerial vehicles, and medical devices), there may be specialized connections in place during preoperational testing. Such connections may require Interconnection Security Agreements and be subject to additional security controls." + }, + { + "id": "ca-3_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.a_obj", + "name": "objective", + "prose": "authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;", + "properties": [ + { + "name": "label", + "value": "CA-3(a)" + } + ] + }, + { + "id": "ca-3.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.b_obj.1", + "name": "objective", + "prose": "the interface characteristics;", + "properties": [ + { + "name": "label", + "value": "CA-3(b)[1]" + } + ] + }, + { + "id": "ca-3.b_obj.2", + "name": "objective", + "prose": "the security requirements;", + "properties": [ + { + "name": "label", + "value": "CA-3(b)[2]" + } + ] + }, + { + "id": "ca-3.b_obj.3", + "name": "objective", + "prose": "the nature of the information communicated;", + "properties": [ + { + "name": "label", + "value": "CA-3(b)[3]" + } + ] + } + ], + "prose": "documents, for each interconnection:", + "properties": [ + { + "name": "label", + "value": "CA-3(b)" + } + ] + }, + { + "id": "ca-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update Interconnection Security Agreements; and", + "properties": [ + { + "name": "label", + "value": "CA-3(c)[1]" + } + ] + }, + { + "id": "ca-3.c_obj.2", + "name": "objective", + "prose": "reviews and updates Interconnection Security Agreements with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CA-3(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system Interconnection Security Agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for developing, implementing, or approving information system interconnection agreements\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing the system(s) to which the Interconnection Security Agreement applies" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "System Interconnections", + "controls": [ + { + "id": "ca-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-3.1_smt", + "name": "statement", + "prose": "The organization prohibits the direct connection of an {{ ca-3.1_prm_1 }} to an external network without the use of {{ ca-3.1_prm_2 }}." + }, + { + "id": "ca-3.1_gdn", + "name": "guidance", + "prose": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + }, + { + "id": "ca-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.1_obj.1", + "name": "objective", + "prose": "defines an unclassified, national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;", + "properties": [ + { + "name": "label", + "value": "CA-3(1)[1]" + } + ] + }, + { + "id": "ca-3.1_obj.2", + "name": "objective", + "prose": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, national security system to an external network; and", + "properties": [ + { + "name": "label", + "value": "CA-3(1)[2]" + } + ] + }, + { + "id": "ca-3.1_obj.3", + "name": "objective", + "prose": "prohibits the direct connection of an organization-defined unclassified, national security system to an external network without the use of an organization-defined boundary protection device.", + "properties": [ + { + "name": "label", + "value": "CA-3(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for managing direct connections to external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting the management of external network connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unclassified National Security System Connections", + "parameters": [ + { + "id": "ca-3.1_prm_1", + "label": "organization-defined unclassified, national security system" + }, + { + "id": "ca-3.1_prm_2", + "label": "organization-defined boundary protection device" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(1)" + }, + { + "name": "sort-id", + "value": "ca-03.01" + } + ] + }, + { + "id": "ca-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-3.2_smt", + "name": "statement", + "prose": "The organization prohibits the direct connection of a classified, national security system to an external network without the use of {{ ca-3.2_prm_1 }}." + }, + { + "id": "ca-3.2_gdn", + "name": "guidance", + "prose": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between classified national security systems and external networks. In addition, approved boundary protection devices (typically managed interface/cross-domain systems) provide information flow enforcement from information systems to external networks." + }, + { + "id": "ca-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.2_obj.1", + "name": "objective", + "prose": "defines a boundary protection device to be used to establish the direct connection of a classified, national security system to an external network; and", + "properties": [ + { + "name": "label", + "value": "CA-3(2)[1]" + } + ] + }, + { + "id": "ca-3.2_obj.2", + "name": "objective", + "prose": "prohibits the direct connection of a classified, national security system to an external network without the use of an organization-defined boundary protection device.", + "properties": [ + { + "name": "label", + "value": "CA-3(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for managing direct connections to external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting the management of external network connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Classified National Security System Connections", + "parameters": [ + { + "id": "ca-3.2_prm_1", + "label": "organization-defined boundary protection device" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(2)" + }, + { + "name": "sort-id", + "value": "ca-03.02" + } + ] + }, + { + "id": "ca-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-3.3_smt", + "name": "statement", + "prose": "The organization prohibits the direct connection of an {{ ca-3.3_prm_1 }} to an external network without the use of {{ ca-3.3_prm_2 }}." + }, + { + "id": "ca-3.3_gdn", + "name": "guidance", + "prose": "Organizations typically do not have control over external networks (e.g., the Internet). Approved boundary protection devices (e.g., routers, firewalls) mediate communications (i.e., information flows) between unclassified non-national security systems and external networks. This control enhancement is required for organizations processing, storing, or transmitting Controlled Unclassified Information (CUI)." + }, + { + "id": "ca-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.3_obj.1", + "name": "objective", + "prose": "defines an unclassified, non-national security system whose direct connection to an external network is to be prohibited without the use of approved boundary protection device;", + "properties": [ + { + "name": "label", + "value": "CA-3(3)[1]" + } + ] + }, + { + "id": "ca-3.3_obj.2", + "name": "objective", + "prose": "defines a boundary protection device to be used to establish the direct connection of an organization-defined unclassified, non-national security system to an external network; and", + "properties": [ + { + "name": "label", + "value": "CA-3(3)[2]" + } + ] + }, + { + "id": "ca-3.3_obj.3", + "name": "objective", + "prose": "prohibits the direct connection of an organization-defined unclassified, non-national security system to an external network without the use of an organization-defined boundary protection device.", + "properties": [ + { + "name": "label", + "value": "CA-3(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for managing direct connections to external networks\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel managing directly connected external networks" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting the management of external network connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unclassified Non-national Security System Connections", + "parameters": [ + { + "id": "ca-3.3_prm_1", + "label": "organization-defined unclassified, non-national security system" + }, + { + "id": "ca-3.3_prm_2", + "label": "Assignment; organization-defined boundary protection device" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(3)" + }, + { + "name": "sort-id", + "value": "ca-03.03" + } + ] + }, + { + "id": "ca-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-3.4_smt", + "name": "statement", + "prose": "The organization prohibits the direct connection of an {{ ca-3.4_prm_1 }} to a public network." + }, + { + "id": "ca-3.4_gdn", + "name": "guidance", + "prose": "A public network is any network accessible to the general public including, for example, the Internet and organizational extranets with public access." + }, + { + "id": "ca-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.4_obj.1", + "name": "objective", + "prose": "defines an information system whose direct connection to a public network is to be prohibited; and", + "properties": [ + { + "name": "label", + "value": "CA-3(4)[1]" + } + ] + }, + { + "id": "ca-3.4_obj.2", + "name": "objective", + "prose": "prohibits the direct connection of an organization-defined information system to a public network.", + "properties": [ + { + "name": "label", + "value": "CA-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection security agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting the management of public network connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Connections to Public Networks", + "parameters": [ + { + "id": "ca-3.4_prm_1", + "label": "organization-defined information system" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(4)" + }, + { + "name": "sort-id", + "value": "ca-03.04" + } + ] + }, + { + "id": "ca-3.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-3.5_smt", + "name": "statement", + "prose": "The organization employs {{ ca-3.5_prm_1 }} policy for allowing {{ ca-3.5_prm_2 }} to connect to external information systems." + }, + { + "id": "ca-3.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + } + ], + "prose": "Organizations can constrain information system connectivity to external domains (e.g., websites) by employing one of two policies with regard to such connectivity: (i) allow-all, deny by exception, also known as blacklisting (the weaker of the two policies); or (ii) deny-all, allow by exception, also known as whitelisting (the stronger of the two policies). For either policy, organizations determine what exceptions, if any, are acceptable." + }, + { + "id": "ca-3.5_obj", + "name": "objective", + "parts": [ + { + "id": "ca-3.5_obj.1", + "name": "objective", + "prose": "defines information systems to be allowed to connect to external information systems;", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[1]" + } + ] + }, + { + "id": "ca-3.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "ca-3.5_obj.2.a", + "name": "objective", + "prose": "allow-all policy;", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[2][a]" + } + ] + }, + { + "id": "ca-3.5_obj.2.b", + "name": "objective", + "prose": "deny-by-exception policy;", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[2][b]" + } + ] + }, + { + "id": "ca-3.5_obj.2.c", + "name": "objective", + "prose": "deny-all policy; or", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[2][c]" + } + ] + }, + { + "id": "ca-3.5_obj.2.d", + "name": "objective", + "prose": "permit-by-exception policy.", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[2][d]" + } + ] + } + ], + "prose": "employs one of the following policies for allowing organization-defined information systems to connect to external information systems:", + "properties": [ + { + "name": "label", + "value": "CA-3(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\ninformation system interconnection agreements\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for managing connections to external information systems\\n\\nnetwork administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing restrictions on external system connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrictions On External System Connections", + "parameters": [ + { + "id": "ca-3.5_prm_1", + "select": { + "alternatives": [ + "allow-all, deny-by-exception", + "deny-all, permit-by-exception" + ] + } + }, + { + "id": "ca-3.5_prm_2", + "label": "organization-defined information systems" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3(5)" + }, + { + "name": "sort-id", + "value": "ca-03.05" + } + ] + } + ], + "parameters": [ + { + "id": "ca-3_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-3" + }, + { + "name": "sort-id", + "value": "ca-03" + } + ] + }, + { + "id": "ca-4", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#ca-2", + "text": "CA-2" + } + ], + "title": "Security Certification", + "properties": [ + { + "name": "label", + "value": "CA-4" + }, + { + "name": "sort-id", + "value": "ca-04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ca-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref105", + "text": "OMB Memorandum 02-01" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + } + ], + "parts": [ + { + "id": "ca-5_smt", + "name": "statement", + "parts": [ + { + "id": "ca-5_smt.a", + "name": "item", + "prose": "Develops a plan of action and milestones for the information system to document the organization’s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls and to reduce or eliminate known vulnerabilities in the system; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-5_smt.b", + "name": "item", + "prose": "Updates existing plan of action and milestones {{ ca-5_prm_1 }} based on the findings from security controls assessments, security impact analyses, and continuous monitoring activities.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#pm-4", + "text": "PM-4" + } + ], + "prose": "Plans of action and milestones are key documents in security authorization packages and are subject to federal reporting requirements established by OMB." + }, + { + "id": "ca-5_obj", + "name": "objective", + "parts": [ + { + "id": "ca-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ca-5.a_obj.1", + "name": "objective", + "prose": "document the organization’s planned remedial actions to correct weaknesses or deficiencies noted during the assessment of the security controls;", + "properties": [ + { + "name": "label", + "value": "CA-5(a)[1]" + } + ] + }, + { + "id": "ca-5.a_obj.2", + "name": "objective", + "prose": "reduce or eliminate known vulnerabilities in the system;", + "properties": [ + { + "name": "label", + "value": "CA-5(a)[2]" + } + ] + } + ], + "prose": "develops a plan of action and milestones for the information system to:", + "properties": [ + { + "name": "label", + "value": "CA-5(a)" + } + ] + }, + { + "id": "ca-5.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-5.b_obj.1", + "name": "objective", + "prose": "defines the frequency to update the existing plan of action and milestones;", + "properties": [ + { + "name": "label", + "value": "CA-5(b)[1]" + } + ] + }, + { + "id": "ca-5.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "ca-5.b_obj.2.a", + "name": "objective", + "prose": "security controls assessments;", + "properties": [ + { + "name": "label", + "value": "CA-5(b)[2][a]" + } + ] + }, + { + "id": "ca-5.b_obj.2.b", + "name": "objective", + "prose": "security impact analyses; and", + "properties": [ + { + "name": "label", + "value": "CA-5(b)[2][b]" + } + ] + }, + { + "id": "ca-5.b_obj.2.c", + "name": "objective", + "prose": "continuous monitoring activities.", + "properties": [ + { + "name": "label", + "value": "CA-5(b)[2][c]" + } + ] + } + ], + "prose": "updates the existing plan of action and milestones with the organization-defined frequency based on the findings from:", + "properties": [ + { + "name": "label", + "value": "CA-5(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-5(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nplan of action and milestones\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with plan of action and milestones development and implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms for developing, implementing, and maintaining plan of action and milestones" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Plan of Action and Milestones", + "controls": [ + { + "id": "ca-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-5.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is accurate, up to date, and readily available." + }, + { + "id": "ca-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-5.1_obj.1", + "name": "objective", + "prose": "accurate;", + "properties": [ + { + "name": "label", + "value": "CA-5(1)[1]" + } + ] + }, + { + "id": "ca-5.1_obj.2", + "name": "objective", + "prose": "up to date; and", + "properties": [ + { + "name": "label", + "value": "CA-5(1)[2]" + } + ] + }, + { + "id": "ca-5.1_obj.3", + "name": "objective", + "prose": "readily available.", + "properties": [ + { + "name": "label", + "value": "CA-5(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization employs automated mechanisms to help ensure that the plan of action and milestones for the information system is: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing plan of action and milestones\\n\\ninformation system design documentation, information system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nplan of action and milestones\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with plan of action and milestones development and implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms for developing, implementing and maintaining plan of action and milestones" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automation Support for Accuracy / Currency", + "properties": [ + { + "name": "label", + "value": "CA-5(1)" + }, + { + "name": "sort-id", + "value": "ca-05.01" + } + ] + } + ], + "parameters": [ + { + "id": "ca-5_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-5" + }, + { + "name": "sort-id", + "value": "ca-05" + } + ] + }, + { + "id": "ca-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref104", + "text": "OMB Circular A-130" + }, + { + "rel": "reference", + "href": "#ref115", + "text": "OMB Memorandum 11-33" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + } + ], + "parts": [ + { + "id": "ca-6_smt", + "name": "statement", + "parts": [ + { + "id": "ca-6_smt.a", + "name": "item", + "prose": "Assigns a senior-level executive or manager as the authorizing official for the information system;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-6_smt.b", + "name": "item", + "prose": "Ensures that the authorizing official authorizes the information system for processing before commencing operations; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ca-6_smt.c", + "name": "item", + "prose": "Updates the security authorization {{ ca-6_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + }, + { + "rel": "related", + "href": "#pm-10", + "text": "PM-10" + } + ], + "prose": "Security authorizations are official management decisions, conveyed through authorization decision documents, by senior organizational officials or executives (i.e., authorizing officials) to authorize operation of information systems and to explicitly accept the risk to organizational operations and assets, individuals, other organizations, and the Nation based on the implementation of agreed-upon security controls. Authorizing officials provide budgetary oversight for organizational information systems or assume responsibility for the mission/business operations supported by those systems. The security authorization process is an inherently federal responsibility and therefore, authorizing officials must be federal employees. Through the security authorization process, authorizing officials assume responsibility and are accountable for security risks associated with the operation and use of organizational information systems. Accordingly, authorizing officials are in positions with levels of authority commensurate with understanding and accepting such information security-related risks. OMB policy requires that organizations conduct ongoing authorizations of information systems by implementing continuous monitoring programs. Continuous monitoring programs can satisfy three-year reauthorization requirements, so separate reauthorization processes are not necessary. Through the employment of comprehensive continuous monitoring processes, critical information contained in authorization packages (i.e., security plans, security assessment reports, and plans of action and milestones) is updated on an ongoing basis, providing authorizing officials and information system owners with an up-to-date status of the security state of organizational information systems and environments of operation. To reduce the administrative cost of security reauthorization, authorizing officials use the results of continuous monitoring processes to the maximum extent possible as the basis for rendering reauthorization decisions." + }, + { + "id": "ca-6_obj", + "name": "objective", + "parts": [ + { + "id": "ca-6.a_obj", + "name": "objective", + "prose": "assigns a senior-level executive or manager as the authorizing official for the information system;", + "properties": [ + { + "name": "label", + "value": "CA-6(a)" + } + ] + }, + { + "id": "ca-6.b_obj", + "name": "objective", + "prose": "ensures that the authorizing official authorizes the information system for processing before commencing operations;", + "properties": [ + { + "name": "label", + "value": "CA-6(b)" + } + ] + }, + { + "id": "ca-6.c_obj", + "name": "objective", + "parts": [ + { + "id": "ca-6.c_obj.1", + "name": "objective", + "prose": "defines the frequency to update the security authorization; and", + "properties": [ + { + "name": "label", + "value": "CA-6(c)[1]" + } + ] + }, + { + "id": "ca-6.c_obj.2", + "name": "objective", + "prose": "updates the security authorization with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CA-6(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-6(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing security authorization\\n\\nsecurity authorization package (including security plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\nauthorization statement)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security authorization responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that facilitate security authorizations and updates" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Authorization", + "parameters": [ + { + "id": "ca-6_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-6" + }, + { + "name": "sort-id", + "value": "ca-06" + } + ] + }, + { + "id": "ca-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref115", + "text": "OMB Memorandum 11-33" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref048", + "text": "NIST Special Publication 800-115" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + }, + { + "rel": "reference", + "href": "#ref117", + "text": "US-CERT Technical Cyber Security Alerts" + }, + { + "rel": "reference", + "href": "#ref004", + "text": "DoD Information Assurance Vulnerability Alerts" + } + ], + "parts": [ + { + "id": "ca-7_smt", + "name": "statement", + "parts": [ + { + "id": "ca-7_smt.a", + "name": "item", + "prose": "Establishment of {{ ca-7_prm_1 }} to be monitored;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-7_smt.b", + "name": "item", + "prose": "Establishment of {{ ca-7_prm_2 }} for monitoring and {{ ca-7_prm_3 }} for assessments supporting such monitoring;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ca-7_smt.c", + "name": "item", + "prose": "Ongoing security control assessments in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ca-7_smt.d", + "name": "item", + "prose": "Ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ca-7_smt.e", + "name": "item", + "prose": "Correlation and analysis of security-related information generated by assessments and monitoring;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ca-7_smt.f", + "name": "item", + "prose": "Response actions to address results of the analysis of security-related information; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "ca-7_smt.g", + "name": "item", + "prose": "Reporting the security status of organization and the information system to {{ ca-7_prm_4 }} \n {{ ca-7_prm_5 }}.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization develops a continuous monitoring strategy and implements a continuous monitoring program that includes:" + }, + { + "id": "ca-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-5", + "text": "CA-5" + }, + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#pm-6", + "text": "PM-6" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Continuous monitoring programs facilitate ongoing awareness of threats, vulnerabilities, and information security to support organizational risk management decisions. The terms continuous and ongoing imply that organizations assess/analyze security controls and information security-related risks at a frequency sufficient to support organizational risk-based decisions. The results of continuous monitoring programs generate appropriate risk response actions by organizations. Continuous monitoring programs also allow organizations to maintain the security authorizations of information systems and common controls over time in highly dynamic environments of operation with changing mission/business needs, threats, vulnerabilities, and technologies. Having access to security-related information on a continuing basis through reports/dashboards gives organizational officials the capability to make more effective and timely risk management decisions, including ongoing security authorization decisions. Automation supports more frequent updates to security authorization packages, hardware/software/firmware inventories, and other system information. Effectiveness is further enhanced when continuous monitoring outputs are formatted to provide information that is specific, measurable, actionable, relevant, and timely. Continuous monitoring activities are scaled in accordance with the security categories of information systems." + }, + { + "id": "ca-7_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.a_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.a_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that defines metrics to be monitored;", + "properties": [ + { + "name": "label", + "value": "CA-7(a)[1]" + } + ] + }, + { + "id": "ca-7.a_obj.2", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes monitoring of organization-defined metrics;", + "properties": [ + { + "name": "label", + "value": "CA-7(a)[2]" + } + ] + }, + { + "id": "ca-7.a_obj.3", + "name": "objective", + "prose": "implements a continuous monitoring program that includes monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(a)" + } + ] + }, + { + "id": "ca-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.b_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that defines frequencies for monitoring;", + "properties": [ + { + "name": "label", + "value": "CA-7(b)[1]" + } + ] + }, + { + "id": "ca-7.b_obj.2", + "name": "objective", + "prose": "defines frequencies for assessments supporting monitoring;", + "properties": [ + { + "name": "label", + "value": "CA-7(b)[2]" + } + ] + }, + { + "id": "ca-7.b_obj.3", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes establishment of the organization-defined frequencies for monitoring and for assessments supporting monitoring;", + "properties": [ + { + "name": "label", + "value": "CA-7(b)[3]" + } + ] + }, + { + "id": "ca-7.b_obj.4", + "name": "objective", + "prose": "implements a continuous monitoring program that includes establishment of organization-defined frequencies for monitoring and for assessments supporting such monitoring in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(b)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(b)" + } + ] + }, + { + "id": "ca-7.c_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.c_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes ongoing security control assessments;", + "properties": [ + { + "name": "label", + "value": "CA-7(c)[1]" + } + ] + }, + { + "id": "ca-7.c_obj.2", + "name": "objective", + "prose": "implements a continuous monitoring program that includes ongoing security control assessments in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(c)" + } + ] + }, + { + "id": "ca-7.d_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.d_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes ongoing security status monitoring of organization-defined metrics;", + "properties": [ + { + "name": "label", + "value": "CA-7(d)[1]" + } + ] + }, + { + "id": "ca-7.d_obj.2", + "name": "objective", + "prose": "implements a continuous monitoring program that includes ongoing security status monitoring of organization-defined metrics in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(d)" + } + ] + }, + { + "id": "ca-7.e_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.e_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes correlation and analysis of security-related information generated by assessments and monitoring;", + "properties": [ + { + "name": "label", + "value": "CA-7(e)[1]" + } + ] + }, + { + "id": "ca-7.e_obj.2", + "name": "objective", + "prose": "implements a continuous monitoring program that includes correlation and analysis of security-related information generated by assessments and monitoring in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(e)" + } + ] + }, + { + "id": "ca-7.f_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.f_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes response actions to address results of the analysis of security-related information;", + "properties": [ + { + "name": "label", + "value": "CA-7(f)[1]" + } + ] + }, + { + "id": "ca-7.f_obj.2", + "name": "objective", + "prose": "implements a continuous monitoring program that includes response actions to address results of the analysis of security-related information in accordance with the organizational continuous monitoring strategy;", + "properties": [ + { + "name": "label", + "value": "CA-7(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(f)" + } + ] + }, + { + "id": "ca-7.g_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.g_obj.1", + "name": "objective", + "prose": "develops a continuous monitoring strategy that defines the personnel or roles to whom the security status of the organization and information system are to be reported;", + "properties": [ + { + "name": "label", + "value": "CA-7(g)[1]" + } + ] + }, + { + "id": "ca-7.g_obj.2", + "name": "objective", + "prose": "develops a continuous monitoring strategy that defines the frequency to report the security status of the organization and information system to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CA-7(g)[2]" + } + ] + }, + { + "id": "ca-7.g_obj.3", + "name": "objective", + "prose": "develops a continuous monitoring strategy that includes reporting the security status of the organization or information system to organizational-defined personnel or roles with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "CA-7(g)[3]" + } + ] + }, + { + "id": "ca-7.g_obj.4", + "name": "objective", + "prose": "implements a continuous monitoring program that includes reporting the security status of the organization and information system to organization-defined personnel or roles with the organization-defined frequency in accordance with the organizational continuous monitoring strategy.", + "properties": [ + { + "name": "label", + "value": "CA-7(g)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(g)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security controls\\n\\nprocedures addressing configuration management\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nconfiguration management records, security impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Mechanisms implementing continuous monitoring" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continuous Monitoring", + "controls": [ + { + "id": "ca-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-7.1_smt", + "name": "statement", + "prose": "The organization employs assessors or assessment teams with {{ ca-7.1_prm_1 }} to monitor the security controls in the information system on an ongoing basis." + }, + { + "id": "ca-7.1_gdn", + "name": "guidance", + "prose": "Organizations can maximize the value of assessments of security controls during the continuous monitoring process by requiring that such assessments be conducted by assessors or assessment teams with appropriate levels of independence based on continuous monitoring strategies. Assessor independence provides a degree of impartiality to the monitoring process. To achieve such impartiality, assessors should not: (i) create a mutual or conflicting interest with the organizations where the assessments are being conducted; (ii) assess their own work; (iii) act as management or employees of the organizations they are serving; or (iv) place themselves in advocacy positions for the organizations acquiring their services." + }, + { + "id": "ca-7.1_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.1_obj.1", + "name": "objective", + "prose": "defines a level of independence to be employed to monitor the security controls in the information system on an ongoing basis; and", + "properties": [ + { + "name": "label", + "value": "CA-7(1)[1]" + } + ] + }, + { + "id": "ca-7.1_obj.2", + "name": "objective", + "prose": "employs assessors or assessment teams with the organization-defined level of independence to monitor the security controls in the information system on an ongoing basis.", + "properties": [ + { + "name": "label", + "value": "CA-7(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Independent Assessment", + "parameters": [ + { + "id": "ca-7.1_prm_1", + "label": "organization-defined level of independence" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7(1)" + }, + { + "name": "sort-id", + "value": "ca-07.01" + } + ] + }, + { + "id": "ca-7.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ca-2", + "text": "CA-2" + } + ], + "title": "Types of Assessments", + "properties": [ + { + "name": "label", + "value": "CA-7(2)" + }, + { + "name": "sort-id", + "value": "ca-07.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ca-7.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-7.3_smt", + "name": "statement", + "prose": "The organization employs trend analyses to determine if security control implementations, the frequency of continuous monitoring activities, and/or the types of activities used in the continuous monitoring process need to be modified based on empirical data." + }, + { + "id": "ca-7.3_gdn", + "name": "guidance", + "prose": "Trend analyses can include, for example, examining recent threat information regarding the types of threat events that have occurred within the organization or across the federal government, success rates of certain types of cyber attacks, emerging vulnerabilities in information technologies, evolving social engineering techniques, results from multiple security control assessments, the effectiveness of configuration settings, and findings from Inspectors General or auditors." + }, + { + "id": "ca-7.3_obj", + "name": "objective", + "parts": [ + { + "id": "ca-7.3_obj.1", + "name": "objective", + "prose": "security control implementations;", + "properties": [ + { + "name": "label", + "value": "CA-7(3)[1]" + } + ] + }, + { + "id": "ca-7.3_obj.2", + "name": "objective", + "prose": "the frequency of continuous monitoring activities; and/or", + "properties": [ + { + "name": "label", + "value": "CA-7(3)[2]" + } + ] + }, + { + "id": "ca-7.3_obj.3", + "name": "objective", + "prose": "the types of activities used in the continuous monitoring process.", + "properties": [ + { + "name": "label", + "value": "CA-7(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization employs trend analyses to determine if the following items need to be modified based on empirical data:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Continuous monitoring strategy\\n\\nSecurity assessment and authorization policy\\n\\nprocedures addressing continuous monitoring of information system security controls\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nplan of action and milestones\\n\\ninformation system monitoring records\\n\\nsecurity impact analyses\\n\\nstatus reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with continuous monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Trend Analyses", + "properties": [ + { + "name": "label", + "value": "CA-7(3)" + }, + { + "name": "sort-id", + "value": "ca-07.03" + } + ] + } + ], + "parameters": [ + { + "id": "ca-7_prm_1", + "label": "organization-defined metrics" + }, + { + "id": "ca-7_prm_2", + "label": "organization-defined frequencies" + }, + { + "id": "ca-7_prm_3", + "label": "organization-defined frequencies" + }, + { + "id": "ca-7_prm_4", + "label": "organization-defined personnel or roles" + }, + { + "id": "ca-7_prm_5", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-7" + }, + { + "name": "sort-id", + "value": "ca-07" + } + ] + }, + { + "id": "ca-8", + "class": "SP800-53", + "parts": [ + { + "id": "ca-8_smt", + "name": "statement", + "prose": "The organization conducts penetration testing {{ ca-8_prm_1 }} on {{ ca-8_prm_2 }}." + }, + { + "id": "ca-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Penetration testing is a specialized type of assessment conducted on information systems or individual system components to identify vulnerabilities that could be exploited by adversaries. Such testing can be used to either validate vulnerabilities or determine the degree of resistance organizational information systems have to adversaries within a set of specified constraints (e.g., time, resources, and/or skills). Penetration testing attempts to duplicate the actions of adversaries in carrying out hostile cyber attacks against organizations and provides a more in-depth analysis of security-related weaknesses/deficiencies. Organizations can also use the results of vulnerability analyses to support penetration testing activities. Penetration testing can be conducted on the hardware, software, or firmware components of an information system and can exercise both physical and technical security controls. A standard method for penetration testing includes, for example: (i) pretest analysis based on full knowledge of the target system; (ii) pretest identification of potential vulnerabilities based on pretest analysis; and (iii) testing designed to determine exploitability of identified vulnerabilities. All parties agree to the rules of engagement before the commencement of penetration testing scenarios. Organizations correlate the penetration testing rules of engagement with the tools, techniques, and procedures that are anticipated to be employed by adversaries carrying out attacks. Organizational risk assessments guide decisions on the level of independence required for personnel conducting penetration testing." + }, + { + "id": "ca-8_obj", + "name": "objective", + "parts": [ + { + "id": "ca-8_obj.1", + "name": "objective", + "prose": "defines information systems or system components on which penetration testing is to be conducted;", + "properties": [ + { + "name": "label", + "value": "CA-8[1]" + } + ] + }, + { + "id": "ca-8_obj.2", + "name": "objective", + "prose": "defines the frequency to conduct penetration testing on organization-defined information systems or system components; and", + "properties": [ + { + "name": "label", + "value": "CA-8[2]" + } + ] + }, + { + "id": "ca-8_obj.3", + "name": "objective", + "prose": "conducts penetration testing on organization-defined information systems or system components with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CA-8[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities, system/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting penetration testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Penetration Testing", + "controls": [ + { + "id": "ca-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-8.1_smt", + "name": "statement", + "prose": "The organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components." + }, + { + "id": "ca-8.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + } + ], + "prose": "Independent penetration agents or teams are individuals or groups who conduct impartial penetration testing of organizational information systems. Impartiality implies that penetration agents or teams are free from any perceived or actual conflicts of interest with regard to the development, operation, or management of the information systems that are the targets of the penetration testing. Supplemental guidance for CA-2 (1) provides additional information regarding independent assessments that can be applied to penetration testing." + }, + { + "id": "ca-8.1_obj", + "name": "objective", + "prose": "Determine if the organization employs an independent penetration agent or penetration team to perform penetration testing on the information system or system components. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Independent Penetration Agent or Team", + "properties": [ + { + "name": "label", + "value": "CA-8(1)" + }, + { + "name": "sort-id", + "value": "ca-08.01" + } + ] + }, + { + "id": "ca-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-8.2_smt", + "name": "statement", + "prose": "The organization employs {{ ca-8.2_prm_1 }} to simulate attempts by adversaries to compromise organizational information systems in accordance with {{ ca-8.2_prm_2 }}." + }, + { + "id": "ca-8.2_gdn", + "name": "guidance", + "prose": "Red team exercises extend the objectives of penetration testing by examining the security posture of organizations and their ability to implement effective cyber defenses. As such, red team exercises reflect simulated adversarial attempts to compromise organizational mission/business functions and provide a comprehensive assessment of the security state of information systems and organizations. Simulated adversarial attempts to compromise organizational missions/business functions and the information systems that support those missions/functions may include technology-focused attacks (e.g., interactions with hardware, software, or firmware components and/or mission/business processes) and social engineering-based attacks (e.g., interactions via email, telephone, shoulder surfing, or personal conversations). While penetration testing may be largely laboratory-based testing, organizations use red team exercises to provide more comprehensive assessments that reflect real-world conditions. Red team exercises can be used to improve security awareness and training and to assess levels of security control effectiveness." + }, + { + "id": "ca-8.2_obj", + "name": "objective", + "parts": [ + { + "id": "ca-8.2_obj.1", + "name": "objective", + "prose": "defines red team exercises to be employed to simulate attempts by adversaries to compromise organizational information systems;", + "properties": [ + { + "name": "label", + "value": "CA-8(2)[1]" + } + ] + }, + { + "id": "ca-8.2_obj.2", + "name": "objective", + "prose": "defines rules of engagement for employing organization-defined red team exercises; and", + "properties": [ + { + "name": "label", + "value": "CA-8(2)[2]" + } + ] + }, + { + "id": "ca-8.2_obj.3", + "name": "objective", + "prose": "employs organization-defined red team exercises to simulate attempts by adversaries to compromise organizational information systems in accordance with organization-defined rules of engagement.", + "properties": [ + { + "name": "label", + "value": "CA-8(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security assessment and authorization policy\\n\\nprocedures addressing penetration testing\\n\\nprocedures addressing red team exercises\\n\\nsecurity plan\\n\\nsecurity assessment plan\\n\\nresults of red team exercise\\n\\npenetration test report\\n\\nsecurity assessment report\\n\\nrules of engagement\\n\\nsecurity assessment evidence\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security assessment responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting employment of red team exercises" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Red Team Exercises", + "parameters": [ + { + "id": "ca-8.2_prm_1", + "label": "organization-defined red team exercises" + }, + { + "id": "ca-8.2_prm_2", + "label": "organization-defined rules of engagement" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-8(2)" + }, + { + "name": "sort-id", + "value": "ca-08.02" + } + ] + } + ], + "parameters": [ + { + "id": "ca-8_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ca-8_prm_2", + "label": "organization-defined information systems or system components" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-8" + }, + { + "name": "sort-id", + "value": "ca-08" + } + ] + }, + { + "id": "ca-9", + "class": "SP800-53", + "parts": [ + { + "id": "ca-9_smt", + "name": "statement", + "parts": [ + { + "id": "ca-9_smt.a", + "name": "item", + "prose": "Authorizes internal connections of {{ ca-9_prm_1 }} to the information system; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ca-9_smt.b", + "name": "item", + "prose": "Documents, for each internal connection, the interface characteristics, security requirements, and the nature of the information communicated.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ca-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "This control applies to connections between organizational information systems and (separate) constituent system components (i.e., intra-system connections) including, for example, system connections with mobile devices, notebook/desktop computers, printers, copiers, facsimile machines, scanners, sensors, and servers. Instead of authorizing each individual internal connection, organizations can authorize internal connections for a class of components with common characteristics and/or configurations, for example, all digital printers, scanners, and copiers with a specified processing, storage, and transmission capability or all smart phones with a specific baseline configuration." + }, + { + "id": "ca-9_obj", + "name": "objective", + "parts": [ + { + "id": "ca-9.a_obj", + "name": "objective", + "parts": [ + { + "id": "ca-9.a_obj.1", + "name": "objective", + "prose": "defines information system components or classes of components to be authorized as internal connections to the information system;", + "properties": [ + { + "name": "label", + "value": "CA-9(a)[1]" + } + ] + }, + { + "id": "ca-9.a_obj.2", + "name": "objective", + "prose": "authorizes internal connections of organization-defined information system components or classes of components to the information system;", + "properties": [ + { + "name": "label", + "value": "CA-9(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CA-9(a)" + } + ] + }, + { + "id": "ca-9.b_obj", + "name": "objective", + "parts": [ + { + "id": "ca-9.b_obj.1", + "name": "objective", + "prose": "the interface characteristics;", + "properties": [ + { + "name": "label", + "value": "CA-9(b)[1]" + } + ] + }, + { + "id": "ca-9.b_obj.2", + "name": "objective", + "prose": "the security requirements; and", + "properties": [ + { + "name": "label", + "value": "CA-9(b)[2]" + } + ] + }, + { + "id": "ca-9.b_obj.3", + "name": "objective", + "prose": "the nature of the information communicated.", + "properties": [ + { + "name": "label", + "value": "CA-9(b)[3]" + } + ] + } + ], + "prose": "documents, for each internal connection:", + "properties": [ + { + "name": "label", + "value": "CA-9(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Internal System Connections", + "controls": [ + { + "id": "ca-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ca-9.1_smt", + "name": "statement", + "prose": "The information system performs security compliance checks on constituent system components prior to the establishment of the internal connection." + }, + { + "id": "ca-9.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ], + "prose": "Security compliance checks may include, for example, verification of the relevant baseline configuration." + }, + { + "id": "ca-9.1_obj", + "name": "objective", + "prose": "Determine if the information system performs security compliance checks on constituent system components prior to the establishment of the internal connection. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Access control policy\\n\\nprocedures addressing information system connections\\n\\nsystem and communications protection policy\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of components or classes of components authorized as internal system connections\\n\\nsecurity assessment report\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for developing, implementing, or authorizing internal system connections\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting compliance checks" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Compliance Checks", + "properties": [ + { + "name": "label", + "value": "CA-9(1)" + }, + { + "name": "sort-id", + "value": "ca-09.01" + } + ] + } + ], + "parameters": [ + { + "id": "ca-9_prm_1", + "label": "organization-defined information system components or classes of components" + } + ], + "properties": [ + { + "name": "label", + "value": "CA-9" + }, + { + "name": "sort-id", + "value": "ca-09" + } + ] + } + ] + }, + { + "id": "cm", + "class": "family", + "title": "Configuration Management", + "controls": [ + { + "id": "cm-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "cm-1_smt", + "name": "statement", + "parts": [ + { + "id": "cm-1_smt.a", + "name": "item", + "parts": [ + { + "id": "cm-1_smt.a.1", + "name": "item", + "prose": "A configuration management policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cm-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the configuration management policy and associated configuration management controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ cm-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-1_smt.b", + "name": "item", + "parts": [ + { + "id": "cm-1_smt.b.1", + "name": "item", + "prose": "Configuration management policy {{ cm-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cm-1_smt.b.2", + "name": "item", + "prose": "Configuration management procedures {{ cm-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CM family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "cm-1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][a]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][b]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][c]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][d]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][e]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][f]" + } + ] + }, + { + "id": "cm-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a configuration management policy that addresses:", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[1]" + } + ] + }, + { + "id": "cm-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the configuration management policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[2]" + } + ] + }, + { + "id": "cm-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the configuration management policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(a)(1)" + } + ] + }, + { + "id": "cm-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the configuration management policy and associated configuration management controls;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(2)[1]" + } + ] + }, + { + "id": "cm-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(2)[2]" + } + ] + }, + { + "id": "cm-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CM-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(a)" + } + ] + }, + { + "id": "cm-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current configuration management policy;", + "properties": [ + { + "name": "label", + "value": "CM-1(b)(1)[1]" + } + ] + }, + { + "id": "cm-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current configuration management policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CM-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(b)(1)" + } + ] + }, + { + "id": "cm-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current configuration management procedures; and", + "properties": [ + { + "name": "label", + "value": "CM-1(b)(2)[1]" + } + ] + }, + { + "id": "cm-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current configuration management procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Configuration Management Policy and Procedures", + "parameters": [ + { + "id": "cm-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "cm-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "cm-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-1" + }, + { + "name": "sort-id", + "value": "cm-01" + } + ] + }, + { + "id": "cm-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "cm-2_smt", + "name": "statement", + "prose": "The organization develops, documents, and maintains under configuration control, a current baseline configuration of the information system." + }, + { + "id": "cm-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#pm-5", + "text": "PM-5" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + } + ], + "prose": "This control establishes baseline configurations for information systems and system components including communications and connectivity-related aspects of systems. Baseline configurations are documented, formally reviewed and agreed-upon sets of specifications for information systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, and/or changes to information systems. Baseline configurations include information about information system components (e.g., standard software packages installed on workstations, notebook computers, servers, network components, or mobile devices; current version numbers and patch information on operating systems and applications; and configuration settings/parameters), network topology, and the logical placement of those components within the system architecture. Maintaining baseline configurations requires creating new baselines as organizational information systems change over time. Baseline configurations of information systems reflect the current enterprise architecture." + }, + { + "id": "cm-2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-2_obj.1", + "name": "objective", + "prose": "develops and documents a current baseline configuration of the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-2[1]" + } + ] + }, + { + "id": "cm-2_obj.2", + "name": "objective", + "prose": "maintains, under configuration control, a current baseline configuration of the information system.", + "properties": [ + { + "name": "label", + "value": "CM-2[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\nenterprise architecture documentation\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting configuration control of the baseline configuration" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Baseline Configuration", + "controls": [ + { + "id": "cm-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-2.1_smt", + "name": "statement", + "parts": [ + { + "id": "cm-2.1_smt.a", + "name": "item", + "prose": "\n {{ cm-2.1_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-2.1_smt.b", + "name": "item", + "prose": "When required due to {{ cm-2.1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "cm-2.1_smt.c", + "name": "item", + "prose": "As an integral part of information system component installations and upgrades.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization reviews and updates the baseline configuration of the information system:" + }, + { + "id": "cm-2.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + } + ] + }, + { + "id": "cm-2.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-2.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-2.1_smt.a", + "text": "CM-2(1)(a)" + } + ], + "parts": [ + { + "id": "cm-2.1.a_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the baseline configuration of the information system;", + "properties": [ + { + "name": "label", + "value": "CM-2(1)(a)[1]" + } + ] + }, + { + "id": "cm-2.1.a_obj.2", + "name": "objective", + "prose": "reviews and updates the baseline configuration of the information system with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CM-2(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(1)(a)" + } + ] + }, + { + "id": "cm-2.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-2.1_smt.b", + "text": "CM-2(1)(b)" + } + ], + "parts": [ + { + "id": "cm-2.1.b_obj.1", + "name": "objective", + "prose": "defines circumstances that require the baseline configuration of the information system to be reviewed and updated;", + "properties": [ + { + "name": "label", + "value": "CM-2(1)(b)[1]" + } + ] + }, + { + "id": "cm-2.1.b_obj.2", + "name": "objective", + "prose": "reviews and updates the baseline configuration of the information system when required due to organization-defined circumstances; and", + "properties": [ + { + "name": "label", + "value": "CM-2(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(1)(b)" + } + ] + }, + { + "id": "cm-2.1.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-2.1_smt.c", + "text": "CM-2(1)(c)" + } + ], + "prose": "reviews and updates the baseline configuration of the information system as an integral part of information system component installations and upgrades.", + "properties": [ + { + "name": "label", + "value": "CM-2(1)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations\\n\\nautomated mechanisms supporting review and update of the baseline configuration" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Reviews and Updates", + "parameters": [ + { + "id": "cm-2.1_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "cm-2.1_prm_2", + "label": "Assignment organization-defined circumstances" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(1)" + }, + { + "name": "sort-id", + "value": "cm-02.01" + } + ] + }, + { + "id": "cm-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-2.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to maintain an up-to-date, complete, accurate, and readily available baseline configuration of the information system." + }, + { + "id": "cm-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "Automated mechanisms that help organizations maintain consistent baseline configurations for information systems include, for example, hardware and software inventory tools, configuration management tools, and network management tools. Such tools can be deployed and/or allocated as common controls, at the information system level, or at the operating system or component level (e.g., on workstations, servers, notebook computers, network components, or mobile devices). Tools can be used, for example, to track version numbers on operating system applications, types of software installed, and current patch levels. This control enhancement can be satisfied by the implementation of CM-8 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + }, + { + "id": "cm-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-2.2_obj.1", + "name": "objective", + "prose": "an up-to-date baseline configuration of the information system;", + "properties": [ + { + "name": "label", + "value": "CM-2(2)[1]" + } + ] + }, + { + "id": "cm-2.2_obj.2", + "name": "objective", + "prose": "a complete baseline configuration of the information system;", + "properties": [ + { + "name": "label", + "value": "CM-2(2)[2]" + } + ] + }, + { + "id": "cm-2.2_obj.3", + "name": "objective", + "prose": "an accurate baseline configuration of the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-2(2)[3]" + } + ] + }, + { + "id": "cm-2.2_obj.4", + "name": "objective", + "prose": "a readily available baseline configuration of the information system.", + "properties": [ + { + "name": "label", + "value": "CM-2(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization employs automated mechanisms to maintain: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration change control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing baseline configuration maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automation Support for Accuracy / Currency", + "properties": [ + { + "name": "label", + "value": "CM-2(2)" + }, + { + "name": "sort-id", + "value": "cm-02.02" + } + ] + }, + { + "id": "cm-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-2.3_smt", + "name": "statement", + "prose": "The organization retains {{ cm-2.3_prm_1 }} to support rollback." + }, + { + "id": "cm-2.3_gdn", + "name": "guidance", + "prose": "Retaining previous versions of baseline configurations to support rollback may include, for example, hardware, software, firmware, configuration files, and configuration records." + }, + { + "id": "cm-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-2.3_obj.1", + "name": "objective", + "prose": "defines previous versions of baseline configurations of the information system to be retained to support rollback; and", + "properties": [ + { + "name": "label", + "value": "CM-2(3)[1]" + } + ] + }, + { + "id": "cm-2.3_obj.2", + "name": "objective", + "prose": "retains organization-defined previous versions of baseline configurations of the information system to support rollback.", + "properties": [ + { + "name": "label", + "value": "CM-2(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncopies of previous baseline configuration versions\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Retention of Previous Configurations", + "parameters": [ + { + "id": "cm-2.3_prm_1", + "label": "organization-defined previous versions of baseline configurations of the information system" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(3)" + }, + { + "name": "sort-id", + "value": "cm-02.03" + } + ] + }, + { + "id": "cm-2.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-7", + "text": "CM-7" + } + ], + "title": "Unauthorized Software", + "properties": [ + { + "name": "label", + "value": "CM-2(4)" + }, + { + "name": "sort-id", + "value": "cm-02.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cm-2.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-7", + "text": "CM-7" + } + ], + "title": "Authorized Software", + "properties": [ + { + "name": "label", + "value": "CM-2(5)" + }, + { + "name": "sort-id", + "value": "cm-02.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cm-2.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-2.6_smt", + "name": "statement", + "prose": "The organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + }, + { + "id": "cm-2.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Establishing separate baseline configurations for development, testing, and operational environments helps protect information systems from unplanned/unexpected events related to development and testing activities. Separate baseline configurations allow organizations to apply the configuration management that is most appropriate for each type of configuration. For example, management of operational configurations typically emphasizes the need for stability, while management of development/test configurations requires greater flexibility. Configurations in the test environment mirror the configurations in the operational environment to the extent practicable so that the results of the testing are representative of the proposed changes to the operational systems. This control enhancement requires separate configurations but not necessarily separate physical environments." + }, + { + "id": "cm-2.6_obj", + "name": "objective", + "prose": "Determine if the organization maintains a baseline configuration for information system development and test environments that is managed separately from the operational baseline configuration." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations\\n\\nautomated mechanisms implementing separate baseline configurations for development, test, and operational environments" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Development and Test Environments", + "properties": [ + { + "name": "label", + "value": "CM-2(6)" + }, + { + "name": "sort-id", + "value": "cm-02.06" + } + ] + }, + { + "id": "cm-2.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-2.7_smt", + "name": "statement", + "parts": [ + { + "id": "cm-2.7_smt.a", + "name": "item", + "prose": "Issues {{ cm-2.7_prm_1 }} with {{ cm-2.7_prm_2 }} to individuals traveling to locations that the organization deems to be of significant risk; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-2.7_smt.b", + "name": "item", + "prose": "Applies {{ cm-2.7_prm_3 }} to the devices when the individuals return.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-2.7_gdn", + "name": "guidance", + "prose": "When it is known that information systems, system components, or devices (e.g., notebook computers, mobile devices) will be located in high-risk areas, additional security controls may be implemented to counter the greater threat in such areas coupled with the lack of physical security relative to organizational-controlled areas. For example, organizational policies and procedures for notebook computers used by individuals departing on and returning from travel include, for example, determining which locations are of concern, defining required configurations for the devices, ensuring that the devices are configured as intended before travel is initiated, and applying specific safeguards to the device after travel is completed. Specially configured notebook computers include, for example, computers with sanitized hard drives, limited applications, and additional hardening (e.g., more stringent configuration settings). Specified safeguards applied to mobile devices upon return from travel include, for example, examining the device for signs of physical tampering and purging/reimaging the hard disk drive. Protecting information residing on mobile devices is covered in the media protection family." + }, + { + "id": "cm-2.7_obj", + "name": "objective", + "parts": [ + { + "id": "cm-2.7.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-2.7_smt.a", + "text": "CM-2(7)(a)" + } + ], + "parts": [ + { + "id": "cm-2.7.a_obj.1", + "name": "objective", + "prose": "defines information systems, system components, or devices to be issued to individuals traveling to locations that the organization deems to be of significant risk;", + "properties": [ + { + "name": "label", + "value": "CM-2(7)(a)[1]" + } + ] + }, + { + "id": "cm-2.7.a_obj.2", + "name": "objective", + "prose": "defines configurations to be employed on organization-defined information systems, system components, or devices issued to individuals traveling to such locations;", + "properties": [ + { + "name": "label", + "value": "CM-2(7)(a)[2]" + } + ] + }, + { + "id": "cm-2.7.a_obj.3", + "name": "objective", + "prose": "issues organization-defined information systems, system components, or devices with organization-defined configurations to individuals traveling to locations that the organization deems to be of significant risk;", + "properties": [ + { + "name": "label", + "value": "CM-2(7)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(7)(a)" + } + ] + }, + { + "id": "cm-2.7.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-2.7_smt.b", + "text": "CM-2(7)(b)" + } + ], + "parts": [ + { + "id": "cm-2.7.b_obj.1", + "name": "objective", + "prose": "defines security safeguards to be applied to the devices when the individuals return; and", + "properties": [ + { + "name": "label", + "value": "CM-2(7)(b)[1]" + } + ] + }, + { + "id": "cm-2.7.b_obj.2", + "name": "objective", + "prose": "applies organization-defined safeguards to the devices when the individuals return.", + "properties": [ + { + "name": "label", + "value": "CM-2(7)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(7)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nprocedures addressing information system component installations and upgrades\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of information system baseline configuration reviews and updates\\n\\ninformation system component installations/upgrades and associated records\\n\\nchange control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing baseline configurations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configure Systems, Components, or Devices for High-risk Areas", + "parameters": [ + { + "id": "cm-2.7_prm_1", + "label": "organization-defined information systems, system components, or devices" + }, + { + "id": "cm-2.7_prm_2", + "label": "organization-defined configurations" + }, + { + "id": "cm-2.7_prm_3", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2(7)" + }, + { + "name": "sort-id", + "value": "cm-02.07" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-2" + }, + { + "name": "sort-id", + "value": "cm-02" + } + ] + }, + { + "id": "cm-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "cm-3_smt", + "name": "statement", + "parts": [ + { + "id": "cm-3_smt.a", + "name": "item", + "prose": "Determines the types of changes to the information system that are configuration-controlled;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-3_smt.b", + "name": "item", + "prose": "Reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cm-3_smt.c", + "name": "item", + "prose": "Documents configuration change decisions associated with the information system;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "cm-3_smt.d", + "name": "item", + "prose": "Implements approved configuration-controlled changes to the information system;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "cm-3_smt.e", + "name": "item", + "prose": "Retains records of configuration-controlled changes to the information system for {{ cm-3_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "cm-3_smt.f", + "name": "item", + "prose": "Audits and reviews activities associated with configuration-controlled changes to the information system; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "cm-3_smt.g", + "name": "item", + "prose": "Coordinates and provides oversight for configuration change control activities through {{ cm-3_prm_2 }} that convenes {{ cm-3_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + }, + { + "rel": "related", + "href": "#si-12", + "text": "SI-12" + } + ], + "prose": "Configuration change controls for organizational information systems involve the systematic proposal, justification, implementation, testing, review, and disposition of changes to the systems, including system upgrades and modifications. Configuration change control includes changes to baseline configurations for components and configuration items of information systems, changes to configuration settings for information technology products (e.g., operating systems, applications, firewalls, routers, and mobile devices), unscheduled/unauthorized changes, and changes to remediate vulnerabilities. Typical processes for managing configuration changes to information systems include, for example, Configuration Control Boards that approve proposed changes to systems. For new development information systems or systems undergoing major upgrades, organizations consider including representatives from development organizations on the Configuration Control Boards. Auditing of changes includes activities before and after changes are made to organizational information systems and the auditing activities required to implement such changes." + }, + { + "id": "cm-3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.a_obj", + "name": "objective", + "prose": "determines the type of changes to the information system that must be configuration-controlled;", + "properties": [ + { + "name": "label", + "value": "CM-3(a)" + } + ] + }, + { + "id": "cm-3.b_obj", + "name": "objective", + "prose": "reviews proposed configuration-controlled changes to the information system and approves or disapproves such changes with explicit consideration for security impact analyses;", + "properties": [ + { + "name": "label", + "value": "CM-3(b)" + } + ] + }, + { + "id": "cm-3.c_obj", + "name": "objective", + "prose": "documents configuration change decisions associated with the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(c)" + } + ] + }, + { + "id": "cm-3.d_obj", + "name": "objective", + "prose": "implements approved configuration-controlled changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(d)" + } + ] + }, + { + "id": "cm-3.e_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.e_obj.1", + "name": "objective", + "prose": "defines a time period to retain records of configuration-controlled changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(e)[1]" + } + ] + }, + { + "id": "cm-3.e_obj.2", + "name": "objective", + "prose": "retains records of configuration-controlled changes to the information system for the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "CM-3(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(e)" + } + ] + }, + { + "id": "cm-3.f_obj", + "name": "objective", + "prose": "audits and reviews activities associated with configuration-controlled changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(f)" + } + ] + }, + { + "id": "cm-3.g_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.g_obj.1", + "name": "objective", + "prose": "defines a configuration change control element (e.g., committee, board) responsible for coordinating and providing oversight for configuration change control activities;", + "properties": [ + { + "name": "label", + "value": "CM-3(g)[1]" + } + ] + }, + { + "id": "cm-3.g_obj.2", + "name": "objective", + "prose": "defines the frequency with which the configuration change control element must convene; and/or", + "properties": [ + { + "name": "label", + "value": "CM-3(g)[2]" + } + ] + }, + { + "id": "cm-3.g_obj.3", + "name": "objective", + "prose": "defines configuration change conditions that prompt the configuration change control element to convene; and", + "properties": [ + { + "name": "label", + "value": "CM-3(g)[3]" + } + ] + }, + { + "id": "cm-3.g_obj.4", + "name": "objective", + "prose": "coordinates and provides oversight for configuration change control activities through organization-defined configuration change control element that convenes at organization-defined frequency and/or for any organization-defined configuration change conditions.", + "properties": [ + { + "name": "label", + "value": "CM-3(g)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(g)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system architecture and configuration documentation\\n\\nsecurity plan\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange control audit and review reports\\n\\nagenda /minutes from configuration change control oversight meetings\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nmembers of change control board or similar" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\nautomated mechanisms that implement configuration change control" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configuration Change Control", + "controls": [ + { + "id": "cm-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.1_smt", + "name": "statement", + "parts": [ + { + "id": "cm-3.1_smt.a", + "name": "item", + "prose": "Document proposed changes to the information system;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-3.1_smt.b", + "name": "item", + "prose": "Notify {{ cm-3.1_prm_1 }} of proposed changes to the information system and request change approval;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "cm-3.1_smt.c", + "name": "item", + "prose": "Highlight proposed changes to the information system that have not been approved or disapproved by {{ cm-3.1_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "cm-3.1_smt.d", + "name": "item", + "prose": "Prohibit changes to the information system until designated approvals are received;", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "cm-3.1_smt.e", + "name": "item", + "prose": "Document all changes to the information system; and", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + }, + { + "id": "cm-3.1_smt.f", + "name": "item", + "prose": "Notify {{ cm-3.1_prm_3 }} when approved changes to the information system are completed.", + "properties": [ + { + "name": "label", + "value": "(f)" + } + ] + } + ], + "prose": "The organization employs automated mechanisms to:" + }, + { + "id": "cm-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.a", + "text": "CM-3(1)(a)" + } + ], + "prose": "employs automated mechanisms to document proposed changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(a)" + } + ] + }, + { + "id": "cm-3.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.b", + "text": "CM-3(1)(b)" + } + ], + "parts": [ + { + "id": "cm-3.1.b_obj.1", + "name": "objective", + "prose": "defines approval authorities to be notified of proposed changes to the information system and request change approval;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(b)[1]" + } + ] + }, + { + "id": "cm-3.1.b_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to notify organization-defined approval authorities of proposed changes to the information system and request change approval;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(1)(b)" + } + ] + }, + { + "id": "cm-3.1.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.c", + "text": "CM-3(1)(c)" + } + ], + "parts": [ + { + "id": "cm-3.1.c_obj.1", + "name": "objective", + "prose": "defines the time period within which proposed changes to the information system that have not been approved or disapproved must be highlighted;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(c)[1]" + } + ] + }, + { + "id": "cm-3.1.c_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to highlight proposed changes to the information system that have not been approved or disapproved by organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(1)(c)" + } + ] + }, + { + "id": "cm-3.1.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.d", + "text": "CM-3(1)(d)" + } + ], + "prose": "employs automated mechanisms to prohibit changes to the information system until designated approvals are received;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(d)" + } + ] + }, + { + "id": "cm-3.1.e_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.e", + "text": "CM-3(1)(e)" + } + ], + "prose": "employs automated mechanisms to document all changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(e)" + } + ] + }, + { + "id": "cm-3.1.f_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-3.1_smt.f", + "text": "CM-3(1)(f)" + } + ], + "parts": [ + { + "id": "cm-3.1.f_obj.1", + "name": "objective", + "prose": "defines personnel to be notified when approved changes to the information system are completed; and", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(f)[1]" + } + ] + }, + { + "id": "cm-3.1.f_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to notify organization-defined personnel when approved changes to the information system are completed.", + "properties": [ + { + "name": "label", + "value": "CM-3(1)(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(1)(f)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nchange approval requests\\n\\nchange approvals\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\nautomated mechanisms implementing configuration change control activities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Document / Notification / Prohibition of Changes", + "parameters": [ + { + "id": "cm-3.1_prm_1", + "label": "organized-defined approval authorities" + }, + { + "id": "cm-3.1_prm_2", + "label": "organization-defined time period" + }, + { + "id": "cm-3.1_prm_3", + "label": "organization-defined personnel" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(1)" + }, + { + "name": "sort-id", + "value": "cm-03.01" + } + ] + }, + { + "id": "cm-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.2_smt", + "name": "statement", + "prose": "The organization tests, validates, and documents changes to the information system before implementing the changes on the operational system." + }, + { + "id": "cm-3.2_gdn", + "name": "guidance", + "prose": "Changes to information systems include modifications to hardware, software, or firmware components and configuration settings defined in CM-6. Organizations ensure that testing does not interfere with information system operations. Individuals/groups conducting tests understand organizational security policies and procedures, information system security policies and procedures, and the specific health, safety, and environmental risks associated with particular facilities/processes. Operational systems may need to be taken off-line, or replicated to the extent feasible, before testing can be conducted. If information systems must be taken off-line for testing, the tests are scheduled to occur during planned system outages whenever possible. If testing cannot be conducted on operational systems, organizations employ compensating controls (e.g., testing on replicated systems)." + }, + { + "id": "cm-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.2_obj.1", + "name": "objective", + "prose": "tests changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-3(2)[1]" + } + ] + }, + { + "id": "cm-3.2_obj.2", + "name": "objective", + "prose": "validates changes to the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-3(2)[2]" + } + ] + }, + { + "id": "cm-3.2_obj.3", + "name": "objective", + "prose": "documents changes to the information system.", + "properties": [ + { + "name": "label", + "value": "CM-3(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization, before implementing changes on the operational system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest records\\n\\nvalidation records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\nautomated mechanisms supporting and/or implementing testing, validating, and documenting information system changes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Test / Validate / Document Changes", + "properties": [ + { + "name": "label", + "value": "CM-3(2)" + }, + { + "name": "sort-id", + "value": "cm-03.02" + } + ] + }, + { + "id": "cm-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.3_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to implement changes to the current information system baseline and deploys the updated baseline across the installed base." + }, + { + "id": "cm-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.3_obj.1", + "name": "objective", + "prose": "employs automated mechanisms to implement changes to the current information system baseline; and", + "properties": [ + { + "name": "label", + "value": "CM-3(3)[1]" + } + ] + }, + { + "id": "cm-3.3_obj.2", + "name": "objective", + "prose": "deploys the updated baseline across the installed base.", + "properties": [ + { + "name": "label", + "value": "CM-3(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system configuration change control\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nautomated configuration control mechanisms\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\nautomated mechanisms implementing changes to current information system baseline" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Change Implementation", + "properties": [ + { + "name": "label", + "value": "CM-3(3)" + }, + { + "name": "sort-id", + "value": "cm-03.03" + } + ] + }, + { + "id": "cm-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.4_smt", + "name": "statement", + "prose": "The organization requires an information security representative to be a member of the {{ cm-3.4_prm_1 }}." + }, + { + "id": "cm-3.4_gdn", + "name": "guidance", + "prose": "Information security representatives can include, for example, senior agency information security officers, information system security officers, or information system security managers. Representation by personnel with information security expertise is important because changes to information system configurations can have unintended side effects, some of which may be security-relevant. Detecting such changes early in the process can help avoid unintended, negative consequences that could ultimately affect the security state of organizational information systems. The configuration change control element in this control enhancement reflects the change control elements defined by organizations in CM-3." + }, + { + "id": "cm-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.4_obj.1", + "name": "objective", + "prose": "specifies the configuration change control elements (as defined in CM-3g) of which an information security representative is to be a member; and", + "properties": [ + { + "name": "label", + "value": "CM-3(4)[1]" + } + ] + }, + { + "id": "cm-3.4_obj.2", + "name": "objective", + "prose": "requires an information security representative to be a member of the specified configuration control element.", + "properties": [ + { + "name": "label", + "value": "CM-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Representative", + "parameters": [ + { + "id": "cm-3.4_prm_1", + "label": "organization-defined configuration change control element" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(4)" + }, + { + "name": "sort-id", + "value": "cm-03.04" + } + ] + }, + { + "id": "cm-3.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.5_smt", + "name": "statement", + "prose": "The information system implements {{ cm-3.5_prm_1 }} automatically if baseline configurations are changed in an unauthorized manner." + }, + { + "id": "cm-3.5_gdn", + "name": "guidance", + "prose": "Security responses include, for example, halting information system processing, halting selected system functions, or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item." + }, + { + "id": "cm-3.5_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.5_obj.1", + "name": "objective", + "prose": "the organization defines security responses to be implemented automatically if baseline configurations are changed in an unauthorized manner; and", + "properties": [ + { + "name": "label", + "value": "CM-3(5)[1]" + } + ] + }, + { + "id": "cm-3.5_obj.2", + "name": "objective", + "prose": "the information system implements organization-defined security responses automatically if baseline configurations are changed in an unauthorized manner.", + "properties": [ + { + "name": "label", + "value": "CM-3(5)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized baseline configuration changes\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\nautomated mechanisms implementing security responses to changes to the baseline configurations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Security Response", + "parameters": [ + { + "id": "cm-3.5_prm_1", + "label": "organization-defined security responses" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(5)" + }, + { + "name": "sort-id", + "value": "cm-03.05" + } + ] + }, + { + "id": "cm-3.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-3.6_smt", + "name": "statement", + "prose": "The organization ensures that cryptographic mechanisms used to provide {{ cm-3.6_prm_1 }} are under configuration management." + }, + { + "id": "cm-3.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Regardless of the cryptographic means employed (e.g., public key, private key, shared secrets), organizations ensure that there are processes and procedures in place to effectively manage those means. For example, if devices use certificates as a basis for identification and authentication, there needs to be a process in place to address the expiration of those certificates." + }, + { + "id": "cm-3.6_obj", + "name": "objective", + "parts": [ + { + "id": "cm-3.6_obj.1", + "name": "objective", + "prose": "defines security safeguards provided by cryptographic mechanisms that are to be under configuration management; and", + "properties": [ + { + "name": "label", + "value": "CM-3(6)[1]" + } + ] + }, + { + "id": "cm-3.6_obj.2", + "name": "objective", + "prose": "ensures that cryptographic mechanisms used to provide organization-defined security safeguards are under configuration management.", + "properties": [ + { + "name": "label", + "value": "CM-3(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system configuration change control\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with configuration change control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration change control\\n\\ncryptographic mechanisms implementing organizational security safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptography Management", + "parameters": [ + { + "id": "cm-3.6_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3(6)" + }, + { + "name": "sort-id", + "value": "cm-03.06" + } + ] + } + ], + "parameters": [ + { + "id": "cm-3_prm_1", + "label": "organization-defined time period" + }, + { + "id": "cm-3_prm_2", + "label": "organization-defined configuration change control element (e.g., committee, board)" + }, + { + "id": "cm-3_prm_3", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ cm-3_prm_4 }} \n ", + " \n {{ cm-3_prm_5 }} \n " + ] + } + }, + { + "id": "cm-3_prm_4", + "label": "organization-defined frequency", + "depends-on": "cm-3_prm_3" + }, + { + "id": "cm-3_prm_5", + "label": "organization-defined configuration change conditions", + "depends-on": "cm-3_prm_3" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-3" + }, + { + "name": "sort-id", + "value": "cm-03" + } + ] + }, + { + "id": "cm-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "cm-4_smt", + "name": "statement", + "prose": "The organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + }, + { + "id": "cm-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "Organizational personnel with information security responsibilities (e.g., Information System Administrators, Information System Security Officers, Information System Security Managers, and Information System Security Engineers) conduct security impact analyses. Individuals conducting security impact analyses possess the necessary skills/technical expertise to analyze the changes to information systems and the associated security ramifications. Security impact analysis may include, for example, reviewing security plans to understand security control requirements and reviewing system design documentation to understand control implementation and how specific changes might affect the controls. Security impact analyses may also include assessments of risk to better understand the impact of the changes and to determine if additional security controls are required. Security impact analyses are scaled in accordance with the security categories of the information systems." + }, + { + "id": "cm-4_obj", + "name": "objective", + "prose": "Determine if the organization analyzes changes to the information system to determine potential security impacts prior to change implementation." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for conducting security impact analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security impact analysis" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Impact Analysis", + "controls": [ + { + "id": "cm-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-4.1_smt", + "name": "statement", + "prose": "The organization analyzes changes to the information system in a separate test environment before implementation in an operational environment, looking for security impacts due to flaws, weaknesses, incompatibility, or intentional malice." + }, + { + "id": "cm-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Separate test environment in this context means an environment that is physically or logically isolated and distinct from the operational environment. The separation is sufficient to ensure that activities in the test environment do not impact activities in the operational environment, and information in the operational environment is not inadvertently transmitted to the test environment. Separate environments can be achieved by physical or logical means. If physically separate test environments are not used, organizations determine the strength of mechanism required when implementing logical separation (e.g., separation achieved through virtual machines)." + }, + { + "id": "cm-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-4.1_obj.1", + "name": "objective", + "prose": "analyzes changes to the information system in a separate test environment before implementation in an operational environment;", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[1]" + } + ] + }, + { + "id": "cm-4.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-4.1_obj.2.a", + "name": "objective", + "prose": "flaws;", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[2][a]" + } + ] + }, + { + "id": "cm-4.1_obj.2.b", + "name": "objective", + "prose": "weaknesses;", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[2][b]" + } + ] + }, + { + "id": "cm-4.1_obj.2.c", + "name": "objective", + "prose": "incompatibility; and", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[2][c]" + } + ] + }, + { + "id": "cm-4.1_obj.2.d", + "name": "objective", + "prose": "intentional malice.", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[2][d]" + } + ] + } + ], + "prose": "when analyzing changes to the information system in a separate test environment, looks for security impacts due to:", + "properties": [ + { + "name": "label", + "value": "CM-4(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs information system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\ndocumentation evidence of separate test and operational environments\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for conducting security impact analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing security impact analysis of changes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Separate Test Environments", + "properties": [ + { + "name": "label", + "value": "CM-4(1)" + }, + { + "name": "sort-id", + "value": "cm-04.01" + } + ] + }, + { + "id": "cm-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-4.2_smt", + "name": "statement", + "prose": "The organization, after the information system is changed, checks the security functions to verify that the functions are implemented correctly, operating as intended, and producing the desired outcome with regard to meeting the security requirements for the system." + }, + { + "id": "cm-4.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + } + ], + "prose": "Implementation is this context refers to installing changed code in the operational information system." + }, + { + "id": "cm-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-4.2_obj.1", + "name": "objective", + "prose": "implemented correctly;", + "properties": [ + { + "name": "label", + "value": "CM-4(2)[1]" + } + ] + }, + { + "id": "cm-4.2_obj.2", + "name": "objective", + "prose": "operating as intended; and", + "properties": [ + { + "name": "label", + "value": "CM-4(2)[2]" + } + ] + }, + { + "id": "cm-4.2_obj.3", + "name": "objective", + "prose": "producing the desired outcome with regard to meeting the security requirements for the system.", + "properties": [ + { + "name": "label", + "value": "CM-4(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization, after the information system is changed, checks the security functions to verify that the functions are:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing security impact analysis for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity impact analysis documentation\\n\\nanalysis tools and associated outputs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for conducting security impact analysis\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security impact analysis\\n\\nautomated mechanisms supporting and/or implementing verification of security functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Verification of Security Functions", + "properties": [ + { + "name": "label", + "value": "CM-4(2)" + }, + { + "name": "sort-id", + "value": "cm-04.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-4" + }, + { + "name": "sort-id", + "value": "cm-04" + } + ] + }, + { + "id": "cm-5", + "class": "SP800-53", + "parts": [ + { + "id": "cm-5_smt", + "name": "statement", + "prose": "The organization defines, documents, approves, and enforces physical and logical access restrictions associated with changes to the information system." + }, + { + "id": "cm-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + } + ], + "prose": "Any changes to the hardware, software, and/or firmware components of information systems can potentially have significant effects on the overall security of the systems. Therefore, organizations permit only qualified and authorized individuals to access information systems for purposes of initiating changes, including upgrades and modifications. Organizations maintain records of access to ensure that configuration change control is implemented and to support after-the-fact actions should organizations discover any unauthorized changes. Access restrictions for change also include software libraries. Access restrictions include, for example, physical and logical access controls (see AC-3 and PE-3), workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover)." + }, + { + "id": "cm-5_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5_obj.1", + "name": "objective", + "prose": "defines physical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[1]" + } + ] + }, + { + "id": "cm-5_obj.2", + "name": "objective", + "prose": "documents physical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[2]" + } + ] + }, + { + "id": "cm-5_obj.3", + "name": "objective", + "prose": "approves physical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[3]" + } + ] + }, + { + "id": "cm-5_obj.4", + "name": "objective", + "prose": "enforces physical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[4]" + } + ] + }, + { + "id": "cm-5_obj.5", + "name": "objective", + "prose": "defines logical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[5]" + } + ] + }, + { + "id": "cm-5_obj.6", + "name": "objective", + "prose": "documents logical access restrictions associated with changes to the information system;", + "properties": [ + { + "name": "label", + "value": "CM-5[6]" + } + ] + }, + { + "id": "cm-5_obj.7", + "name": "objective", + "prose": "approves logical access restrictions associated with changes to the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-5[7]" + } + ] + }, + { + "id": "cm-5_obj.8", + "name": "objective", + "prose": "enforces logical access restrictions associated with changes to the information system.", + "properties": [ + { + "name": "label", + "value": "CM-5[8]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access approvals\\n\\nphysical access approvals\\n\\naccess credentials\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with logical access control responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing/enforcing access restrictions associated with changes to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Restrictions for Change", + "controls": [ + { + "id": "cm-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.1_smt", + "name": "statement", + "prose": "The information system enforces access restrictions and supports auditing of the enforcement actions." + }, + { + "id": "cm-5.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ] + }, + { + "id": "cm-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5.1_obj.1", + "name": "objective", + "prose": "enforces access restrictions for change; and", + "properties": [ + { + "name": "label", + "value": "CM-5(1)[1]" + } + ] + }, + { + "id": "cm-5.1_obj.2", + "name": "objective", + "prose": "supports auditing of the enforcement actions.", + "properties": [ + { + "name": "label", + "value": "CM-5(1)[2]" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing enforcement of access restrictions for changes to the information system\\n\\nautomated mechanisms supporting auditing of enforcement actions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Access Enforcement / Auditing", + "properties": [ + { + "name": "label", + "value": "CM-5(1)" + }, + { + "name": "sort-id", + "value": "cm-05.01" + } + ] + }, + { + "id": "cm-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.2_smt", + "name": "statement", + "prose": "The organization reviews information system changes {{ cm-5.2_prm_1 }} and {{ cm-5.2_prm_2 }} to determine whether unauthorized changes have occurred." + }, + { + "id": "cm-5.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + }, + { + "rel": "related", + "href": "#pe-8", + "text": "PE-8" + } + ], + "prose": "Indications that warrant review of information system changes and the specific circumstances justifying such reviews may be obtained from activities carried out by organizations during the configuration change process." + }, + { + "id": "cm-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review information system changes;", + "properties": [ + { + "name": "label", + "value": "CM-5(2)[1]" + } + ] + }, + { + "id": "cm-5.2_obj.2", + "name": "objective", + "prose": "defines circumstances that warrant review of information system changes;", + "properties": [ + { + "name": "label", + "value": "CM-5(2)[2]" + } + ] + }, + { + "id": "cm-5.2_obj.3", + "name": "objective", + "prose": "reviews information system changes with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "CM-5(2)[3]" + } + ] + }, + { + "id": "cm-5.2_obj.4", + "name": "objective", + "prose": "reviews information system changes with the organization-defined circumstances.", + "properties": [ + { + "name": "label", + "value": "CM-5(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization, in an effort to ascertain whether unauthorized changes have occurred:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nreviews of information system changes\\n\\naudit and review reports\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting/implementing information system reviews to determine whether unauthorized changes have occurred" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review System Changes", + "parameters": [ + { + "id": "cm-5.2_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "cm-5.2_prm_2", + "label": "organization-defined circumstances" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5(2)" + }, + { + "name": "sort-id", + "value": "cm-05.02" + } + ] + }, + { + "id": "cm-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.3_smt", + "name": "statement", + "prose": "The information system prevents the installation of {{ cm-5.3_prm_1 }} without verification that the component has been digitally signed using a certificate that is recognized and approved by the organization." + }, + { + "id": "cm-5.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Software and firmware components prevented from installation unless signed with recognized and approved certificates include, for example, software and firmware version updates, patches, service packs, device drivers, and basic input output system (BIOS) updates. Organizations can identify applicable software and firmware components by type, by specific items, or a combination of both. Digital signatures and organizational verification of such signatures, is a method of code authentication." + }, + { + "id": "cm-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5.3_obj.1", + "name": "objective", + "prose": "the organization defines software and firmware components that the information system will prevent from being installed without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization; and", + "properties": [ + { + "name": "label", + "value": "CM-5(3)[1]" + } + ] + }, + { + "id": "cm-5.3_obj.2", + "name": "objective", + "prose": "the information system prevents the installation of organization-defined software and firmware components without verification that such components have been digitally signed using a certificate that is recognized and approved by the organization.", + "properties": [ + { + "name": "label", + "value": "CM-5(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nlist of software and firmware components to be prohibited from installation without a recognized and approved certificate\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms preventing installation of software and firmware components not signed with an organization-recognized and approved certificate" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Signed Components", + "parameters": [ + { + "id": "cm-5.3_prm_1", + "label": "organization-defined software and firmware components" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5(3)" + }, + { + "name": "sort-id", + "value": "cm-05.03" + } + ] + }, + { + "id": "cm-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.4_smt", + "name": "statement", + "prose": "The organization enforces dual authorization for implementing changes to {{ cm-5.4_prm_1 }}." + }, + { + "id": "cm-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + } + ], + "prose": "Organizations employ dual authorization to ensure that any changes to selected information system components and information cannot occur unless two qualified individuals implement such changes. The two individuals possess sufficient skills/expertise to determine if the proposed changes are correct implementations of approved changes. Dual authorization may also be known as two-person control." + }, + { + "id": "cm-5.4_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5.4_obj.1", + "name": "objective", + "prose": "defines information system components and system-level information requiring dual authorization to be enforced when implementing changes; and", + "properties": [ + { + "name": "label", + "value": "CM-5(4)[1]" + } + ] + }, + { + "id": "cm-5.4_obj.2", + "name": "objective", + "prose": "enforces dual authorization for implementing changes to organization-defined information system components and system-level information.", + "properties": [ + { + "name": "label", + "value": "CM-5(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with dual authorization enforcement responsibilities for implementing information system changes\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms implementing dual authorization enforcement" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dual Authorization", + "parameters": [ + { + "id": "cm-5.4_prm_1", + "label": "organization-defined information system components and system-level information" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5(4)" + }, + { + "name": "sort-id", + "value": "cm-05.04" + } + ] + }, + { + "id": "cm-5.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.5_smt", + "name": "statement", + "parts": [ + { + "id": "cm-5.5_smt.a", + "name": "item", + "prose": "Limits privileges to change information system components and system-related information within a production or operational environment; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-5.5_smt.b", + "name": "item", + "prose": "Reviews and reevaluates privileges {{ cm-5.5_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-5.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + } + ], + "prose": "In many organizations, information systems support multiple core missions/business functions. Limiting privileges to change information system components with respect to operational systems is necessary because changes to a particular information system component may have far-reaching effects on mission/business processes supported by the system where the component resides. The complex, many-to-many relationships between systems and mission/business processes are in some cases, unknown to developers." + }, + { + "id": "cm-5.5_obj", + "name": "objective", + "parts": [ + { + "id": "cm-5.5.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-5.5_smt.a", + "text": "CM-5(5)(a)" + } + ], + "prose": "limits privileges to change information system components and system-related information within a production or operational environment;", + "properties": [ + { + "name": "label", + "value": "CM-5(5)(a)" + } + ] + }, + { + "id": "cm-5.5.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-5.5_smt.b", + "text": "CM-5(5)(b)" + } + ], + "parts": [ + { + "id": "cm-5.5.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review and reevaluate privileges; and", + "properties": [ + { + "name": "label", + "value": "CM-5(5)(b)[1]" + } + ] + }, + { + "id": "cm-5.5.b_obj.2", + "name": "objective", + "prose": "reviews and reevaluates privileges with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-5(5)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5(5)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nuser privilege reviews\\n\\nuser privilege recertifications\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for change" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Limit Production / Operational Privileges", + "parameters": [ + { + "id": "cm-5.5_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5(5)" + }, + { + "name": "sort-id", + "value": "cm-05.05" + } + ] + }, + { + "id": "cm-5.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-5.6_smt", + "name": "statement", + "prose": "The organization limits privileges to change software resident within software libraries." + }, + { + "id": "cm-5.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + } + ], + "prose": "Software libraries include privileged programs." + }, + { + "id": "cm-5.6_obj", + "name": "objective", + "prose": "Determine if the organization limits privileges to change software resident within software libraries." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing access restrictions for changes to the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing access restrictions to change\\n\\nautomated mechanisms supporting and/or implementing access restrictions for change" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Limit Library Privileges", + "properties": [ + { + "name": "label", + "value": "CM-5(6)" + }, + { + "name": "sort-id", + "value": "cm-05.06" + } + ] + }, + { + "id": "cm-5.7", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + } + ], + "title": "Automatic Implementation of Security Safeguards", + "properties": [ + { + "name": "label", + "value": "CM-5(7)" + }, + { + "name": "sort-id", + "value": "cm-05.07" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-5" + }, + { + "name": "sort-id", + "value": "cm-05" + } + ] + }, + { + "id": "cm-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref109", + "text": "OMB Memorandum 07-11" + }, + { + "rel": "reference", + "href": "#ref110", + "text": "OMB Memorandum 07-18" + }, + { + "rel": "reference", + "href": "#ref111", + "text": "OMB Memorandum 08-22" + }, + { + "rel": "reference", + "href": "#ref090", + "text": "NIST Special Publication 800-70" + }, + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + }, + { + "rel": "reference", + "href": "#ref028", + "text": "http://nvd.nist.gov" + }, + { + "rel": "reference", + "href": "#ref021", + "text": "http://checklists.nist.gov" + }, + { + "rel": "reference", + "href": "#ref033", + "text": "http://www.nsa.gov" + } + ], + "parts": [ + { + "id": "cm-6_smt", + "name": "statement", + "parts": [ + { + "id": "cm-6_smt.a", + "name": "item", + "prose": "Establishes and documents configuration settings for information technology products employed within the information system using {{ cm-6_prm_1 }} that reflect the most restrictive mode consistent with operational requirements;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-6_smt.b", + "name": "item", + "prose": "Implements the configuration settings;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cm-6_smt.c", + "name": "item", + "prose": "Identifies, documents, and approves any deviations from established configuration settings for {{ cm-6_prm_2 }} based on {{ cm-6_prm_3 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "cm-6_smt.d", + "name": "item", + "prose": "Monitors and controls changes to the configuration settings in accordance with organizational policies and procedures.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Configuration settings are the set of parameters that can be changed in hardware, software, or firmware components of the information system that affect the security posture and/or functionality of the system. Information technology products for which security-related configuration settings can be defined include, for example, mainframe computers, servers (e.g., database, electronic mail, authentication, web, proxy, file, domain name), workstations, input/output devices (e.g., scanners, copiers, and printers), network components (e.g., firewalls, routers, gateways, voice and data switches, wireless access points, network appliances, sensors), operating systems, middleware, and applications. Security-related parameters are those parameters impacting the security state of information systems including the parameters required to satisfy other security control requirements. Security-related parameters include, for example: (i) registry settings; (ii) account, file, directory permission settings; and (iii) settings for functions, ports, protocols, services, and remote connections. Organizations establish organization-wide configuration settings and subsequently derive specific settings for information systems. The established settings become part of the systems configuration baseline. Common secure configurations (also referred to as security configuration checklists, lockdown and hardening guides, security reference guides, security technical implementation guides) provide recognized, standardized, and established benchmarks that stipulate secure configuration settings for specific information technology platforms/products and instructions for configuring those information system components to meet operational requirements. Common secure configurations can be developed by a variety of organizations including, for example, information technology product developers, manufacturers, vendors, consortia, academia, industry, federal agencies, and other organizations in the public and private sectors. Common secure configurations include the United States Government Configuration Baseline (USGCB) which affects the implementation of CM-6 and other controls such as AC-19 and CM-7. The Security Content Automation Protocol (SCAP) and the defined standards within the protocol (e.g., Common Configuration Enumeration) provide an effective method to uniquely identify, track, and control configuration settings. OMB establishes federal policy on configuration requirements for federal information systems." + }, + { + "id": "cm-6_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.a_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.a_obj.1", + "name": "objective", + "prose": "defines security configuration checklists to be used to establish and document configuration settings for the information technology products employed;", + "properties": [ + { + "name": "label", + "value": "CM-6(a)[1]" + } + ] + }, + { + "id": "cm-6.a_obj.2", + "name": "objective", + "prose": "ensures the defined security configuration checklists reflect the most restrictive mode consistent with operational requirements;", + "properties": [ + { + "name": "label", + "value": "CM-6(a)[2]" + } + ] + }, + { + "id": "cm-6.a_obj.3", + "name": "objective", + "prose": "establishes and documents configuration settings for information technology products employed within the information system using organization-defined security configuration checklists;", + "properties": [ + { + "name": "label", + "value": "CM-6(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6(a)" + } + ] + }, + { + "id": "cm-6.b_obj", + "name": "objective", + "prose": "implements the configuration settings established/documented in CM-6(a);;", + "properties": [ + { + "name": "label", + "value": "CM-6(b)" + } + ] + }, + { + "id": "cm-6.c_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.c_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-6.c_obj.1.a", + "name": "objective", + "prose": "identified;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[1][a]" + } + ] + }, + { + "id": "cm-6.c_obj.1.b", + "name": "objective", + "prose": "documented;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[1][b]" + } + ] + }, + { + "id": "cm-6.c_obj.1.c", + "name": "objective", + "prose": "approved;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[1][c]" + } + ] + } + ], + "prose": "defines information system components for which any deviations from established configuration settings must be:", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[1]" + } + ] + }, + { + "id": "cm-6.c_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-6.c_obj.2.a", + "name": "objective", + "prose": "the identification of any deviations from established configuration settings;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[2][a]" + } + ] + }, + { + "id": "cm-6.c_obj.2.b", + "name": "objective", + "prose": "the documentation of any deviations from established configuration settings;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[2][b]" + } + ] + }, + { + "id": "cm-6.c_obj.2.c", + "name": "objective", + "prose": "the approval of any deviations from established configuration settings;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[2][c]" + } + ] + } + ], + "prose": "defines operational requirements to support:", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[2]" + } + ] + }, + { + "id": "cm-6.c_obj.3", + "name": "objective", + "prose": "identifies any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[3]" + } + ] + }, + { + "id": "cm-6.c_obj.4", + "name": "objective", + "prose": "documents any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[4]" + } + ] + }, + { + "id": "cm-6.c_obj.5", + "name": "objective", + "prose": "approves any deviations from established configuration settings for organization-defined information system components based on organizational-defined operational requirements;", + "properties": [ + { + "name": "label", + "value": "CM-6(c)[5]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6(c)" + } + ] + }, + { + "id": "cm-6.d_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.d_obj.1", + "name": "objective", + "prose": "monitors changes to the configuration settings in accordance with organizational policies and procedures; and", + "properties": [ + { + "name": "label", + "value": "CM-6(d)[1]" + } + ] + }, + { + "id": "cm-6.d_obj.2", + "name": "objective", + "prose": "controls changes to the configuration settings in accordance with organizational policies and procedures.", + "properties": [ + { + "name": "label", + "value": "CM-6(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nevidence supporting approved deviations from established configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing configuration settings\\n\\nautomated mechanisms that implement, monitor, and/or control information system configuration settings\\n\\nautomated mechanisms that identify and/or document deviations from established configuration settings" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configuration Settings", + "controls": [ + { + "id": "cm-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-6.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to centrally manage, apply, and verify configuration settings for {{ cm-6.1_prm_1 }}." + }, + { + "id": "cm-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + } + ] + }, + { + "id": "cm-6.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-6.1_obj.1.a", + "name": "objective", + "prose": "centrally manage configuration settings of such components;", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[1][a]" + } + ] + }, + { + "id": "cm-6.1_obj.1.b", + "name": "objective", + "prose": "apply configuration settings of such components;", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[1][b]" + } + ] + }, + { + "id": "cm-6.1_obj.1.c", + "name": "objective", + "prose": "verify configuration settings of such components;", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[1][c]" + } + ] + } + ], + "prose": "defines information system components for which automated mechanisms are to be employed to:", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[1]" + } + ] + }, + { + "id": "cm-6.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-6.1_obj.2.a", + "name": "objective", + "prose": "centrally manage configuration settings for organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[2][a]" + } + ] + }, + { + "id": "cm-6.1_obj.2.b", + "name": "objective", + "prose": "apply configuration settings for organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[2][b]" + } + ] + }, + { + "id": "cm-6.1_obj.2.c", + "name": "objective", + "prose": "verify configuration settings for organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[2][c]" + } + ] + } + ], + "prose": "employs automated mechanisms to:", + "properties": [ + { + "name": "label", + "value": "CM-6(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing configuration settings\\n\\nautomated mechanisms implemented to centrally manage, apply, and verify information system configuration settings" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Central Management / Application / Verification", + "parameters": [ + { + "id": "cm-6.1_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6(1)" + }, + { + "name": "sort-id", + "value": "cm-06.01" + } + ] + }, + { + "id": "cm-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-6.2_smt", + "name": "statement", + "prose": "The organization employs {{ cm-6.2_prm_1 }} to respond to unauthorized changes to {{ cm-6.2_prm_2 }}." + }, + { + "id": "cm-6.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Responses to unauthorized changes to configuration settings can include, for example, alerting designated organizational personnel, restoring established configuration settings, or in extreme cases, halting affected information system processing." + }, + { + "id": "cm-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-6.2_obj.1", + "name": "objective", + "prose": "defines configuration settings that, if modified by unauthorized changes, result in organizational security safeguards being employed to respond to such changes;", + "properties": [ + { + "name": "label", + "value": "CM-6(2)[1]" + } + ] + }, + { + "id": "cm-6.2_obj.2", + "name": "objective", + "prose": "defines security safeguards to be employed to respond to unauthorized changes to organization-defined configuration settings; and", + "properties": [ + { + "name": "label", + "value": "CM-6(2)[2]" + } + ] + }, + { + "id": "cm-6.2_obj.3", + "name": "objective", + "prose": "employs organization-defined security safeguards to respond to unauthorized changes to organization-defined configuration settings.", + "properties": [ + { + "name": "label", + "value": "CM-6(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing configuration settings for the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized changes to information system configuration settings\\n\\ndocumented responses to unauthorized changes to information system configuration settings\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for responding to unauthorized changes to information system configuration settings\\n\\nautomated mechanisms supporting and/or implementing security safeguards for response to unauthorized changes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Respond to Unauthorized Changes", + "parameters": [ + { + "id": "cm-6.2_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "cm-6.2_prm_2", + "label": "organization-defined configuration settings" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6(2)" + }, + { + "name": "sort-id", + "value": "cm-06.02" + } + ] + }, + { + "id": "cm-6.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + } + ], + "title": "Unauthorized Change Detection", + "properties": [ + { + "name": "label", + "value": "CM-6(3)" + }, + { + "name": "sort-id", + "value": "cm-06.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cm-6.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-4", + "text": "CM-4" + } + ], + "title": "Conformance Demonstration", + "properties": [ + { + "name": "label", + "value": "CM-6(4)" + }, + { + "name": "sort-id", + "value": "cm-06.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "cm-6_prm_1", + "label": "organization-defined security configuration checklists" + }, + { + "id": "cm-6_prm_2", + "label": "organization-defined information system components" + }, + { + "id": "cm-6_prm_3", + "label": "organization-defined operational requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-6" + }, + { + "name": "sort-id", + "value": "cm-06" + } + ] + }, + { + "id": "cm-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref006", + "text": "DoD Instruction 8551.01" + } + ], + "parts": [ + { + "id": "cm-7_smt", + "name": "statement", + "parts": [ + { + "id": "cm-7_smt.a", + "name": "item", + "prose": "Configures the information system to provide only essential capabilities; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-7_smt.b", + "name": "item", + "prose": "Prohibits or restricts the use of the following functions, ports, protocols, and/or services: {{ cm-7_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Information systems can provide a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Additionally, it is sometimes convenient to provide multiple services from single information system components, but doing so increases risk over limiting the services provided by any one component. Where feasible, organizations limit component functionality to a single function per device (e.g., email servers or web servers, but not both). Organizations review functions and services provided by information systems or individual components of information systems, to determine which functions and services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing). Organizations consider disabling unused or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling. Organizations can utilize network scanning tools, intrusion detection and prevention systems, and end-point protections such as firewalls and host-based intrusion detection systems to identify and prevent the use of prohibited functions, ports, protocols, and services." + }, + { + "id": "cm-7_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.a_obj", + "name": "objective", + "prose": "configures the information system to provide only essential capabilities;", + "properties": [ + { + "name": "label", + "value": "CM-7(a)" + } + ] + }, + { + "id": "cm-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.b_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-7.b_obj.1.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[1][a]" + } + ] + }, + { + "id": "cm-7.b_obj.1.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[1][b]" + } + ] + }, + { + "id": "cm-7.b_obj.1.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[1][c]" + } + ] + }, + { + "id": "cm-7.b_obj.1.d", + "name": "objective", + "prose": "services;", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[1][d]" + } + ] + } + ], + "prose": "defines prohibited or restricted:", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[1]" + } + ] + }, + { + "id": "cm-7.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-7.b_obj.2.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[2][a]" + } + ] + }, + { + "id": "cm-7.b_obj.2.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[2][b]" + } + ] + }, + { + "id": "cm-7.b_obj.2.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[2][c]" + } + ] + }, + { + "id": "cm-7.b_obj.2.d", + "name": "objective", + "prose": "services.", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[2][d]" + } + ] + } + ], + "prose": "prohibits or restricts the use of organization-defined:", + "properties": [ + { + "name": "label", + "value": "CM-7(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing least functionality in the information system\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security configuration management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes prohibiting or restricting functions, ports, protocols, and/or services\\n\\nautomated mechanisms implementing restrictions or prohibition of functions, ports, protocols, and/or services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Least Functionality", + "controls": [ + { + "id": "cm-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-7.1_smt", + "name": "statement", + "parts": [ + { + "id": "cm-7.1_smt.a", + "name": "item", + "prose": "Reviews the information system {{ cm-7.1_prm_1 }} to identify unnecessary and/or nonsecure functions, ports, protocols, and services; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-7.1_smt.b", + "name": "item", + "prose": "Disables {{ cm-7.1_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-7.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + } + ], + "prose": "The organization can either make a determination of the relative security of the function, port, protocol, and/or service or base the security decision on the assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are examples of less than secure protocols." + }, + { + "id": "cm-7.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.1_smt.a", + "text": "CM-7(1)(a)" + } + ], + "parts": [ + { + "id": "cm-7.1.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-7.1.a_obj.1.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[1][a]" + } + ] + }, + { + "id": "cm-7.1.a_obj.1.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[1][b]" + } + ] + }, + { + "id": "cm-7.1.a_obj.1.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[1][c]" + } + ] + }, + { + "id": "cm-7.1.a_obj.1.d", + "name": "objective", + "prose": "services;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[1][d]" + } + ] + } + ], + "prose": "defines the frequency to review the information system to identify unnecessary and/or nonsecure:", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[1]" + } + ] + }, + { + "id": "cm-7.1.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-7.1.a_obj.2.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[2][a]" + } + ] + }, + { + "id": "cm-7.1.a_obj.2.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[2][b]" + } + ] + }, + { + "id": "cm-7.1.a_obj.2.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[2][c]" + } + ] + }, + { + "id": "cm-7.1.a_obj.2.d", + "name": "objective", + "prose": "services;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[2][d]" + } + ] + } + ], + "prose": "reviews the information system with the organization-defined frequency to identify unnecessary and/or nonsecure:", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(1)(a)" + } + ] + }, + { + "id": "cm-7.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.1_smt.b", + "text": "CM-7(1)(b)" + } + ], + "parts": [ + { + "id": "cm-7.1.b_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-7.1.b_obj.1.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[1][a]" + } + ] + }, + { + "id": "cm-7.1.b_obj.1.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[1][b]" + } + ] + }, + { + "id": "cm-7.1.b_obj.1.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[1][c]" + } + ] + }, + { + "id": "cm-7.1.b_obj.1.d", + "name": "objective", + "prose": "services;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[1][d]" + } + ] + } + ], + "prose": "defines, within the information system, unnecessary and/or nonsecure:", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[1]" + } + ] + }, + { + "id": "cm-7.1.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-7.1.b_obj.2.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[2][a]" + } + ] + }, + { + "id": "cm-7.1.b_obj.2.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[2][b]" + } + ] + }, + { + "id": "cm-7.1.b_obj.2.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[2][c]" + } + ] + }, + { + "id": "cm-7.1.b_obj.2.d", + "name": "objective", + "prose": "services.", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[2][d]" + } + ] + } + ], + "prose": "disables organization-defined unnecessary and/or nonsecure:", + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity configuration checklists\\n\\ndocumented reviews of functions, ports, protocols, and/or services\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for reviewing functions, ports, protocols, and services on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for reviewing/disabling nonsecure functions, ports, protocols, and/or services\\n\\nautomated mechanisms implementing review and disabling of nonsecure functions, ports, protocols, and/or services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Periodic Review", + "parameters": [ + { + "id": "cm-7.1_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "cm-7.1_prm_2", + "label": "organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(1)" + }, + { + "name": "sort-id", + "value": "cm-07.01" + } + ] + }, + { + "id": "cm-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-7.2_smt", + "name": "statement", + "prose": "The information system prevents program execution in accordance with {{ cm-7.2_prm_1 }}." + }, + { + "id": "cm-7.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#pm-5", + "text": "PM-5" + } + ] + }, + { + "id": "cm-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.2_obj.1", + "name": "objective", + "prose": "the organization defines policies regarding software program usage and restrictions;", + "properties": [ + { + "name": "label", + "value": "CM-7(2)[1]" + } + ] + }, + { + "id": "cm-7.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-7.2_obj.2.a", + "name": "objective", + "prose": "organization-defined policies regarding program usage and restrictions; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(2)[2][a]" + } + ] + }, + { + "id": "cm-7.2_obj.2.b", + "name": "objective", + "prose": "rules authorizing the terms and conditions of software program usage.", + "properties": [ + { + "name": "label", + "value": "CM-7(2)[2][b]" + } + ] + } + ], + "prose": "the information system prevents program execution in accordance with one or more of the following:", + "properties": [ + { + "name": "label", + "value": "CM-7(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nspecifications for preventing software program execution\\n\\ninformation system configuration settings and associated documentation\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes preventing program execution on the information system\\n\\norganizational processes for software program usage and restrictions\\n\\nautomated mechanisms preventing program execution on the information system\\n\\nautomated mechanisms supporting and/or implementing software program usage and restrictions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Program Execution", + "parameters": [ + { + "id": "cm-7.2_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ cm-7.2_prm_2 }} \n ", + "rules authorizing the terms and conditions of software program usage" + ] + } + }, + { + "id": "cm-7.2_prm_2", + "label": "organization-defined policies regarding software program usage and restrictions", + "depends-on": "cm-7.2_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(2)" + }, + { + "name": "sort-id", + "value": "cm-07.02" + } + ] + }, + { + "id": "cm-7.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-7.3_smt", + "name": "statement", + "prose": "The organization ensures compliance with {{ cm-7.3_prm_1 }}." + }, + { + "id": "cm-7.3_gdn", + "name": "guidance", + "prose": "Organizations use the registration process to manage, track, and provide oversight for information systems and implemented functions, ports, protocols, and services." + }, + { + "id": "cm-7.3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.3_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-7.3_obj.1.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[1][a]" + } + ] + }, + { + "id": "cm-7.3_obj.1.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[1][b]" + } + ] + }, + { + "id": "cm-7.3_obj.1.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[1][c]" + } + ] + }, + { + "id": "cm-7.3_obj.1.d", + "name": "objective", + "prose": "services;", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[1][d]" + } + ] + } + ], + "prose": "defines registration requirements for:", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[1]" + } + ] + }, + { + "id": "cm-7.3_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-7.3_obj.2.a", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[2][a]" + } + ] + }, + { + "id": "cm-7.3_obj.2.b", + "name": "objective", + "prose": "ports;", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[2][b]" + } + ] + }, + { + "id": "cm-7.3_obj.2.c", + "name": "objective", + "prose": "protocols; and/or", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[2][c]" + } + ] + }, + { + "id": "cm-7.3_obj.2.d", + "name": "objective", + "prose": "services.", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[2][d]" + } + ] + } + ], + "prose": "ensures compliance with organization-defined registration requirements for:", + "properties": [ + { + "name": "label", + "value": "CM-7(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\naudit and compliance reviews\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes ensuring compliance with registration requirements for functions, ports, protocols, and/or services\\n\\nautomated mechanisms implementing compliance with registration requirements for functions, ports, protocols, and/or services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Registration Compliance", + "parameters": [ + { + "id": "cm-7.3_prm_1", + "label": "organization-defined registration requirements for functions, ports, protocols, and services" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(3)" + }, + { + "name": "sort-id", + "value": "cm-07.03" + } + ] + }, + { + "id": "cm-7.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-7.4_smt", + "name": "statement", + "parts": [ + { + "id": "cm-7.4_smt.a", + "name": "item", + "prose": "Identifies {{ cm-7.4_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-7.4_smt.b", + "name": "item", + "prose": "Employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "cm-7.4_smt.c", + "name": "item", + "prose": "Reviews and updates the list of unauthorized software programs {{ cm-7.4_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-7.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#pm-5", + "text": "PM-5" + } + ], + "prose": "The process used to identify software programs that are not authorized to execute on organizational information systems is commonly referred to as blacklisting. Organizations can implement CM-7 (5) instead of this control enhancement if whitelisting (the stronger of the two policies) is the preferred approach for restricting software program execution." + }, + { + "id": "cm-7.4_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.4_smt.a", + "text": "CM-7(4)(a)" + } + ], + "prose": "Identifies/defines software programs not authorized to execute on the information system;", + "properties": [ + { + "name": "label", + "value": "CM-7(4)(a)" + } + ] + }, + { + "id": "cm-7.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.4_smt.b", + "text": "CM-7(4)(b)" + } + ], + "prose": "employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system;", + "properties": [ + { + "name": "label", + "value": "CM-7(4)(b)" + } + ] + }, + { + "id": "cm-7.4.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.4_smt.c", + "text": "CM-7(4)(c)" + } + ], + "parts": [ + { + "id": "cm-7.4.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the list of unauthorized software programs on the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-7(4)(c)[1]" + } + ] + }, + { + "id": "cm-7.4.c_obj.2", + "name": "objective", + "prose": "reviews and updates the list of unauthorized software programs with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-7(4)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(4)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs not authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of unauthorized software programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for identifying software not authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for identifying, reviewing, and updating programs not authorized to execute on the information system\\n\\norganizational process for implementing blacklisting\\n\\nautomated mechanisms supporting and/or implementing blacklisting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unauthorized Software / Blacklisting", + "parameters": [ + { + "id": "cm-7.4_prm_1", + "label": "organization-defined software programs not authorized to execute on the information system" + }, + { + "id": "cm-7.4_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(4)" + }, + { + "name": "sort-id", + "value": "cm-07.04" + } + ] + }, + { + "id": "cm-7.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-7.5_smt", + "name": "statement", + "parts": [ + { + "id": "cm-7.5_smt.a", + "name": "item", + "prose": "Identifies {{ cm-7.5_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-7.5_smt.b", + "name": "item", + "prose": "Employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "cm-7.5_smt.c", + "name": "item", + "prose": "Reviews and updates the list of authorized software programs {{ cm-7.5_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-7.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#pm-5", + "text": "PM-5" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#sc-34", + "text": "SC-34" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. In addition to whitelisting, organizations consider verifying the integrity of white-listed software programs using, for example, cryptographic checksums, digital signatures, or hash functions. Verification of white-listed software can occur either prior to execution or at system startup." + }, + { + "id": "cm-7.5_obj", + "name": "objective", + "parts": [ + { + "id": "cm-7.5.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.5_smt.a", + "text": "CM-7(5)(a)" + } + ], + "prose": "Identifies/defines software programs authorized to execute on the information system;", + "properties": [ + { + "name": "label", + "value": "CM-7(5)(a)" + } + ] + }, + { + "id": "cm-7.5.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.5_smt.b", + "text": "CM-7(5)(b)" + } + ], + "prose": "employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system;", + "properties": [ + { + "name": "label", + "value": "CM-7(5)(b)" + } + ] + }, + { + "id": "cm-7.5.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-7.5_smt.c", + "text": "CM-7(5)(c)" + } + ], + "parts": [ + { + "id": "cm-7.5.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the list of authorized software programs on the information system; and", + "properties": [ + { + "name": "label", + "value": "CM-7(5)(c)[1]" + } + ] + }, + { + "id": "cm-7.5.c_obj.2", + "name": "objective", + "prose": "reviews and updates the list of authorized software programs with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-7(5)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(5)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing least functionality in the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software programs authorized to execute on the information system\\n\\nsecurity configuration checklists\\n\\nreview and update records associated with list of authorized software programs\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for identifying software authorized to execute on the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for identifying, reviewing, and updating programs authorized to execute on the information system\\n\\norganizational process for implementing whitelisting\\n\\nautomated mechanisms implementing whitelisting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authorized Software / Whitelisting", + "parameters": [ + { + "id": "cm-7.5_prm_1", + "label": "organization-defined software programs authorized to execute on the information system" + }, + { + "id": "cm-7.5_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7(5)" + }, + { + "name": "sort-id", + "value": "cm-07.05" + } + ] + } + ], + "parameters": [ + { + "id": "cm-7_prm_1", + "label": "organization-defined prohibited or restricted functions, ports, protocols, and/or services" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-7" + }, + { + "name": "sort-id", + "value": "cm-07" + } + ] + }, + { + "id": "cm-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "cm-8_smt", + "name": "statement", + "parts": [ + { + "id": "cm-8_smt.a", + "name": "item", + "parts": [ + { + "id": "cm-8_smt.a.1", + "name": "item", + "prose": "Accurately reflects the current information system;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cm-8_smt.a.2", + "name": "item", + "prose": "Includes all components within the authorization boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "cm-8_smt.a.3", + "name": "item", + "prose": "Is at the level of granularity deemed necessary for tracking and reporting; and", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "cm-8_smt.a.4", + "name": "item", + "prose": "Includes {{ cm-8_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + } + ], + "prose": "Develops and documents an inventory of information system components that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-8_smt.b", + "name": "item", + "prose": "Reviews and updates the information system component inventory {{ cm-8_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#pm-5", + "text": "PM-5" + } + ], + "prose": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. In such situations, organizations ensure that the resulting inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner). Information deemed necessary for effective accountability of information system components includes, for example, hardware inventory specifications, software license information, software version numbers, component owners, and for networked components or devices, machine names and network addresses. Inventory specifications include, for example, manufacturer, device type, model, serial number, and physical location." + }, + { + "id": "cm-8_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.a.1_obj", + "name": "objective", + "prose": "develops and documents an inventory of information system components that accurately reflects the current information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(a)(1)" + } + ] + }, + { + "id": "cm-8.a.2_obj", + "name": "objective", + "prose": "develops and documents an inventory of information system components that includes all components within the authorization boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(a)(2)" + } + ] + }, + { + "id": "cm-8.a.3_obj", + "name": "objective", + "prose": "develops and documents an inventory of information system components that is at the level of granularity deemed necessary for tracking and reporting;", + "properties": [ + { + "name": "label", + "value": "CM-8(a)(3)" + } + ] + }, + { + "id": "cm-8.a.4_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.a.4_obj.1", + "name": "objective", + "prose": "defines the information deemed necessary to achieve effective information system component accountability;", + "properties": [ + { + "name": "label", + "value": "CM-8(a)(4)[1]" + } + ] + }, + { + "id": "cm-8.a.4_obj.2", + "name": "objective", + "prose": "develops and documents an inventory of information system components that includes organization-defined information deemed necessary to achieve effective information system component accountability;", + "properties": [ + { + "name": "label", + "value": "CM-8(a)(4)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(a)(4)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(a)" + } + ] + }, + { + "id": "cm-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the information system component inventory; and", + "properties": [ + { + "name": "label", + "value": "CM-8(b)[1]" + } + ] + }, + { + "id": "cm-8.b_obj.2", + "name": "objective", + "prose": "reviews and updates the information system component inventory with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-8(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing and documenting an inventory of information system components\\n\\nautomated mechanisms supporting and/or implementing the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Component Inventory", + "controls": [ + { + "id": "cm-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.1_smt", + "name": "statement", + "prose": "The organization updates the inventory of information system components as an integral part of component installations, removals, and information system updates." + }, + { + "id": "cm-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.1_obj.1", + "name": "objective", + "prose": "component installations;", + "properties": [ + { + "name": "label", + "value": "CM-8(1)[1]" + } + ] + }, + { + "id": "cm-8.1_obj.2", + "name": "objective", + "prose": "component removals; and", + "properties": [ + { + "name": "label", + "value": "CM-8(1)[2]" + } + ] + }, + { + "id": "cm-8.1_obj.3", + "name": "objective", + "prose": "information system updates.", + "properties": [ + { + "name": "label", + "value": "CM-8(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization updates the inventory of information system components as an integral part of:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\ninventory reviews and update records\\n\\ncomponent installation records\\n\\ncomponent removal records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for updating the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for updating inventory of information system components\\n\\nautomated mechanisms implementing updating of the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Updates During Installations / Removals", + "properties": [ + { + "name": "label", + "value": "CM-8(1)" + }, + { + "name": "sort-id", + "value": "cm-08.01" + } + ] + }, + { + "id": "cm-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to help maintain an up-to-date, complete, accurate, and readily available inventory of information system components." + }, + { + "id": "cm-8.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Organizations maintain information system inventories to the extent feasible. Virtual machines, for example, can be difficult to monitor because such machines are not visible to the network when not in use. In such cases, organizations maintain as up-to-date, complete, and accurate an inventory as is deemed reasonable. This control enhancement can be satisfied by the implementation of CM-2 (2) for organizations that choose to combine information system component inventory and baseline configuration activities." + }, + { + "id": "cm-8.2_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.2_obj.1", + "name": "objective", + "prose": "up-to-date;", + "properties": [ + { + "name": "label", + "value": "CM-8(2)[1]" + } + ] + }, + { + "id": "cm-8.2_obj.2", + "name": "objective", + "prose": "complete;", + "properties": [ + { + "name": "label", + "value": "CM-8(2)[2]" + } + ] + }, + { + "id": "cm-8.2_obj.3", + "name": "objective", + "prose": "accurate; and", + "properties": [ + { + "name": "label", + "value": "CM-8(2)[3]" + } + ] + }, + { + "id": "cm-8.2_obj.4", + "name": "objective", + "prose": "readily available.", + "properties": [ + { + "name": "label", + "value": "CM-8(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization employs automated mechanisms to maintain an inventory of information system components that is:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nconfiguration management plan\\n\\nprocedures addressing information system component inventory\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nchange control records\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing the automated mechanisms implementing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining the inventory of information system components\\n\\nautomated mechanisms implementing the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Maintenance", + "properties": [ + { + "name": "label", + "value": "CM-8(2)" + }, + { + "name": "sort-id", + "value": "cm-08.02" + } + ] + }, + { + "id": "cm-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.3_smt", + "name": "statement", + "parts": [ + { + "id": "cm-8.3_smt.a", + "name": "item", + "prose": "Employs automated mechanisms {{ cm-8.3_prm_1 }} to detect the presence of unauthorized hardware, software, and firmware components within the information system; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-8.3_smt.b", + "name": "item", + "prose": "Takes the following actions when unauthorized components are detected: {{ cm-8.3_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-8.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "This control enhancement is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms can be implemented within information systems or in other separate devices. Isolation can be achieved, for example, by placing unauthorized information system components in separate domains or subnets or otherwise quarantining such components. This type of component isolation is commonly referred to as sandboxing." + }, + { + "id": "cm-8.3_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-8.3_smt.a", + "text": "CM-8(3)(a)" + } + ], + "parts": [ + { + "id": "cm-8.3.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "cm-8.3.a_obj.1.a", + "name": "objective", + "prose": "hardware components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[1][a]" + } + ] + }, + { + "id": "cm-8.3.a_obj.1.b", + "name": "objective", + "prose": "software components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[1][b]" + } + ] + }, + { + "id": "cm-8.3.a_obj.1.c", + "name": "objective", + "prose": "firmware components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[1][c]" + } + ] + } + ], + "prose": "defines the frequency to employ automated mechanisms to detect the presence of unauthorized:", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[1]" + } + ] + }, + { + "id": "cm-8.3.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-8.3.a_obj.2.a", + "name": "objective", + "prose": "hardware components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[2][a]" + } + ] + }, + { + "id": "cm-8.3.a_obj.2.b", + "name": "objective", + "prose": "software components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[2][b]" + } + ] + }, + { + "id": "cm-8.3.a_obj.2.c", + "name": "objective", + "prose": "firmware components within the information system;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[2][c]" + } + ] + } + ], + "prose": "employs automated mechanisms with the organization-defined frequency to detect the presence of unauthorized:", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(3)(a)" + } + ] + }, + { + "id": "cm-8.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-8.3_smt.b", + "text": "CM-8(3)(b)" + } + ], + "parts": [ + { + "id": "cm-8.3.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified when unauthorized components are detected;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)[1]" + } + ] + }, + { + "id": "cm-8.3.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "cm-8.3.b_obj.2.a", + "name": "objective", + "prose": "disables network access by such components;", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)[2][a]" + } + ] + }, + { + "id": "cm-8.3.b_obj.2.b", + "name": "objective", + "prose": "isolates the components; and/or", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)[2][b]" + } + ] + }, + { + "id": "cm-8.3.b_obj.2.c", + "name": "objective", + "prose": "notifies organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)[2][c]" + } + ] + } + ], + "prose": "takes one or more of the following actions when unauthorized components are detected:", + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nalerts/notifications of unauthorized components within the information system\\n\\ninformation system monitoring records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing the automated mechanisms implementing unauthorized information system component detection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for detection of unauthorized information system components\\n\\nautomated mechanisms implementing the detection of unauthorized information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Unauthorized Component Detection", + "parameters": [ + { + "id": "cm-8.3_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "cm-8.3_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "disables network access by such components", + "isolates the components", + "notifies {{ cm-8.3_prm_3 }}\n " + ] + } + }, + { + "id": "cm-8.3_prm_3", + "label": "organization-defined personnel or roles", + "depends-on": "cm-8.3_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(3)" + }, + { + "name": "sort-id", + "value": "cm-08.03" + } + ] + }, + { + "id": "cm-8.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.4_smt", + "name": "statement", + "prose": "The organization includes in the information system component inventory information, a means for identifying by {{ cm-8.4_prm_1 }}, individuals responsible/accountable for administering those components." + }, + { + "id": "cm-8.4_gdn", + "name": "guidance", + "prose": "Identifying individuals who are both responsible and accountable for administering information system components helps to ensure that the assigned components are properly administered and organizations can contact those individuals if some action is required (e.g., component is determined to be the source of a breach/compromise, component needs to be recalled/replaced, or component needs to be relocated)." + }, + { + "id": "cm-8.4_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.4_obj.1", + "name": "objective", + "prose": "name;", + "properties": [ + { + "name": "label", + "value": "CM-8(4)[1]" + } + ] + }, + { + "id": "cm-8.4_obj.2", + "name": "objective", + "prose": "position; and/or", + "properties": [ + { + "name": "label", + "value": "CM-8(4)[2]" + } + ] + }, + { + "id": "cm-8.4_obj.3", + "name": "objective", + "prose": "role.", + "properties": [ + { + "name": "label", + "value": "CM-8(4)[3]" + } + ] + } + ], + "prose": "Determine if the organization includes in the information system component inventory for information system components, a means for identifying the individuals responsible and accountable for administering those components by one or more of the following: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for managing the information system component inventory\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining the inventory of information system components\\n\\nautomated mechanisms implementing the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Accountability Information", + "parameters": [ + { + "id": "cm-8.4_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "name", + "position", + "role" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(4)" + }, + { + "name": "sort-id", + "value": "cm-08.04" + } + ] + }, + { + "id": "cm-8.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.5_smt", + "name": "statement", + "prose": "The organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system component inventories." + }, + { + "id": "cm-8.5_gdn", + "name": "guidance", + "prose": "This control enhancement addresses the potential problem of duplicate accounting of information system components in large or complex interconnected systems." + }, + { + "id": "cm-8.5_obj", + "name": "objective", + "prose": "Determine if the organization verifies that all components within the authorization boundary of the information system are not duplicated in other information system inventories. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system inventory records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system inventory responsibilities\\n\\norganizational personnel with responsibilities for defining information system components within the authorization boundary of the system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining the inventory of information system components\\n\\nautomated mechanisms implementing the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "No Duplicate Accounting of Components", + "properties": [ + { + "name": "label", + "value": "CM-8(5)" + }, + { + "name": "sort-id", + "value": "cm-08.05" + } + ] + }, + { + "id": "cm-8.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.6_smt", + "name": "statement", + "prose": "The organization includes assessed component configurations and any approved deviations to current deployed configurations in the information system component inventory." + }, + { + "id": "cm-8.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ], + "prose": "This control enhancement focuses on configuration settings established by organizations for information system components, the specific components that have been assessed to determine compliance with the required configuration settings, and any approved deviations from established configuration settings." + }, + { + "id": "cm-8.6_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.6_obj.1", + "name": "objective", + "prose": "assessed component configurations; and", + "properties": [ + { + "name": "label", + "value": "CM-8(6)[1]" + } + ] + }, + { + "id": "cm-8.6_obj.2", + "name": "objective", + "prose": "any approved deviations to current deployed configurations.", + "properties": [ + { + "name": "label", + "value": "CM-8(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization includes in the information system component inventory: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with inventory management and assessment responsibilities for information system components\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining the inventory of information system components\\n\\nautomated mechanisms implementing the information system component inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Assessed Configurations / Approved Deviations", + "properties": [ + { + "name": "label", + "value": "CM-8(6)" + }, + { + "name": "sort-id", + "value": "cm-08.06" + } + ] + }, + { + "id": "cm-8.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.7_smt", + "name": "statement", + "prose": "The organization provides a centralized repository for the inventory of information system components." + }, + { + "id": "cm-8.7_gdn", + "name": "guidance", + "prose": "Organizations may choose to implement centralized information system component inventories that include components from all organizational information systems. Centralized repositories of information system component inventories provide opportunities for efficiencies in accounting for organizational hardware, software, and firmware assets. Such repositories may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions. Organizations ensure that the resulting centralized inventories include system-specific information required for proper component accountability (e.g., information system association, information system owner)." + }, + { + "id": "cm-8.7_obj", + "name": "objective", + "prose": "Determine if the organization provides a centralized repository for the inventory of information system components. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system inventory repository\\n\\ninformation system inventory records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with inventory management responsibilities for information system components\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing the information system component inventory in a centralized repository" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Centralized Repository", + "properties": [ + { + "name": "label", + "value": "CM-8(7)" + }, + { + "name": "sort-id", + "value": "cm-08.07" + } + ] + }, + { + "id": "cm-8.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.8_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to support tracking of information system components by geographic location." + }, + { + "id": "cm-8.8_gdn", + "name": "guidance", + "prose": "The use of automated mechanisms to track the location of information system components can increase the accuracy of component inventories. Such capability may also help organizations rapidly identify the location and responsible individuals of system components that have been compromised, breached, or are otherwise in need of mitigation actions." + }, + { + "id": "cm-8.8_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to support tracking of information system components by geographic location. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system inventory records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with inventory management responsibilities for information system components\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing the information system component inventory\\n\\nautomated mechanisms supporting tracking of information system components by geographic location" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Location Tracking", + "properties": [ + { + "name": "label", + "value": "CM-8(8)" + }, + { + "name": "sort-id", + "value": "cm-08.08" + } + ] + }, + { + "id": "cm-8.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-8.9_smt", + "name": "statement", + "parts": [ + { + "id": "cm-8.9_smt.a", + "name": "item", + "prose": "Assigns {{ cm-8.9_prm_1 }} to an information system; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cm-8.9_smt.b", + "name": "item", + "prose": "Receives an acknowledgement from the information system owner of this assignment.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-8.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "Organizations determine the criteria for or types of information system components (e.g., microprocessors, motherboards, software, programmable logic controllers, and network devices) that are subject to this control enhancement." + }, + { + "id": "cm-8.9_obj", + "name": "objective", + "parts": [ + { + "id": "cm-8.9.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-8.9_smt.a", + "text": "CM-8(9)(a)" + } + ], + "parts": [ + { + "id": "cm-8.9.a_obj.1", + "name": "objective", + "prose": "defines acquired information system components to be assigned to an information system; and", + "properties": [ + { + "name": "label", + "value": "CM-8(9)(a)[1]" + } + ] + }, + { + "id": "cm-8.9.a_obj.2", + "name": "objective", + "prose": "assigns organization-defined acquired information system components to an information system; and", + "properties": [ + { + "name": "label", + "value": "CM-8(9)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(9)(a)" + } + ] + }, + { + "id": "cm-8.9.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cm-8.9_smt.b", + "text": "CM-8(9)(b)" + } + ], + "prose": "receives an acknowledgement from the information system owner of the assignment.", + "properties": [ + { + "name": "label", + "value": "CM-8(9)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing information system component inventory\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nacknowledgements of information system component assignments\\n\\ninformation system inventory records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with inventory management responsibilities for information system components\\n\\ninformation system owner\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for assigning components to systems\\n\\norganizational processes for acknowledging assignment of components to systems\\n\\nautomated mechanisms implementing assignment of acquired components to the information system\\n\\nautomated mechanisms implementing acknowledgment of assignment of acquired components to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Assignment of Components to Systems", + "parameters": [ + { + "id": "cm-8.9_prm_1", + "label": "organization-defined acquired information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8(9)" + }, + { + "name": "sort-id", + "value": "cm-08.09" + } + ] + } + ], + "parameters": [ + { + "id": "cm-8_prm_1", + "label": "organization-defined information deemed necessary to achieve effective information system component accountability" + }, + { + "id": "cm-8_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-8" + }, + { + "name": "sort-id", + "value": "cm-08" + } + ] + }, + { + "id": "cm-9", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "cm-9_smt", + "name": "statement", + "parts": [ + { + "id": "cm-9_smt.a", + "name": "item", + "prose": "Addresses roles, responsibilities, and configuration management processes and procedures;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-9_smt.b", + "name": "item", + "prose": "Establishes a process for identifying configuration items throughout the system development life cycle and for managing the configuration of the configuration items;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cm-9_smt.c", + "name": "item", + "prose": "Defines the configuration items for the information system and places the configuration items under configuration management; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "cm-9_smt.d", + "name": "item", + "prose": "Protects the configuration management plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization develops, documents, and implements a configuration management plan for the information system that:" + }, + { + "id": "cm-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + } + ], + "prose": "Configuration management plans satisfy the requirements in configuration management policies while being tailored to individual information systems. Such plans define detailed processes and procedures for how configuration management is used to support system development life cycle activities at the information system level. Configuration management plans are typically developed during the development/acquisition phase of the system development life cycle. The plans describe how to move changes through change management processes, how to update configuration settings and baselines, how to maintain information system component inventories, how to control development, test, and operational environments, and how to develop, release, and update key documents. Organizations can employ templates to help ensure consistent and timely development and implementation of configuration management plans. Such templates can represent a master configuration management plan for the organization at large with subsets of the plan implemented on a system by system basis. Configuration management approval processes include designation of key management stakeholders responsible for reviewing and approving proposed changes to information systems, and personnel that conduct security impact analyses prior to the implementation of changes to the systems. Configuration items are the information system items (hardware, software, firmware, and documentation) to be configuration-managed. As information systems continue through the system development life cycle, new configuration items may be identified and some existing configuration items may no longer need to be under configuration control." + }, + { + "id": "cm-9_obj", + "name": "objective", + "parts": [ + { + "id": "cm-9.a_obj", + "name": "objective", + "parts": [ + { + "id": "cm-9.a_obj.1", + "name": "objective", + "prose": "addresses roles;", + "properties": [ + { + "name": "label", + "value": "CM-9(a)[1]" + } + ] + }, + { + "id": "cm-9.a_obj.2", + "name": "objective", + "prose": "addresses responsibilities;", + "properties": [ + { + "name": "label", + "value": "CM-9(a)[2]" + } + ] + }, + { + "id": "cm-9.a_obj.3", + "name": "objective", + "prose": "addresses configuration management processes and procedures;", + "properties": [ + { + "name": "label", + "value": "CM-9(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-9(a)" + } + ] + }, + { + "id": "cm-9.b_obj", + "name": "objective", + "parts": [ + { + "id": "cm-9.b_obj.1", + "name": "objective", + "prose": "identifying configuration items throughout the SDLC;", + "properties": [ + { + "name": "label", + "value": "CM-9(b)[1]" + } + ] + }, + { + "id": "cm-9.b_obj.2", + "name": "objective", + "prose": "managing the configuration of the configuration items;", + "properties": [ + { + "name": "label", + "value": "CM-9(b)[2]" + } + ] + } + ], + "prose": "establishes a process for:", + "properties": [ + { + "name": "label", + "value": "CM-9(b)" + } + ] + }, + { + "id": "cm-9.c_obj", + "name": "objective", + "parts": [ + { + "id": "cm-9.c_obj.1", + "name": "objective", + "prose": "defines the configuration items for the information system;", + "properties": [ + { + "name": "label", + "value": "CM-9(c)[1]" + } + ] + }, + { + "id": "cm-9.c_obj.2", + "name": "objective", + "prose": "places the configuration items under configuration management;", + "properties": [ + { + "name": "label", + "value": "CM-9(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-9(c)" + } + ] + }, + { + "id": "cm-9.d_obj", + "name": "objective", + "parts": [ + { + "id": "cm-9.d_obj.1", + "name": "objective", + "prose": "disclosure; and", + "properties": [ + { + "name": "label", + "value": "CM-9(d)[1]" + } + ] + }, + { + "id": "cm-9.d_obj.2", + "name": "objective", + "prose": "modification.", + "properties": [ + { + "name": "label", + "value": "CM-9(d)[2]" + } + ] + } + ], + "prose": "protects the configuration management plan from unauthorized:", + "properties": [ + { + "name": "label", + "value": "CM-9(d)" + } + ] + } + ], + "prose": "Determine if the organization develops, documents, and implements a configuration management plan for the information system that:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing configuration management planning\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for developing the configuration management plan\\n\\norganizational personnel with responsibilities for implementing and managing processes defined in the configuration management plan\\n\\norganizational personnel with responsibilities for protecting the configuration management plan\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing and documenting the configuration management plan\\n\\norganizational processes for identifying and managing configuration items\\n\\norganizational processes for protecting the configuration management plan\\n\\nautomated mechanisms implementing the configuration management plan\\n\\nautomated mechanisms for managing configuration items\\n\\nautomated mechanisms for protecting the configuration management plan" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configuration Management Plan", + "controls": [ + { + "id": "cm-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-9.1_smt", + "name": "statement", + "prose": "The organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development." + }, + { + "id": "cm-9.1_gdn", + "name": "guidance", + "prose": "In the absence of dedicated configuration management teams assigned within organizations, system developers may be tasked to develop configuration management processes using personnel who are not directly involved in system development or integration. This separation of duties ensures that organizations establish and maintain a sufficient degree of independence between the information system development and integration processes and configuration management processes to facilitate quality control and more effective oversight." + }, + { + "id": "cm-9.1_obj", + "name": "objective", + "prose": "Determine if the organization assigns responsibility for developing the configuration management process to organizational personnel that are not directly involved in information system development. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing responsibilities for configuration management process development\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for configuration management process development\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Assignment of Responsibility", + "properties": [ + { + "name": "label", + "value": "CM-9(1)" + }, + { + "name": "sort-id", + "value": "cm-09.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-9" + }, + { + "name": "sort-id", + "value": "cm-09" + } + ] + }, + { + "id": "cm-10", + "class": "SP800-53", + "parts": [ + { + "id": "cm-10_smt", + "name": "statement", + "parts": [ + { + "id": "cm-10_smt.a", + "name": "item", + "prose": "Uses software and associated documentation in accordance with contract agreements and copyright laws;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-10_smt.b", + "name": "item", + "prose": "Tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cm-10_smt.c", + "name": "item", + "prose": "Controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Software license tracking can be accomplished by manual methods (e.g., simple spreadsheets) or automated methods (e.g., specialized tracking applications) depending on organizational needs." + }, + { + "id": "cm-10_obj", + "name": "objective", + "parts": [ + { + "id": "cm-10.a_obj", + "name": "objective", + "prose": "uses software and associated documentation in accordance with contract agreements and copyright laws;", + "properties": [ + { + "name": "label", + "value": "CM-10(a)" + } + ] + }, + { + "id": "cm-10.b_obj", + "name": "objective", + "prose": "tracks the use of software and associated documentation protected by quantity licenses to control copying and distribution; and", + "properties": [ + { + "name": "label", + "value": "CM-10(b)" + } + ] + }, + { + "id": "cm-10.c_obj", + "name": "objective", + "prose": "controls and documents the use of peer-to-peer file sharing technology to ensure that this capability is not used for the unauthorized distribution, display, performance, or reproduction of copyrighted work.", + "properties": [ + { + "name": "label", + "value": "CM-10(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing software usage restrictions\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nsoftware contract agreements and copyright laws\\n\\nsite license documentation\\n\\nlist of software usage restrictions\\n\\nsoftware license tracking reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information system\\n\\norganizational personnel with software license management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for tracking the use of software protected by quantity licenses\\n\\norganization process for controlling/documenting the use of peer-to-peer file sharing technology\\n\\nautomated mechanisms implementing software license tracking\\n\\nautomated mechanisms implementing and controlling the use of peer-to-peer files sharing technology" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Software Usage Restrictions", + "controls": [ + { + "id": "cm-10.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-10.1_smt", + "name": "statement", + "prose": "The organization establishes the following restrictions on the use of open source software: {{ cm-10.1_prm_1 }}." + }, + { + "id": "cm-10.1_gdn", + "name": "guidance", + "prose": "Open source software refers to software that is available in source code form. Certain software rights normally reserved for copyright holders are routinely provided under software license agreements that permit individuals to study, change, and improve the software. From a security perspective, the major advantage of open source software is that it provides organizations with the ability to examine the source code. However, there are also various licensing issues associated with open source software including, for example, the constraints on derivative use of such software." + }, + { + "id": "cm-10.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-10.1_obj.1", + "name": "objective", + "prose": "defines restrictions on the use of open source software; and", + "properties": [ + { + "name": "label", + "value": "CM-10(1)[1]" + } + ] + }, + { + "id": "cm-10.1_obj.2", + "name": "objective", + "prose": "establishes organization-defined restrictions on the use of open source software.", + "properties": [ + { + "name": "label", + "value": "CM-10(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing restrictions on use of open source software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for establishing and enforcing restrictions on use of open source software\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for restricting the use of open source software\\n\\nautomated mechanisms implementing restrictions on the use of open source software" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Open Source Software", + "parameters": [ + { + "id": "cm-10.1_prm_1", + "label": "organization-defined restrictions" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-10(1)" + }, + { + "name": "sort-id", + "value": "cm-10.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-10" + }, + { + "name": "sort-id", + "value": "cm-10" + } + ] + }, + { + "id": "cm-11", + "class": "SP800-53", + "parts": [ + { + "id": "cm-11_smt", + "name": "statement", + "parts": [ + { + "id": "cm-11_smt.a", + "name": "item", + "prose": "Establishes {{ cm-11_prm_1 }} governing the installation of software by users;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cm-11_smt.b", + "name": "item", + "prose": "Enforces software installation policies through {{ cm-11_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cm-11_smt.c", + "name": "item", + "prose": "Monitors policy compliance at {{ cm-11_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cm-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "If provided the necessary privileges, users have the ability to install software in organizational information systems. To maintain control over the types of software installed, organizations identify permitted and prohibited actions regarding software installation. Permitted software installations may include, for example, updates and security patches to existing software and downloading applications from organization-approved “app stores” Prohibited software installations may include, for example, software with unknown or suspect pedigrees or software that organizations consider potentially malicious. The policies organizations select governing user-installed software may be organization-developed or provided by some external entity. Policy enforcement methods include procedural methods (e.g., periodic examination of user accounts), automated methods (e.g., configuration settings implemented on organizational information systems), or both." + }, + { + "id": "cm-11_obj", + "name": "objective", + "parts": [ + { + "id": "cm-11.a_obj", + "name": "objective", + "parts": [ + { + "id": "cm-11.a_obj.1", + "name": "objective", + "prose": "defines policies to govern the installation of software by users;", + "properties": [ + { + "name": "label", + "value": "CM-11(a)[1]" + } + ] + }, + { + "id": "cm-11.a_obj.2", + "name": "objective", + "prose": "establishes organization-defined policies governing the installation of software by users;", + "properties": [ + { + "name": "label", + "value": "CM-11(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-11(a)" + } + ] + }, + { + "id": "cm-11.b_obj", + "name": "objective", + "parts": [ + { + "id": "cm-11.b_obj.1", + "name": "objective", + "prose": "defines methods to enforce software installation policies;", + "properties": [ + { + "name": "label", + "value": "CM-11(b)[1]" + } + ] + }, + { + "id": "cm-11.b_obj.2", + "name": "objective", + "prose": "enforces software installation policies through organization-defined methods;", + "properties": [ + { + "name": "label", + "value": "CM-11(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-11(b)" + } + ] + }, + { + "id": "cm-11.c_obj", + "name": "objective", + "parts": [ + { + "id": "cm-11.c_obj.1", + "name": "objective", + "prose": "defines frequency to monitor policy compliance; and", + "properties": [ + { + "name": "label", + "value": "CM-11(c)[1]" + } + ] + }, + { + "id": "cm-11.c_obj.2", + "name": "objective", + "prose": "monitors policy compliance at organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CM-11(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CM-11(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of rules governing user installed software\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records\\n\\ncontinuous monitoring strategy" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for governing user-installed software\\n\\norganizational personnel operating, using, and/or maintaining the information system\\n\\norganizational personnel monitoring compliance with user-installed software policy\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes governing user-installed software on the information system\\n\\nautomated mechanisms enforcing rules/methods for governing the installation of software by users\\n\\nautomated mechanisms monitoring policy compliance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "User-installed Software", + "controls": [ + { + "id": "cm-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-11.1_smt", + "name": "statement", + "prose": "The information system alerts {{ cm-11.1_prm_1 }} when the unauthorized installation of software is detected." + }, + { + "id": "cm-11.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "cm-11.1_obj", + "name": "objective", + "parts": [ + { + "id": "cm-11.1_obj.1", + "name": "objective", + "prose": "the organization defines personnel or roles to be alerted when the unauthorized installation of software is detected; and", + "properties": [ + { + "name": "label", + "value": "CM-11(1)[1]" + } + ] + }, + { + "id": "cm-11.1_obj.2", + "name": "objective", + "prose": "the information system alerts organization-defined personnel or roles when the unauthorized installation of software is detected.", + "properties": [ + { + "name": "label", + "value": "CM-11(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for governing user-installed software\\n\\norganizational personnel operating, using, and/or maintaining the information system\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes governing user-installed software on the information system\\n\\nautomated mechanisms for alerting personnel/roles when unauthorized installation of software is detected" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alerts for Unauthorized Installations", + "parameters": [ + { + "id": "cm-11.1_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-11(1)" + }, + { + "name": "sort-id", + "value": "cm-11.01" + } + ] + }, + { + "id": "cm-11.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cm-11.2_smt", + "name": "statement", + "prose": "The information system prohibits user installation of software without explicit privileged status." + }, + { + "id": "cm-11.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ], + "prose": "Privileged status can be obtained, for example, by serving in the role of system administrator." + }, + { + "id": "cm-11.2_obj", + "name": "objective", + "prose": "Determine if the information system prohibits user installation of software without explicit privileged status." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Configuration management policy\\n\\nprocedures addressing user installed software\\n\\nconfiguration management plan\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of unauthorized software installations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for governing user-installed software\\n\\norganizational personnel operating, using, and/or maintaining the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes governing user-installed software on the information system\\n\\nautomated mechanisms for prohibiting installation of software without privileged status (e.g., access controls)" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prohibit Installation Without Privileged Status", + "properties": [ + { + "name": "label", + "value": "CM-11(2)" + }, + { + "name": "sort-id", + "value": "cm-11.02" + } + ] + } + ], + "parameters": [ + { + "id": "cm-11_prm_1", + "label": "organization-defined policies" + }, + { + "id": "cm-11_prm_2", + "label": "organization-defined methods" + }, + { + "id": "cm-11_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CM-11" + }, + { + "name": "sort-id", + "value": "cm-11" + } + ] + } + ] + }, + { + "id": "cp", + "class": "family", + "title": "Contingency Planning", + "controls": [ + { + "id": "cp-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref010", + "text": "Federal Continuity Directive 1" + }, + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "cp-1_smt", + "name": "statement", + "parts": [ + { + "id": "cp-1_smt.a", + "name": "item", + "parts": [ + { + "id": "cp-1_smt.a.1", + "name": "item", + "prose": "A contingency planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cp-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ cp-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-1_smt.b", + "name": "item", + "parts": [ + { + "id": "cp-1_smt.b.1", + "name": "item", + "prose": "Contingency planning policy {{ cp-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cp-1_smt.b.2", + "name": "item", + "prose": "Contingency planning procedures {{ cp-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the CP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "cp-1_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "cp-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][a]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][b]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][c]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][d]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][e]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][f]" + } + ] + }, + { + "id": "cp-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "the organization develops and documents a contingency planning policy that addresses:", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[1]" + } + ] + }, + { + "id": "cp-1.a.1_obj.2", + "name": "objective", + "prose": "the organization defines personnel or roles to whom the contingency planning policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[2]" + } + ] + }, + { + "id": "cp-1.a.1_obj.3", + "name": "objective", + "prose": "the organization disseminates the contingency planning policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(a)(1)" + } + ] + }, + { + "id": "cp-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.a.2_obj.1", + "name": "objective", + "prose": "the organization develops and documents procedures to facilitate the implementation of the contingency planning policy and associated contingency planning controls;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(2)[1]" + } + ] + }, + { + "id": "cp-1.a.2_obj.2", + "name": "objective", + "prose": "the organization defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(2)[2]" + } + ] + }, + { + "id": "cp-1.a.2_obj.3", + "name": "objective", + "prose": "the organization disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CP-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(a)" + } + ] + }, + { + "id": "cp-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.b.1_obj.1", + "name": "objective", + "prose": "the organization defines the frequency to review and update the current contingency planning policy;", + "properties": [ + { + "name": "label", + "value": "CP-1(b)(1)[1]" + } + ] + }, + { + "id": "cp-1.b.1_obj.2", + "name": "objective", + "prose": "the organization reviews and updates the current contingency planning with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CP-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(b)(1)" + } + ] + }, + { + "id": "cp-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-1.b.2_obj.1", + "name": "objective", + "prose": "the organization defines the frequency to review and update the current contingency planning procedures; and", + "properties": [ + { + "name": "label", + "value": "CP-1(b)(2)[1]" + } + ] + }, + { + "id": "cp-1.b.2_obj.2", + "name": "objective", + "prose": "the organization reviews and updates the current contingency planning procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CP-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Contingency Planning Policy and Procedures", + "parameters": [ + { + "id": "cp-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "cp-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "cp-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-1" + }, + { + "name": "sort-id", + "value": "cp-01" + } + ] + }, + { + "id": "cp-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref010", + "text": "Federal Continuity Directive 1" + }, + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + } + ], + "parts": [ + { + "id": "cp-2_smt", + "name": "statement", + "parts": [ + { + "id": "cp-2_smt.a", + "name": "item", + "parts": [ + { + "id": "cp-2_smt.a.1", + "name": "item", + "prose": "Identifies essential missions and business functions and associated contingency requirements;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "cp-2_smt.a.2", + "name": "item", + "prose": "Provides recovery objectives, restoration priorities, and metrics;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "cp-2_smt.a.3", + "name": "item", + "prose": "Addresses contingency roles, responsibilities, assigned individuals with contact information;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "cp-2_smt.a.4", + "name": "item", + "prose": "Addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + }, + { + "id": "cp-2_smt.a.5", + "name": "item", + "prose": "Addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented; and", + "properties": [ + { + "name": "label", + "value": "5." + } + ] + }, + { + "id": "cp-2_smt.a.6", + "name": "item", + "prose": "Is reviewed and approved by {{ cp-2_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "6." + } + ] + } + ], + "prose": "Develops a contingency plan for the information system that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-2_smt.b", + "name": "item", + "prose": "Distributes copies of the contingency plan to {{ cp-2_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cp-2_smt.c", + "name": "item", + "prose": "Coordinates contingency planning activities with incident handling activities;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "cp-2_smt.d", + "name": "item", + "prose": "Reviews the contingency plan for the information system {{ cp-2_prm_3 }};", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "cp-2_smt.e", + "name": "item", + "prose": "Updates the contingency plan to address changes to the organization, information system, or environment of operation and problems encountered during contingency plan implementation, execution, or testing;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "cp-2_smt.f", + "name": "item", + "prose": "Communicates contingency plan changes to {{ cp-2_prm_4 }}; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "cp-2_smt.g", + "name": "item", + "prose": "Protects the contingency plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-14", + "text": "AC-14" + }, + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + }, + { + "rel": "related", + "href": "#cp-8", + "text": "CP-8" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + }, + { + "rel": "related", + "href": "#pm-11", + "text": "PM-11" + } + ], + "prose": "Contingency planning for information systems is part of an overall organizational program for achieving continuity of operations for mission/business functions. Contingency planning addresses both information system restoration and implementation of alternative mission/business processes when systems are compromised. The effectiveness of contingency planning is maximized by considering such planning throughout the phases of the system development life cycle. Performing contingency planning on hardware, software, and firmware development can be an effective means of achieving information system resiliency. Contingency plans reflect the degree of restoration required for organizational information systems since not all systems may need to fully recover to achieve the level of continuity of operations desired. Information system recovery objectives reflect applicable laws, Executive Orders, directives, policies, standards, regulations, and guidelines. In addition to information system availability, contingency plans also address other security-related events resulting in a reduction in mission and/or business effectiveness, such as malicious attacks compromising the confidentiality or integrity of information systems. Actions addressed in contingency plans include, for example, orderly/graceful degradation, information system shutdown, fallback to a manual mode, alternate information flows, and operating in modes reserved for when systems are under attack. By closely coordinating contingency planning with incident handling activities, organizations can ensure that the necessary contingency planning activities are in place and activated in the event of a security incident." + }, + { + "id": "cp-2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.a.1_obj", + "name": "objective", + "prose": "identifies essential missions and business functions and associated contingency requirements;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(1)" + } + ] + }, + { + "id": "cp-2.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.a.2_obj.1", + "name": "objective", + "prose": "provides recovery objectives;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(2)[1]" + } + ] + }, + { + "id": "cp-2.a.2_obj.2", + "name": "objective", + "prose": "provides restoration priorities;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(2)[2]" + } + ] + }, + { + "id": "cp-2.a.2_obj.3", + "name": "objective", + "prose": "provides metrics;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(a)(2)" + } + ] + }, + { + "id": "cp-2.a.3_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.a.3_obj.1", + "name": "objective", + "prose": "addresses contingency roles;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(3)[1]" + } + ] + }, + { + "id": "cp-2.a.3_obj.2", + "name": "objective", + "prose": "addresses contingency responsibilities;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(3)[2]" + } + ] + }, + { + "id": "cp-2.a.3_obj.3", + "name": "objective", + "prose": "addresses assigned individuals with contact information;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(3)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(a)(3)" + } + ] + }, + { + "id": "cp-2.a.4_obj", + "name": "objective", + "prose": "addresses maintaining essential missions and business functions despite an information system disruption, compromise, or failure;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(4)" + } + ] + }, + { + "id": "cp-2.a.5_obj", + "name": "objective", + "prose": "addresses eventual, full information system restoration without deterioration of the security safeguards originally planned and implemented;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(5)" + } + ] + }, + { + "id": "cp-2.a.6_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.a.6_obj.1", + "name": "objective", + "prose": "defines personnel or roles to review and approve the contingency plan for the information system;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(6)[1]" + } + ] + }, + { + "id": "cp-2.a.6_obj.2", + "name": "objective", + "prose": "is reviewed and approved by organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "CP-2(a)(6)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(a)(6)" + } + ] + } + ], + "prose": "develops and documents a contingency plan for the information system that:", + "properties": [ + { + "name": "label", + "value": "CP-2(a)" + } + ] + }, + { + "id": "cp-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.b_obj.1", + "name": "objective", + "prose": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom copies of the contingency plan are to be distributed;", + "properties": [ + { + "name": "label", + "value": "CP-2(b)[1]" + } + ] + }, + { + "id": "cp-2.b_obj.2", + "name": "objective", + "prose": "distributes copies of the contingency plan to organization-defined key contingency personnel and organizational elements;", + "properties": [ + { + "name": "label", + "value": "CP-2(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(b)" + } + ] + }, + { + "id": "cp-2.c_obj", + "name": "objective", + "prose": "coordinates contingency planning activities with incident handling activities;", + "properties": [ + { + "name": "label", + "value": "CP-2(c)" + } + ] + }, + { + "id": "cp-2.d_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.d_obj.1", + "name": "objective", + "prose": "defines a frequency to review the contingency plan for the information system;", + "properties": [ + { + "name": "label", + "value": "CP-2(d)[1]" + } + ] + }, + { + "id": "cp-2.d_obj.2", + "name": "objective", + "prose": "reviews the contingency plan with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CP-2(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(d)" + } + ] + }, + { + "id": "cp-2.e_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.e_obj.1", + "name": "objective", + "prose": "changes to the organization, information system, or environment of operation;", + "properties": [ + { + "name": "label", + "value": "CP-2(e)[1]" + } + ] + }, + { + "id": "cp-2.e_obj.2", + "name": "objective", + "prose": "problems encountered during plan implementation, execution, and testing;", + "properties": [ + { + "name": "label", + "value": "CP-2(e)[2]" + } + ] + } + ], + "prose": "updates the contingency plan to address:", + "properties": [ + { + "name": "label", + "value": "CP-2(e)" + } + ] + }, + { + "id": "cp-2.f_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.f_obj.1", + "name": "objective", + "prose": "defines key contingency personnel (identified by name and/or by role) and organizational elements to whom contingency plan changes are to be communicated;", + "properties": [ + { + "name": "label", + "value": "CP-2(f)[1]" + } + ] + }, + { + "id": "cp-2.f_obj.2", + "name": "objective", + "prose": "communicates contingency plan changes to organization-defined key contingency personnel and organizational elements; and", + "properties": [ + { + "name": "label", + "value": "CP-2(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(f)" + } + ] + }, + { + "id": "cp-2.g_obj", + "name": "objective", + "prose": "protects the contingency plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "CP-2(g)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nevidence of contingency plan reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan development, review, update, and protection\\n\\nautomated mechanisms for developing, reviewing, updating and/or protecting the contingency plan" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Contingency Plan", + "controls": [ + { + "id": "cp-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.1_smt", + "name": "statement", + "prose": "The organization coordinates contingency plan development with organizational elements responsible for related plans." + }, + { + "id": "cp-2.1_gdn", + "name": "guidance", + "prose": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, Insider Threat Implementation Plan, and Occupant Emergency Plans." + }, + { + "id": "cp-2.1_obj", + "name": "objective", + "prose": "Determine if the organization coordinates contingency plan development with organizational elements responsible for related plans." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness contingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plan\\n\\ninsider threat implementation plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with responsibility for related plans" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Coordinate with Related Plans", + "properties": [ + { + "name": "label", + "value": "CP-2(1)" + }, + { + "name": "sort-id", + "value": "cp-02.01" + } + ] + }, + { + "id": "cp-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.2_smt", + "name": "statement", + "prose": "The organization conducts capacity planning so that necessary capacity for information processing, telecommunications, and environmental support exists during contingency operations." + }, + { + "id": "cp-2.2_gdn", + "name": "guidance", + "prose": "Capacity planning is needed because different types of threats (e.g., natural disasters, targeted cyber attacks) can result in a reduction of the available processing, telecommunications, and support services originally intended to support the organizational missions/business functions. Organizations may need to anticipate degraded operations during contingency operations and factor such degradation into capacity planning." + }, + { + "id": "cp-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.2_obj.1", + "name": "objective", + "prose": "information processing;", + "properties": [ + { + "name": "label", + "value": "CP-2(2)[1]" + } + ] + }, + { + "id": "cp-2.2_obj.2", + "name": "objective", + "prose": "telecommunications; and", + "properties": [ + { + "name": "label", + "value": "CP-2(2)[2]" + } + ] + }, + { + "id": "cp-2.2_obj.3", + "name": "objective", + "prose": "environmental support.", + "properties": [ + { + "name": "label", + "value": "CP-2(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization conducts capacity planning so that necessary capacity exists during contingency operations for: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncapacity planning documents\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Capacity Planning", + "properties": [ + { + "name": "label", + "value": "CP-2(2)" + }, + { + "name": "sort-id", + "value": "cp-02.02" + } + ] + }, + { + "id": "cp-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.3_smt", + "name": "statement", + "prose": "The organization plans for the resumption of essential missions and business functions within {{ cp-2.3_prm_1 }} of contingency plan activation." + }, + { + "id": "cp-2.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-12", + "text": "PE-12" + } + ], + "prose": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of essential missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + }, + { + "id": "cp-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.3_obj.1", + "name": "objective", + "prose": "defines the time period to plan for the resumption of essential missions and business functions as a result of contingency plan activation; and", + "properties": [ + { + "name": "label", + "value": "CP-2(3)[1]" + } + ] + }, + { + "id": "cp-2.3_obj.2", + "name": "objective", + "prose": "plans for the resumption of essential missions and business functions within organization-defined time period of contingency plan activation.", + "properties": [ + { + "name": "label", + "value": "CP-2(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for resumption of missions and business functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Resume Essential Missions / Business Functions", + "parameters": [ + { + "id": "cp-2.3_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(3)" + }, + { + "name": "sort-id", + "value": "cp-02.03" + } + ] + }, + { + "id": "cp-2.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.4_smt", + "name": "statement", + "prose": "The organization plans for the resumption of all missions and business functions within {{ cp-2.4_prm_1 }} of contingency plan activation." + }, + { + "id": "cp-2.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-12", + "text": "PE-12" + } + ], + "prose": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. The time period for resumption of all missions/business functions may be dependent on the severity/extent of disruptions to the information system and its supporting infrastructure." + }, + { + "id": "cp-2.4_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.4_obj.1", + "name": "objective", + "prose": "defines the time period to plan for the resumption of all missions and business functions as a result of contingency plan activation; and", + "properties": [ + { + "name": "label", + "value": "CP-2(4)[1]" + } + ] + }, + { + "id": "cp-2.4_obj.2", + "name": "objective", + "prose": "plans for the resumption of all missions and business functions within organization-defined time period of contingency plan activation.", + "properties": [ + { + "name": "label", + "value": "CP-2(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nbusiness impact assessment\\n\\nother related plans\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for resumption of missions and business functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Resume All Missions / Business Functions", + "parameters": [ + { + "id": "cp-2.4_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2(4)" + }, + { + "name": "sort-id", + "value": "cp-02.04" + } + ] + }, + { + "id": "cp-2.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.5_smt", + "name": "statement", + "prose": "The organization plans for the continuance of essential missions and business functions with little or no loss of operational continuity and sustains that continuity until full information system restoration at primary processing and/or storage sites." + }, + { + "id": "cp-2.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-12", + "text": "PE-12" + } + ], + "prose": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + }, + { + "id": "cp-2.5_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.5_obj.1", + "name": "objective", + "prose": "plans for the continuance of essential missions and business functions with little or no loss of operational continuity; and", + "properties": [ + { + "name": "label", + "value": "CP-2(5)[1]" + } + ] + }, + { + "id": "cp-2.5_obj.2", + "name": "objective", + "prose": "sustains that operational continuity until full information system restoration at primary processing and/or storage sites.", + "properties": [ + { + "name": "label", + "value": "CP-2(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nprimary processing site agreements\\n\\nprimary storage site agreements\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for continuing missions and business functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continue Essential Missions / Business Functions", + "properties": [ + { + "name": "label", + "value": "CP-2(5)" + }, + { + "name": "sort-id", + "value": "cp-02.05" + } + ] + }, + { + "id": "cp-2.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.6_smt", + "name": "statement", + "prose": "The organization plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity and sustains that continuity through information system restoration to primary processing and/or storage sites." + }, + { + "id": "cp-2.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-12", + "text": "PE-12" + } + ], + "prose": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Primary processing and/or storage sites defined by organizations as part of contingency planning may change depending on the circumstances associated with the contingency (e.g., backup sites may become primary sites)." + }, + { + "id": "cp-2.6_obj", + "name": "objective", + "parts": [ + { + "id": "cp-2.6_obj.1", + "name": "objective", + "prose": "plans for the transfer of essential missions and business functions to alternate processing and/or storage sites with little or no loss of operational continuity; and", + "properties": [ + { + "name": "label", + "value": "CP-2(6)[1]" + } + ] + }, + { + "id": "cp-2.6_obj.2", + "name": "objective", + "prose": "sustains that operational continuity through information system restoration to primary processing and/or storage sites.", + "properties": [ + { + "name": "label", + "value": "CP-2(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nalternate processing site agreements\\n\\nalternate storage site agreements\\n\\ncontingency plan testing documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for transfer of essential missions and business functions to alternate processing/storage sites" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Processing / Storage Site", + "properties": [ + { + "name": "label", + "value": "CP-2(6)" + }, + { + "name": "sort-id", + "value": "cp-02.06" + } + ] + }, + { + "id": "cp-2.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.7_smt", + "name": "statement", + "prose": "The organization coordinates its contingency plan with the contingency plans of external service providers to ensure that contingency requirements can be satisfied." + }, + { + "id": "cp-2.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + } + ], + "prose": "When the capability of an organization to successfully carry out its core missions/business functions is dependent on external service providers, developing a timely and comprehensive contingency plan may become more challenging. In this situation, organizations coordinate contingency planning activities with the external entities to ensure that the individual plans reflect the overall contingency needs of the organization." + }, + { + "id": "cp-2.7_obj", + "name": "objective", + "prose": "Determine if the organization coordinates its contingency plan with the contingency plans of external service provides to ensure contingency requirements can be satisfied. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\ncontingency plans of external\\n\\nservice providers\\n\\nservice level agreements\\n\\nsecurity plan\\n\\ncontingency plan requirements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\nexternal service providers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Coordinate with External Service Providers", + "properties": [ + { + "name": "label", + "value": "CP-2(7)" + }, + { + "name": "sort-id", + "value": "cp-02.07" + } + ] + }, + { + "id": "cp-2.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-2.8_smt", + "name": "statement", + "prose": "The organization identifies critical information system assets supporting essential missions and business functions." + }, + { + "id": "cp-2.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + }, + { + "rel": "related", + "href": "#sa-15", + "text": "SA-15" + } + ], + "prose": "Organizations may choose to carry out the contingency planning activities in this control enhancement as part of organizational business continuity planning including, for example, as part of business impact analyses. Organizations identify critical information system assets so that additional safeguards and countermeasures can be employed (above and beyond those safeguards and countermeasures routinely implemented) to help ensure that organizational missions/business functions can continue to be conducted during contingency operations. In addition, the identification of critical information assets facilitates the prioritization of organizational resources. Critical information system assets include technical and operational aspects. Technical aspects include, for example, information technology services, information system components, information technology products, and mechanisms. Operational aspects include, for example, procedures (manually executed operations) and personnel (individuals operating technical safeguards and/or executing manual procedures). Organizational program protection plans can provide assistance in identifying critical assets." + }, + { + "id": "cp-2.8_obj", + "name": "objective", + "prose": "Determine if the organization identifies critical information system assets supporting essential missions and business functions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency operations for the information system\\n\\ncontingency plan\\n\\nbusiness impact assessment\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Identify Critical Assets", + "properties": [ + { + "name": "label", + "value": "CP-2(8)" + }, + { + "name": "sort-id", + "value": "cp-02.08" + } + ] + } + ], + "parameters": [ + { + "id": "cp-2_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "cp-2_prm_2", + "label": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "cp-2_prm_3", + "label": "organization-defined frequency" + }, + { + "id": "cp-2_prm_4", + "label": "organization-defined key contingency personnel (identified by name and/or by role) and organizational elements" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-2" + }, + { + "name": "sort-id", + "value": "cp-02" + } + ] + }, + { + "id": "cp-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref010", + "text": "Federal Continuity Directive 1" + }, + { + "rel": "reference", + "href": "#ref057", + "text": "NIST Special Publication 800-16" + }, + { + "rel": "reference", + "href": "#ref077", + "text": "NIST Special Publication 800-50" + } + ], + "parts": [ + { + "id": "cp-3_smt", + "name": "statement", + "parts": [ + { + "id": "cp-3_smt.a", + "name": "item", + "prose": "Within {{ cp-3_prm_1 }} of assuming a contingency role or responsibility;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-3_smt.b", + "name": "item", + "prose": "When required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cp-3_smt.c", + "name": "item", + "prose": "\n {{ cp-3_prm_2 }} thereafter.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization provides contingency training to information system users consistent with assigned roles and responsibilities:" + }, + { + "id": "cp-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#ir-2", + "text": "IR-2" + } + ], + "prose": "Contingency training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure that the appropriate content and level of detail is included in such training. For example, regular users may only need to know when and where to report for duty during contingency operations and if normal duties are affected; system administrators may require additional training on how to set up information systems at alternate processing and storage sites; and managers/senior leaders may receive more specific training on how to conduct mission-essential functions in designated off-site locations and how to establish communications with other governmental entities for purposes of coordination on contingency-related activities. Training for contingency roles/responsibilities reflects the specific continuity requirements in the contingency plan." + }, + { + "id": "cp-3_obj", + "name": "objective", + "parts": [ + { + "id": "cp-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-3.a_obj.1", + "name": "objective", + "prose": "defines a time period within which contingency training is to be provided to information system users assuming a contingency role or responsibility;", + "properties": [ + { + "name": "label", + "value": "CP-3(a)[1]" + } + ] + }, + { + "id": "cp-3.a_obj.2", + "name": "objective", + "prose": "provides contingency training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming a contingency role or responsibility;", + "properties": [ + { + "name": "label", + "value": "CP-3(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-3(a)" + } + ] + }, + { + "id": "cp-3.b_obj", + "name": "objective", + "prose": "provides contingency training to information system users consistent with assigned roles and responsibilities when required by information system changes;", + "properties": [ + { + "name": "label", + "value": "CP-3(b)" + } + ] + }, + { + "id": "cp-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "cp-3.c_obj.1", + "name": "objective", + "prose": "defines the frequency for contingency training thereafter; and", + "properties": [ + { + "name": "label", + "value": "CP-3(c)[1]" + } + ] + }, + { + "id": "cp-3.c_obj.2", + "name": "objective", + "prose": "provides contingency training to information system users consistent with assigned roles and responsibilities with the organization-defined frequency thereafter.", + "properties": [ + { + "name": "label", + "value": "CP-3(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-3(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nsecurity plan\\n\\ncontingency training records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, plan implementation, and training responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency training" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Contingency Training", + "controls": [ + { + "id": "cp-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-3.1_smt", + "name": "statement", + "prose": "The organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + }, + { + "id": "cp-3.1_obj", + "name": "objective", + "prose": "Determine if the organization incorporates simulated events into contingency training to facilitate effective response by personnel in crisis situations." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, plan implementation, and training responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency training\\n\\nautomated mechanisms for simulating contingency events" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Simulated Events", + "properties": [ + { + "name": "label", + "value": "CP-3(1)" + }, + { + "name": "sort-id", + "value": "cp-03.01" + } + ] + }, + { + "id": "cp-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-3.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + }, + { + "id": "cp-3.2_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic contingency training environment." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency training\\n\\ncontingency plan\\n\\ncontingency training curriculum\\n\\ncontingency training material\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, plan implementation, and training responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency training\\n\\nautomated mechanisms for providing contingency training environments" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Training Environments", + "properties": [ + { + "name": "label", + "value": "CP-3(2)" + }, + { + "name": "sort-id", + "value": "cp-03.02" + } + ] + } + ], + "parameters": [ + { + "id": "cp-3_prm_1", + "label": "organization-defined time period" + }, + { + "id": "cp-3_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-3" + }, + { + "name": "sort-id", + "value": "cp-03" + } + ] + }, + { + "id": "cp-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref010", + "text": "Federal Continuity Directive 1" + }, + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + }, + { + "rel": "reference", + "href": "#ref097", + "text": "NIST Special Publication 800-84" + } + ], + "parts": [ + { + "id": "cp-4_smt", + "name": "statement", + "parts": [ + { + "id": "cp-4_smt.a", + "name": "item", + "prose": "Tests the contingency plan for the information system {{ cp-4_prm_1 }} using {{ cp-4_prm_2 }} to determine the effectiveness of the plan and the organizational readiness to execute the plan;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-4_smt.b", + "name": "item", + "prose": "Reviews the contingency plan test results; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cp-4_smt.c", + "name": "item", + "prose": "Initiates corrective actions, if needed.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-3", + "text": "CP-3" + }, + { + "rel": "related", + "href": "#ir-3", + "text": "IR-3" + } + ], + "prose": "Methods for testing contingency plans to determine the effectiveness of the plans and to identify potential weaknesses in the plans include, for example, walk-through and tabletop exercises, checklists, simulations (parallel, full interrupt), and comprehensive exercises. Organizations conduct testing based on the continuity requirements in contingency plans and include a determination of the effects on organizational operations, assets, and individuals arising due to contingency operations. Organizations have flexibility and discretion in the breadth, depth, and timelines of corrective actions." + }, + { + "id": "cp-4_obj", + "name": "objective", + "parts": [ + { + "id": "cp-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-4.a_obj.1", + "name": "objective", + "prose": "defines tests to determine the effectiveness of the contingency plan and the organizational readiness to execute the plan;", + "properties": [ + { + "name": "label", + "value": "CP-4(a)[1]" + } + ] + }, + { + "id": "cp-4.a_obj.2", + "name": "objective", + "prose": "defines a frequency to test the contingency plan for the information system;", + "properties": [ + { + "name": "label", + "value": "CP-4(a)[2]" + } + ] + }, + { + "id": "cp-4.a_obj.3", + "name": "objective", + "prose": "tests the contingency plan for the information system with the organization-defined frequency, using organization-defined tests to determine the effectiveness of the plan and the organizational readiness to execute the plan;", + "properties": [ + { + "name": "label", + "value": "CP-4(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-4(a)" + } + ] + }, + { + "id": "cp-4.b_obj", + "name": "objective", + "prose": "reviews the contingency plan test results; and", + "properties": [ + { + "name": "label", + "value": "CP-4(b)" + } + ] + }, + { + "id": "cp-4.c_obj", + "name": "objective", + "prose": "initiates corrective actions, if needed.", + "properties": [ + { + "name": "label", + "value": "CP-4(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nsecurity plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for contingency plan testing, reviewing or responding to contingency plan tests\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Contingency Plan Testing", + "controls": [ + { + "id": "cp-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-4.1_smt", + "name": "statement", + "prose": "The organization coordinates contingency plan testing with organizational elements responsible for related plans." + }, + { + "id": "cp-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + } + ], + "prose": "Plans related to contingency plans for organizational information systems include, for example, Business Continuity Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, Cyber Incident Response Plans, and Occupant Emergency Plans. This control enhancement does not require organizations to create organizational elements to handle related plans or to align such elements with specific plans. It does require, however, that if such organizational elements are responsible for related plans, organizations should coordinate with those elements." + }, + { + "id": "cp-4.1_obj", + "name": "objective", + "prose": "Determine if the organization coordinates contingency plan testing with organizational elements responsible for related plans. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nincident response policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan testing documentation\\n\\ncontingency plan\\n\\nbusiness continuity plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\ncyber incident response plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel\\n\\npersonnel with responsibilities for related plans\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Coordinate with Related Plans", + "properties": [ + { + "name": "label", + "value": "CP-4(1)" + }, + { + "name": "sort-id", + "value": "cp-04.01" + } + ] + }, + { + "id": "cp-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-4.2_smt", + "name": "statement", + "parts": [ + { + "id": "cp-4.2_smt.a", + "name": "item", + "prose": "To familiarize contingency personnel with the facility and available resources; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cp-4.2_smt.b", + "name": "item", + "prose": "To evaluate the capabilities of the alternate processing site to support contingency operations.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization tests the contingency plan at the alternate processing site:" + }, + { + "id": "cp-4.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ] + }, + { + "id": "cp-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-4.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cp-4.2_smt.a", + "text": "CP-4(2)(a)" + } + ], + "prose": "familiarize contingency personnel with the facility and available resources; and", + "properties": [ + { + "name": "label", + "value": "CP-4(2)(a)" + } + ] + }, + { + "id": "cp-4.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cp-4.2_smt.b", + "text": "CP-4(2)(b)" + } + ], + "prose": "evaluate the capabilities of the alternate processing site to support contingency operations.", + "properties": [ + { + "name": "label", + "value": "CP-4(2)(b)" + } + ] + } + ], + "prose": "Determine if the organization tests the contingency plan at the alternate processing site to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting the contingency plan and/or contingency plan testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Processing Site", + "properties": [ + { + "name": "label", + "value": "CP-4(2)" + }, + { + "name": "sort-id", + "value": "cp-04.02" + } + ] + }, + { + "id": "cp-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-4.3_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to more thoroughly and effectively test the contingency plan." + }, + { + "id": "cp-4.3_gdn", + "name": "guidance", + "prose": "Automated mechanisms provide more thorough and effective testing of contingency plans, for example: (i) by providing more complete coverage of contingency issues; (ii) by selecting more realistic test scenarios and environments; and (iii) by effectively stressing the information system and supported missions." + }, + { + "id": "cp-4.3_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the contingency plan. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing contingency plan testing\\n\\ncontingency plan\\n\\nautomated mechanisms supporting contingency plan testing\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting contingency plan testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Testing", + "properties": [ + { + "name": "label", + "value": "CP-4(3)" + }, + { + "name": "sort-id", + "value": "cp-04.03" + } + ] + }, + { + "id": "cp-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-4.4_smt", + "name": "statement", + "prose": "The organization includes a full recovery and reconstitution of the information system to a known state as part of contingency plan testing." + }, + { + "id": "cp-4.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#sc-24", + "text": "SC-24" + } + ] + }, + { + "id": "cp-4.4_obj", + "name": "objective", + "parts": [ + { + "id": "cp-4.4_obj.1", + "name": "objective", + "prose": "includes a full recovery of the information system to a known state as part of contingency plan testing; and", + "properties": [ + { + "name": "label", + "value": "CP-4(4)[1]" + } + ] + }, + { + "id": "cp-4.4_obj.2", + "name": "objective", + "prose": "includes a full reconstitution of the information system to a known state as part of contingency plan testing.", + "properties": [ + { + "name": "label", + "value": "CP-4(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with information system recovery and reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting contingency plan testing\\n\\nautomated mechanisms supporting recovery and reconstitution of the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Full Recovery / Reconstitution", + "properties": [ + { + "name": "label", + "value": "CP-4(4)" + }, + { + "name": "sort-id", + "value": "cp-04.04" + } + ] + } + ], + "parameters": [ + { + "id": "cp-4_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "cp-4_prm_2", + "label": "organization-defined tests" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-4" + }, + { + "name": "sort-id", + "value": "cp-04" + } + ] + }, + { + "id": "cp-5", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#cp-2", + "text": "CP-2" + } + ], + "title": "Contingency Plan Update", + "properties": [ + { + "name": "label", + "value": "CP-5" + }, + { + "name": "sort-id", + "value": "cp-05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + } + ], + "parts": [ + { + "id": "cp-6_smt", + "name": "statement", + "parts": [ + { + "id": "cp-6_smt.a", + "name": "item", + "prose": "Establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-6_smt.b", + "name": "item", + "prose": "Ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + } + ], + "prose": "Alternate storage sites are sites that are geographically distinct from primary storage sites. An alternate storage site maintains duplicate copies of information and data in the event that the primary storage site is not available. Items covered by alternate storage site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination of delivery/retrieval of backup media. Alternate storage sites reflect the requirements in contingency plans so that organizations can maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + }, + { + "id": "cp-6_obj", + "name": "objective", + "parts": [ + { + "id": "cp-6_obj.1", + "name": "objective", + "prose": "establishes an alternate storage site including necessary agreements to permit the storage and retrieval of information system backup information; and", + "properties": [ + { + "name": "label", + "value": "CP-6[1]" + } + ] + }, + { + "id": "cp-6_obj.2", + "name": "objective", + "prose": "ensures that the alternate storage site provides information security safeguards equivalent to that of the primary site.", + "properties": [ + { + "name": "label", + "value": "CP-6[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate storage site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for storing and retrieving information system backup information at the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing storage and retrieval of information system backup information at the alternate storage site" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Storage Site", + "controls": [ + { + "id": "cp-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-6.1_smt", + "name": "statement", + "prose": "The organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats." + }, + { + "id": "cp-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Threats that affect alternate storage sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate storage sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + }, + { + "id": "cp-6.1_obj", + "name": "objective", + "prose": "Determine if the organization identifies an alternate storage site that is separated from the primary storage site to reduce susceptibility to the same threats. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nprimary storage site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate storage site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Separation from Primary Site", + "properties": [ + { + "name": "label", + "value": "CP-6(1)" + }, + { + "name": "sort-id", + "value": "cp-06.01" + } + ] + }, + { + "id": "cp-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-6.2_smt", + "name": "statement", + "prose": "The organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time and recovery point objectives." + }, + { + "id": "cp-6.2_obj", + "name": "objective", + "prose": "Determine if the organization configures the alternate storage site to facilitate recovery operations in accordance with recovery time objectives and recovery point objectives (as specified in the information system contingency plan)." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nalternate storage site agreements\\n\\nalternate storage site configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan testing responsibilities\\n\\norganizational personnel with responsibilities for testing related plans\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for contingency plan testing\\n\\nautomated mechanisms supporting recovery time/point objectives" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Recovery Time / Point Objectives", + "properties": [ + { + "name": "label", + "value": "CP-6(2)" + }, + { + "name": "sort-id", + "value": "cp-06.02" + } + ] + }, + { + "id": "cp-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-6.3_smt", + "name": "statement", + "prose": "The organization identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + }, + { + "id": "cp-6.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk. Explicit mitigation actions include, for example: (i) duplicating backup information at other alternate storage sites if access problems occur at originally designated alternate sites; or (ii) planning for physical access to retrieve backup information if electronic accessibility to the alternate site is disrupted." + }, + { + "id": "cp-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "cp-6.3_obj.1", + "name": "objective", + "prose": "identifies potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster; and", + "properties": [ + { + "name": "label", + "value": "CP-6(3)[1]" + } + ] + }, + { + "id": "cp-6.3_obj.2", + "name": "objective", + "prose": "outlines explicit mitigation actions for such potential accessibility problems to the alternate storage site in the event of an area-wide disruption or disaster.", + "properties": [ + { + "name": "label", + "value": "CP-6(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate storage sites\\n\\ncontingency plan\\n\\nalternate storage site\\n\\nlist of potential accessibility problems to alternate storage site\\n\\nmitigation actions for accessibility problems to alternate storage site\\n\\norganizational risk assessments\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate storage site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Accessibility", + "properties": [ + { + "name": "label", + "value": "CP-6(3)" + }, + { + "name": "sort-id", + "value": "cp-06.03" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-6" + }, + { + "name": "sort-id", + "value": "cp-06" + } + ] + }, + { + "id": "cp-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + } + ], + "parts": [ + { + "id": "cp-7_smt", + "name": "statement", + "parts": [ + { + "id": "cp-7_smt.a", + "name": "item", + "prose": "Establishes an alternate processing site including necessary agreements to permit the transfer and resumption of {{ cp-7_prm_1 }} for essential missions/business functions within {{ cp-7_prm_2 }} when the primary processing capabilities are unavailable;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-7_smt.b", + "name": "item", + "prose": "Ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site or contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cp-7_smt.c", + "name": "item", + "prose": "Ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-8", + "text": "CP-8" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#ma-6", + "text": "MA-6" + } + ], + "prose": "Alternate processing sites are sites that are geographically distinct from primary processing sites. An alternate processing site provides processing capability in the event that the primary processing site is not available. Items covered by alternate processing site agreements include, for example, environmental conditions at alternate sites, access rules, physical and environmental protection requirements, and coordination for the transfer/assignment of personnel. Requirements are specifically allocated to alternate processing sites that reflect the requirements in contingency plans to maintain essential missions/business functions despite disruption, compromise, or failure in organizational information systems." + }, + { + "id": "cp-7_obj", + "name": "objective", + "parts": [ + { + "id": "cp-7.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-7.a_obj.1", + "name": "objective", + "prose": "defines information system operations requiring an alternate processing site to be established to permit the transfer and resumption of such operations;", + "properties": [ + { + "name": "label", + "value": "CP-7(a)[1]" + } + ] + }, + { + "id": "cp-7.a_obj.2", + "name": "objective", + "prose": "defines the time period consistent with recovery time objectives and recovery point objectives (as specified in the information system contingency plan) for transfer/resumption of organization-defined information system operations for essential missions/business functions;", + "properties": [ + { + "name": "label", + "value": "CP-7(a)[2]" + } + ] + }, + { + "id": "cp-7.a_obj.3", + "name": "objective", + "prose": "establishes an alternate processing site including necessary agreements to permit the transfer and resumption of organization-defined information system operations for essential missions/business functions, within the organization-defined time period, when the primary processing capabilities are unavailable;", + "properties": [ + { + "name": "label", + "value": "CP-7(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-7(a)" + } + ] + }, + { + "id": "cp-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "cp-7.b_obj.1", + "name": "objective", + "prose": "ensures that equipment and supplies required to transfer and resume operations are available at the alternate processing site; or", + "properties": [ + { + "name": "label", + "value": "CP-7(b)[1]" + } + ] + }, + { + "id": "cp-7.b_obj.2", + "name": "objective", + "prose": "ensures that contracts are in place to support delivery to the site within the organization-defined time period for transfer/resumption; and", + "properties": [ + { + "name": "label", + "value": "CP-7(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-7(b)" + } + ] + }, + { + "id": "cp-7.c_obj", + "name": "objective", + "prose": "ensures that the alternate processing site provides information security safeguards equivalent to those of the primary site.", + "properties": [ + { + "name": "label", + "value": "CP-7(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nspare equipment and supplies inventory at alternate processing site\\n\\nequipment and supply contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for contingency planning and/or alternate site arrangements\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for recovery at the alternate site\\n\\nautomated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Processing Site", + "controls": [ + { + "id": "cp-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-7.1_smt", + "name": "statement", + "prose": "The organization identifies an alternate processing site that is separated from the primary processing site to reduce susceptibility to the same threats." + }, + { + "id": "cp-7.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Threats that affect alternate processing sites are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber attacks, and errors of omission/commission. Organizations determine what is considered a sufficient degree of separation between primary and alternate processing sites based on the types of threats that are of concern. For one particular type of threat (i.e., hostile cyber attack), the degree of separation between sites is less relevant." + }, + { + "id": "cp-7.1_obj", + "name": "objective", + "prose": "Determine if the organization identifies an alternate processing site that is separated from the primary storage site to reduce susceptibility to the same threats. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate processing site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Separation from Primary Site", + "properties": [ + { + "name": "label", + "value": "CP-7(1)" + }, + { + "name": "sort-id", + "value": "cp-07.01" + } + ] + }, + { + "id": "cp-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-7.2_smt", + "name": "statement", + "prose": "The organization identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster and outlines explicit mitigation actions." + }, + { + "id": "cp-7.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Area-wide disruptions refer to those types of disruptions that are broad in geographic scope (e.g., hurricane, regional power outage) with such determinations made by organizations based on organizational assessments of risk." + }, + { + "id": "cp-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "cp-7.2_obj.1", + "name": "objective", + "prose": "identifies potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster; and", + "properties": [ + { + "name": "label", + "value": "CP-7(2)[1]" + } + ] + }, + { + "id": "cp-7.2_obj.2", + "name": "objective", + "prose": "outlines explicit mitigation actions for such potential accessibility problems to the alternate processing site in the event of an area-wide disruption or disaster.", + "properties": [ + { + "name": "label", + "value": "CP-7(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nprimary processing site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate processing site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Accessibility", + "properties": [ + { + "name": "label", + "value": "CP-7(2)" + }, + { + "name": "sort-id", + "value": "cp-07.02" + } + ] + }, + { + "id": "cp-7.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-7.3_smt", + "name": "statement", + "prose": "The organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives)." + }, + { + "id": "cp-7.3_gdn", + "name": "guidance", + "prose": "Priority-of-service agreements refer to negotiated agreements with service providers that ensure that organizations receive priority treatment consistent with their availability requirements and the availability of information resources at the alternate processing site." + }, + { + "id": "cp-7.3_obj", + "name": "objective", + "prose": "Determine if the organization develops alternate processing site agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan)." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site agreements\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate processing site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual agreements" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Priority of Service", + "properties": [ + { + "name": "label", + "value": "CP-7(3)" + }, + { + "name": "sort-id", + "value": "cp-07.03" + } + ] + }, + { + "id": "cp-7.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-7.4_smt", + "name": "statement", + "prose": "The organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + }, + { + "id": "cp-7.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ], + "prose": "Site preparation includes, for example, establishing configuration settings for information system components at the alternate processing site consistent with the requirements for such settings at the primary site and ensuring that essential supplies and other logistical considerations are in place." + }, + { + "id": "cp-7.4_obj", + "name": "objective", + "prose": "Determine if the organization prepares the alternate processing site so that the site is ready to be used as the operational site supporting essential missions and business functions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan alternate processing site responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing recovery at the alternate processing site" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Preparation for Use", + "properties": [ + { + "name": "label", + "value": "CP-7(4)" + }, + { + "name": "sort-id", + "value": "cp-07.04" + } + ] + }, + { + "id": "cp-7.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cp-7", + "text": "CP-7" + } + ], + "title": "Equivalent Information Security Safeguards", + "properties": [ + { + "name": "label", + "value": "CP-7(5)" + }, + { + "name": "sort-id", + "value": "cp-07.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-7.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-7.6_smt", + "name": "statement", + "prose": "The organization plans and prepares for circumstances that preclude returning to the primary processing site." + }, + { + "id": "cp-7.6_obj", + "name": "objective", + "prose": "Determine if the organization plans and prepares for circumstances that preclude returning to the primary processing site." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate processing sites\\n\\ncontingency plan\\n\\nalternate processing site\\n\\nalternate processing site agreements\\n\\nalternate processing site configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Inability to Return to Primary Site", + "properties": [ + { + "name": "label", + "value": "CP-7(6)" + }, + { + "name": "sort-id", + "value": "cp-07.06" + } + ] + } + ], + "parameters": [ + { + "id": "cp-7_prm_1", + "label": "organization-defined information system operations" + }, + { + "id": "cp-7_prm_2", + "label": "organization-defined time period consistent with recovery time and recovery point objectives" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-7" + }, + { + "name": "sort-id", + "value": "cp-07" + } + ] + }, + { + "id": "cp-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + }, + { + "rel": "reference", + "href": "#ref040", + "text": "National Communications Systems Directive 3-10" + }, + { + "rel": "reference", + "href": "#ref031", + "text": "http://www.dhs.gov/telecommunications-service-priority-tsp" + } + ], + "parts": [ + { + "id": "cp-8_smt", + "name": "statement", + "prose": "The organization establishes alternate telecommunications services including necessary agreements to permit the resumption of {{ cp-8_prm_1 }} for essential missions and business functions within {{ cp-8_prm_2 }} when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites." + }, + { + "id": "cp-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ], + "prose": "This control applies to telecommunications services (data and voice) for primary and alternate processing and storage sites. Alternate telecommunications services reflect the continuity requirements in contingency plans to maintain essential missions/business functions despite the loss of primary telecommunications services. Organizations may specify different time periods for primary/alternate sites. Alternate telecommunications services include, for example, additional organizational or commercial ground-based circuits/lines or satellites in lieu of ground-based communications. Organizations consider factors such as availability, quality of service, and access when entering into alternate telecommunications agreements." + }, + { + "id": "cp-8_obj", + "name": "objective", + "parts": [ + { + "id": "cp-8_obj.1", + "name": "objective", + "prose": "defines information system operations requiring alternate telecommunications services to be established to permit the resumption of such operations;", + "properties": [ + { + "name": "label", + "value": "CP-8[1]" + } + ] + }, + { + "id": "cp-8_obj.2", + "name": "objective", + "prose": "defines the time period to permit resumption of organization-defined information system operations for essential missions and business functions; and", + "properties": [ + { + "name": "label", + "value": "CP-8[2]" + } + ] + }, + { + "id": "cp-8_obj.3", + "name": "objective", + "prose": "establishes alternate telecommunications services including necessary agreements to permit the resumption of organization-defined information system operations for essential missions and business functions, within the organization-defined time period, when the primary telecommunications capabilities are unavailable at either the primary or alternate processing or storage sites.", + "properties": [ + { + "name": "label", + "value": "CP-8[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan telecommunications responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual agreements" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting telecommunications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Telecommunications Services", + "controls": [ + { + "id": "cp-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-8.1_smt", + "name": "statement", + "parts": [ + { + "id": "cp-8.1_smt.a", + "name": "item", + "prose": "Develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives); and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cp-8.1_smt.b", + "name": "item", + "prose": "Requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-8.1_gdn", + "name": "guidance", + "prose": "Organizations consider the potential mission/business impact in situations where telecommunications service providers are servicing other organizations with similar priority-of-service provisions." + }, + { + "id": "cp-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "cp-8.1_obj.1", + "name": "objective", + "prose": "develops primary and alternate telecommunications service agreements that contain priority-of-service provisions in accordance with organizational availability requirements (including recovery time objectives as specified in the information system contingency plan); and", + "properties": [ + { + "name": "label", + "value": "CP-8(1)[1]" + } + ] + }, + { + "id": "cp-8.1_obj.2", + "name": "objective", + "prose": "requests Telecommunications Service Priority for all telecommunications services used for national security emergency preparedness in the event that the primary and/or alternate telecommunications services are provided by a common carrier.", + "properties": [ + { + "name": "label", + "value": "CP-8(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nTelecommunications Service Priority documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan telecommunications responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual agreements" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting telecommunications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Priority of Service Provisions", + "properties": [ + { + "name": "label", + "value": "CP-8(1)" + }, + { + "name": "sort-id", + "value": "cp-08.01" + } + ] + }, + { + "id": "cp-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-8.2_smt", + "name": "statement", + "prose": "The organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services." + }, + { + "id": "cp-8.2_obj", + "name": "objective", + "prose": "Determine if the organization obtains alternate telecommunications services to reduce the likelihood of sharing a single point of failure with primary telecommunications services. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan telecommunications responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Single Points of Failure", + "properties": [ + { + "name": "label", + "value": "CP-8(2)" + }, + { + "name": "sort-id", + "value": "cp-08.02" + } + ] + }, + { + "id": "cp-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-8.3_smt", + "name": "statement", + "prose": "The organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats." + }, + { + "id": "cp-8.3_gdn", + "name": "guidance", + "prose": "Threats that affect telecommunications services are typically defined in organizational assessments of risk and include, for example, natural disasters, structural failures, hostile cyber/physical attacks, and errors of omission/commission. Organizations seek to reduce common susceptibilities by, for example, minimizing shared infrastructure among telecommunications service providers and achieving sufficient geographic separation between services. Organizations may consider using a single service provider in situations where the service provider can provide alternate telecommunications services meeting the separation needs addressed in the risk assessment." + }, + { + "id": "cp-8.3_obj", + "name": "objective", + "prose": "Determine if the organization obtains alternate telecommunications services from providers that are separated from primary service providers to reduce susceptibility to the same threats. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprimary and alternate telecommunications service agreements\\n\\nalternate telecommunications service provider site\\n\\nprimary telecommunications service provider site\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency plan telecommunications responsibilities\\n\\norganizational personnel with information system recovery responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Separation of Primary / Alternate Providers", + "properties": [ + { + "name": "label", + "value": "CP-8(3)" + }, + { + "name": "sort-id", + "value": "cp-08.03" + } + ] + }, + { + "id": "cp-8.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-8.4_smt", + "name": "statement", + "parts": [ + { + "id": "cp-8.4_smt.a", + "name": "item", + "prose": "Requires primary and alternate telecommunications service providers to have contingency plans;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "cp-8.4_smt.b", + "name": "item", + "prose": "Reviews provider contingency plans to ensure that the plans meet organizational contingency requirements; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "cp-8.4_smt.c", + "name": "item", + "prose": "Obtains evidence of contingency testing/training by providers {{ cp-8.4_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-8.4_gdn", + "name": "guidance", + "prose": "Reviews of provider contingency plans consider the proprietary nature of such plans. In some situations, a summary of provider contingency plans may be sufficient evidence for organizations to satisfy the review requirement. Telecommunications service providers may also participate in ongoing disaster recovery exercises in coordination with the Department of Homeland Security, state, and local governments. Organizations may use these types of activities to satisfy evidentiary requirements related to service provider contingency plan reviews, testing, and training." + }, + { + "id": "cp-8.4_obj", + "name": "objective", + "parts": [ + { + "id": "cp-8.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cp-8.4_smt.a", + "text": "CP-8(4)(a)" + } + ], + "parts": [ + { + "id": "cp-8.4.a_obj.1", + "name": "objective", + "prose": "requires primary telecommunications service provider to have contingency plans;", + "properties": [ + { + "name": "label", + "value": "CP-8(4)(a)[1]" + } + ] + }, + { + "id": "cp-8.4.a_obj.2", + "name": "objective", + "prose": "requires alternate telecommunications service provider(s) to have contingency plans;", + "properties": [ + { + "name": "label", + "value": "CP-8(4)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-8(4)(a)" + } + ] + }, + { + "id": "cp-8.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cp-8.4_smt.b", + "text": "CP-8(4)(b)" + } + ], + "prose": "reviews provider contingency plans to ensure that the plans meet organizational contingency requirements;", + "properties": [ + { + "name": "label", + "value": "CP-8(4)(b)" + } + ] + }, + { + "id": "cp-8.4.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#cp-8.4_smt.c", + "text": "CP-8(4)(c)" + } + ], + "parts": [ + { + "id": "cp-8.4.c_obj.1", + "name": "objective", + "prose": "defines the frequency to obtain evidence of contingency testing/training by providers; and", + "properties": [ + { + "name": "label", + "value": "CP-8(4)(c)[1]" + } + ] + }, + { + "id": "cp-8.4.c_obj.2", + "name": "objective", + "prose": "obtains evidence of contingency testing/training by providers with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CP-8(4)(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-8(4)(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing primary and alternate telecommunications services\\n\\ncontingency plan\\n\\nprovider contingency plans\\n\\nevidence of contingency testing/training by providers\\n\\nprimary and alternate telecommunications service agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities\\n\\nprimary and alternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for acquisitions/contractual agreements" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Provider Contingency Plan", + "parameters": [ + { + "id": "cp-8.4_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-8(4)" + }, + { + "name": "sort-id", + "value": "cp-08.04" + } + ] + }, + { + "id": "cp-8.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-8.5_smt", + "name": "statement", + "prose": "The organization tests alternate telecommunication services {{ cp-8.5_prm_1 }}." + }, + { + "id": "cp-8.5_obj", + "name": "objective", + "parts": [ + { + "id": "cp-8.5_obj.1", + "name": "objective", + "prose": "defines the frequency to test alternate telecommunication services; and", + "properties": [ + { + "name": "label", + "value": "CP-8(5)[1]" + } + ] + }, + { + "id": "cp-8.5_obj.2", + "name": "objective", + "prose": "tests alternate telecommunication services with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "CP-8(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate telecommunications services\\n\\ncontingency plan\\n\\nevidence of testing alternate telecommunications services\\n\\nalternate telecommunications service agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, plan implementation, and testing responsibilities\\n\\nalternate telecommunications service providers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting testing alternate telecommunications services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Telecommunication Service Testing", + "parameters": [ + { + "id": "cp-8.5_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-8(5)" + }, + { + "name": "sort-id", + "value": "cp-08.05" + } + ] + } + ], + "parameters": [ + { + "id": "cp-8_prm_1", + "label": "organization-defined information system operations" + }, + { + "id": "cp-8_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-8" + }, + { + "name": "sort-id", + "value": "cp-08" + } + ] + }, + { + "id": "cp-9", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + } + ], + "parts": [ + { + "id": "cp-9_smt", + "name": "statement", + "parts": [ + { + "id": "cp-9_smt.a", + "name": "item", + "prose": "Conducts backups of user-level information contained in the information system {{ cp-9_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "cp-9_smt.b", + "name": "item", + "prose": "Conducts backups of system-level information contained in the information system {{ cp-9_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "cp-9_smt.c", + "name": "item", + "prose": "Conducts backups of information system documentation including security-related documentation {{ cp-9_prm_3 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "cp-9_smt.d", + "name": "item", + "prose": "Protects the confidentiality, integrity, and availability of backup information at storage locations.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "cp-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "System-level information includes, for example, system-state information, operating system and application software, and licenses. User-level information includes any information other than system-level information. Mechanisms employed by organizations to protect the integrity of information system backups include, for example, digital signatures and cryptographic hashes. Protection of system backup information while in transit is beyond the scope of this control. Information system backups reflect the requirements in contingency plans as well as other organizational requirements for backing up information." + }, + { + "id": "cp-9_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.a_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.a_obj.1", + "name": "objective", + "prose": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of user-level information contained in the information system;", + "properties": [ + { + "name": "label", + "value": "CP-9(a)[1]" + } + ] + }, + { + "id": "cp-9.a_obj.2", + "name": "objective", + "prose": "conducts backups of user-level information contained in the information system with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CP-9(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(a)" + } + ] + }, + { + "id": "cp-9.b_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.b_obj.1", + "name": "objective", + "prose": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of system-level information contained in the information system;", + "properties": [ + { + "name": "label", + "value": "CP-9(b)[1]" + } + ] + }, + { + "id": "cp-9.b_obj.2", + "name": "objective", + "prose": "conducts backups of system-level information contained in the information system with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "CP-9(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(b)" + } + ] + }, + { + "id": "cp-9.c_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.c_obj.1", + "name": "objective", + "prose": "defines a frequency, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to conduct backups of information system documentation including security-related documentation;", + "properties": [ + { + "name": "label", + "value": "CP-9(c)[1]" + } + ] + }, + { + "id": "cp-9.c_obj.2", + "name": "objective", + "prose": "conducts backups of information system documentation, including security-related documentation, with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "CP-9(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(c)" + } + ] + }, + { + "id": "cp-9.d_obj", + "name": "objective", + "prose": "protects the confidentiality, integrity, and availability of backup information at storage locations.", + "properties": [ + { + "name": "label", + "value": "CP-9(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Backup", + "controls": [ + { + "id": "cp-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.1_smt", + "name": "statement", + "prose": "The organization tests backup information {{ cp-9.1_prm_1 }} to verify media reliability and information integrity." + }, + { + "id": "cp-9.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + } + ] + }, + { + "id": "cp-9.1_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.1_obj.1", + "name": "objective", + "prose": "defines the frequency to test backup information to verify media reliability and information integrity; and", + "properties": [ + { + "name": "label", + "value": "CP-9(1)[1]" + } + ] + }, + { + "id": "cp-9.1_obj.2", + "name": "objective", + "prose": "tests backup information with the organization-defined frequency to verify media reliability and information integrity.", + "properties": [ + { + "name": "label", + "value": "CP-9(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Testing for Reliability / Integrity", + "parameters": [ + { + "id": "cp-9.1_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(1)" + }, + { + "name": "sort-id", + "value": "cp-09.01" + } + ] + }, + { + "id": "cp-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.2_smt", + "name": "statement", + "prose": "The organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing." + }, + { + "id": "cp-9.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + } + ] + }, + { + "id": "cp-9.2_obj", + "name": "objective", + "prose": "Determine if the organization uses a sample of backup information in the restoration of selected information system functions as part of contingency plan testing. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with contingency planning/contingency plan testing responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting information system backups\\n\\nautomated mechanisms supporting and/or implementing information system backups" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Test Restoration Using Sampling", + "properties": [ + { + "name": "label", + "value": "CP-9(2)" + }, + { + "name": "sort-id", + "value": "cp-09.02" + } + ] + }, + { + "id": "cp-9.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.3_smt", + "name": "statement", + "prose": "The organization stores backup copies of {{ cp-9.3_prm_1 }} in a separate facility or in a fire-rated container that is not collocated with the operational system." + }, + { + "id": "cp-9.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + } + ], + "prose": "Critical information system software includes, for example, operating systems, cryptographic key management systems, and intrusion detection/prevention systems. Security-related information includes, for example, organizational inventories of hardware, software, and firmware components. Alternate storage sites typically serve as separate storage facilities for organizations." + }, + { + "id": "cp-9.3_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.3_obj.1", + "name": "objective", + "parts": [ + { + "id": "cp-9.3_obj.1.a", + "name": "objective", + "prose": "defines critical information system software and other security-related information requiring backup copies to be stored in a separate facility; or", + "properties": [ + { + "name": "label", + "value": "CP-9(3)[1][a]" + } + ] + }, + { + "id": "cp-9.3_obj.1.b", + "name": "objective", + "prose": "defines critical information system software and other security-related information requiring backup copies to be stored in a fire-rated container that is not collocated with the operational system; and", + "properties": [ + { + "name": "label", + "value": "CP-9(3)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(3)[1]" + } + ] + }, + { + "id": "cp-9.3_obj.2", + "name": "objective", + "prose": "stores backup copies of organization-defined critical information system software and other security-related information in a separate facility or in a fire-rated container that is not collocated with the operational system.", + "properties": [ + { + "name": "label", + "value": "CP-9(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\nbackup storage location(s)\\n\\ninformation system backup configurations and associated documentation\\n\\ninformation system backup logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Separate Storage for Critical Information", + "parameters": [ + { + "id": "cp-9.3_prm_1", + "label": "organization-defined critical information system software and other security-related information" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(3)" + }, + { + "name": "sort-id", + "value": "cp-09.03" + } + ] + }, + { + "id": "cp-9.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cp-9", + "text": "CP-9" + } + ], + "title": "Protection from Unauthorized Modification", + "properties": [ + { + "name": "label", + "value": "CP-9(4)" + }, + { + "name": "sort-id", + "value": "cp-09.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-9.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.5_smt", + "name": "statement", + "prose": "The organization transfers information system backup information to the alternate storage site {{ cp-9.5_prm_1 }}." + }, + { + "id": "cp-9.5_gdn", + "name": "guidance", + "prose": "Information system backup information can be transferred to alternate storage sites either electronically or by physical shipment of storage media." + }, + { + "id": "cp-9.5_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.5_obj.1", + "name": "objective", + "prose": "defines a time period, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site;", + "properties": [ + { + "name": "label", + "value": "CP-9(5)[1]" + } + ] + }, + { + "id": "cp-9.5_obj.2", + "name": "objective", + "prose": "defines a transfer rate, consistent with recovery time objectives and recovery point objectives as specified in the information system contingency plan, to transfer information system backup information to the alternate storage site; and", + "properties": [ + { + "name": "label", + "value": "CP-9(5)[2]" + } + ] + }, + { + "id": "cp-9.5_obj.3", + "name": "objective", + "prose": "transfers information system backup information to the alternate storage site with the organization-defined time period and transfer rate.", + "properties": [ + { + "name": "label", + "value": "CP-9(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup logs or records\\n\\nevidence of system backup information transferred to alternate storage site\\n\\nalternate storage site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for transferring information system backups to the alternate storage site\\n\\nautomated mechanisms supporting and/or implementing information system backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to the alternate storage site" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transfer to Alternate Storage Site", + "parameters": [ + { + "id": "cp-9.5_prm_1", + "label": "organization-defined time period and transfer rate consistent with the recovery time and recovery point objectives" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(5)" + }, + { + "name": "sort-id", + "value": "cp-09.05" + } + ] + }, + { + "id": "cp-9.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.6_smt", + "name": "statement", + "prose": "The organization accomplishes information system backup by maintaining a redundant secondary system that is not collocated with the primary system and that can be activated without loss of information or disruption to operations." + }, + { + "id": "cp-9.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + } + ] + }, + { + "id": "cp-9.6_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.6_obj.1", + "name": "objective", + "prose": "is not collocated with the primary system; and", + "properties": [ + { + "name": "label", + "value": "CP-9(6)[1]" + } + ] + }, + { + "id": "cp-9.6_obj.2", + "name": "objective", + "prose": "can be activated without loss of information or disruption to operations.", + "properties": [ + { + "name": "label", + "value": "CP-9(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization accomplishes information system backup by maintaining a redundant secondary system that: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for the redundant secondary system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining redundant secondary systems\\n\\nautomated mechanisms supporting and/or implementing information system backups\\n\\nautomated mechanisms supporting and/or implementing information transfer to a redundant secondary system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Redundant Secondary System", + "properties": [ + { + "name": "label", + "value": "CP-9(6)" + }, + { + "name": "sort-id", + "value": "cp-09.06" + } + ] + }, + { + "id": "cp-9.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-9.7_smt", + "name": "statement", + "prose": "The organization enforces dual authorization for the deletion or destruction of {{ cp-9.7_prm_1 }}." + }, + { + "id": "cp-9.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + } + ], + "prose": "Dual authorization ensures that the deletion or destruction of backup information cannot occur unless two qualified individuals carry out the task. Individuals deleting/destroying backup information possess sufficient skills/expertise to determine if the proposed deletion/destruction of backup information reflects organizational policies and procedures. Dual authorization may also be known as two-person control." + }, + { + "id": "cp-9.7_obj", + "name": "objective", + "parts": [ + { + "id": "cp-9.7_obj.1", + "name": "objective", + "prose": "defines backup information that requires dual authorization to be enforced for the deletion or destruction of such information; and", + "properties": [ + { + "name": "label", + "value": "CP-9(7)[1]" + } + ] + }, + { + "id": "cp-9.7_obj.2", + "name": "objective", + "prose": "enforces dual authorization for the deletion or destruction of organization-defined backup information.", + "properties": [ + { + "name": "label", + "value": "CP-9(7)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem generated list of dual authorization credentials or rules\\n\\nlogs or records of deletion or destruction of backup information\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system backup responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing dual authorization\\n\\nautomated mechanisms supporting and/or implementing deletion/destruction of backup information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dual Authorization", + "parameters": [ + { + "id": "cp-9.7_prm_1", + "label": "organization-defined backup information" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9(7)" + }, + { + "name": "sort-id", + "value": "cp-09.07" + } + ] + } + ], + "parameters": [ + { + "id": "cp-9_prm_1", + "label": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_prm_2", + "label": "organization-defined frequency consistent with recovery time and recovery point objectives" + }, + { + "id": "cp-9_prm_3", + "label": "organization-defined frequency consistent with recovery time and recovery point objectives" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-9" + }, + { + "name": "sort-id", + "value": "cp-09" + } + ] + }, + { + "id": "cp-10", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref010", + "text": "Federal Continuity Directive 1" + }, + { + "rel": "reference", + "href": "#ref066", + "text": "NIST Special Publication 800-34" + } + ], + "parts": [ + { + "id": "cp-10_smt", + "name": "statement", + "prose": "The organization provides for the recovery and reconstitution of the information system to a known state after a disruption, compromise, or failure." + }, + { + "id": "cp-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#sc-24", + "text": "SC-24" + } + ], + "prose": "Recovery is executing information system contingency plan activities to restore organizational missions/business functions. Reconstitution takes place following recovery and includes activities for returning organizational information systems to fully operational states. Recovery and reconstitution operations reflect mission and business priorities, recovery point/time and reconstitution objectives, and established organizational metrics consistent with contingency plan requirements. Reconstitution includes the deactivation of any interim information system capabilities that may have been needed during recovery operations. Reconstitution also includes assessments of fully restored information system capabilities, reestablishment of continuous monitoring activities, potential information system reauthorizations, and activities to prepare the systems against future disruptions, compromises, or failures. Recovery/reconstitution capabilities employed by organizations can include both automated mechanisms and manual procedures." + }, + { + "id": "cp-10_obj", + "name": "objective", + "parts": [ + { + "id": "cp-10_obj.1", + "name": "objective", + "parts": [ + { + "id": "cp-10_obj.1.a", + "name": "objective", + "prose": "a disruption;", + "properties": [ + { + "name": "label", + "value": "CP-10[1][a]" + } + ] + }, + { + "id": "cp-10_obj.1.b", + "name": "objective", + "prose": "a compromise; or", + "properties": [ + { + "name": "label", + "value": "CP-10[1][b]" + } + ] + }, + { + "id": "cp-10_obj.1.c", + "name": "objective", + "prose": "a failure;", + "properties": [ + { + "name": "label", + "value": "CP-10[1][c]" + } + ] + } + ], + "prose": "the recovery of the information system to a known state after:", + "properties": [ + { + "name": "label", + "value": "CP-10[1]" + } + ] + }, + { + "id": "cp-10_obj.2", + "name": "objective", + "parts": [ + { + "id": "cp-10_obj.2.a", + "name": "objective", + "prose": "a disruption;", + "properties": [ + { + "name": "label", + "value": "CP-10[2][a]" + } + ] + }, + { + "id": "cp-10_obj.2.b", + "name": "objective", + "prose": "a compromise; or", + "properties": [ + { + "name": "label", + "value": "CP-10[2][b]" + } + ] + }, + { + "id": "cp-10_obj.2.c", + "name": "objective", + "prose": "a failure.", + "properties": [ + { + "name": "label", + "value": "CP-10[2][c]" + } + ] + } + ], + "prose": "the reconstitution of the information system to a known state after:", + "properties": [ + { + "name": "label", + "value": "CP-10[2]" + } + ] + } + ], + "prose": "Determine if the organization provides for: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system backup\\n\\ncontingency plan\\n\\ninformation system backup test results\\n\\ncontingency plan test results\\n\\ncontingency plan test documentation\\n\\nredundant secondary system for information system backups\\n\\nlocation(s) of redundant secondary backup system(s)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning, recovery, and/or reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes implementing information system recovery and reconstitution operations\\n\\nautomated mechanisms supporting and/or implementing information system recovery and reconstitution operations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Recovery and Reconstitution", + "controls": [ + { + "id": "cp-10.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cp-4", + "text": "CP-4" + } + ], + "title": "Contingency Plan Testing", + "properties": [ + { + "name": "label", + "value": "CP-10(1)" + }, + { + "name": "sort-id", + "value": "cp-10.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-10.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-10.2_smt", + "name": "statement", + "prose": "The information system implements transaction recovery for systems that are transaction-based." + }, + { + "id": "cp-10.2_gdn", + "name": "guidance", + "prose": "Transaction-based information systems include, for example, database management systems and transaction processing systems. Mechanisms supporting transaction recovery include, for example, transaction rollback and transaction journaling." + }, + { + "id": "cp-10.2_obj", + "name": "objective", + "prose": "Determine if the information system implements transaction recovery for systems that are transaction-based. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\ninformation system transaction recovery records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for transaction recovery\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing transaction recovery capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transaction Recovery", + "properties": [ + { + "name": "label", + "value": "CP-10(2)" + }, + { + "name": "sort-id", + "value": "cp-10.02" + } + ] + }, + { + "id": "cp-10.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "https://doi.org/10.6028/NIST.SP.800-53r4", + "text": "Chapter 3" + } + ], + "title": "Compensating Security Controls", + "properties": [ + { + "name": "label", + "value": "CP-10(3)" + }, + { + "name": "sort-id", + "value": "cp-10.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-10.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-10.4_smt", + "name": "statement", + "prose": "The organization provides the capability to restore information system components within {{ cp-10.4_prm_1 }} from configuration-controlled and integrity-protected information representing a known, operational state for the components." + }, + { + "id": "cp-10.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + } + ], + "prose": "Restoration of information system components includes, for example, reimaging which restores components to known, operational states." + }, + { + "id": "cp-10.4_obj", + "name": "objective", + "parts": [ + { + "id": "cp-10.4_obj.1", + "name": "objective", + "prose": "defines a time period to restore information system components from configuration-controlled and integrity-protected information representing a known, operational state for the components; and", + "properties": [ + { + "name": "label", + "value": "CP-10(4)[1]" + } + ] + }, + { + "id": "cp-10.4_obj.2", + "name": "objective", + "prose": "provides the capability to restore information system components within the organization-defined time period from configuration-controlled and integrity-protected information representing a known, operational state for the components.", + "properties": [ + { + "name": "label", + "value": "CP-10(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test documentation\\n\\ncontingency plan test results\\n\\nevidence of information system recovery and reconstitution operations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system recovery and reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing recovery/reconstitution of information system information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restore Within Time Period", + "parameters": [ + { + "id": "cp-10.4_prm_1", + "label": "organization-defined restoration time-periods" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-10(4)" + }, + { + "name": "sort-id", + "value": "cp-10.04" + } + ] + }, + { + "id": "cp-10.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-13", + "text": "SI-13" + } + ], + "title": "Failover Capability", + "properties": [ + { + "name": "label", + "value": "CP-10(5)" + }, + { + "name": "sort-id", + "value": "cp-10.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "cp-10.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "cp-10.6_smt", + "name": "statement", + "prose": "The organization protects backup and restoration hardware, firmware, and software." + }, + { + "id": "cp-10.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + } + ], + "prose": "Protection of backup and restoration hardware, firmware, and software components includes both physical and technical safeguards. Backup and restoration software includes, for example, router tables, compilers, and other security-relevant system software." + }, + { + "id": "cp-10.6_obj", + "name": "objective", + "parts": [ + { + "id": "cp-10.6_obj.1", + "name": "objective", + "prose": "hardware;", + "properties": [ + { + "name": "label", + "value": "CP-10(6)[1]" + } + ] + }, + { + "id": "cp-10.6_obj.2", + "name": "objective", + "prose": "firmware; and", + "properties": [ + { + "name": "label", + "value": "CP-10(6)[2]" + } + ] + }, + { + "id": "cp-10.6_obj.3", + "name": "objective", + "prose": "software.", + "properties": [ + { + "name": "label", + "value": "CP-10(6)[3]" + } + ] + } + ], + "prose": "Determine if the organization protects backup and restoration: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing information system recovery and reconstitution\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access credentials\\n\\nphysical access credentials\\n\\nlogical access authorization records\\n\\nphysical access authorization records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system recovery and reconstitution responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for protecting backup and restoration hardware, firmware, and software\\n\\nautomated mechanisms supporting and/or implementing protection of backup and restoration hardware, firmware, and software" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Component Protection", + "properties": [ + { + "name": "label", + "value": "CP-10(6)" + }, + { + "name": "sort-id", + "value": "cp-10.06" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "CP-10" + }, + { + "name": "sort-id", + "value": "cp-10" + } + ] + }, + { + "id": "cp-11", + "class": "SP800-53", + "parts": [ + { + "id": "cp-11_smt", + "name": "statement", + "prose": "The information system provides the capability to employ {{ cp-11_prm_1 }} in support of maintaining continuity of operations." + }, + { + "id": "cp-11_gdn", + "name": "guidance", + "prose": "Contingency plans and the associated training and testing for those plans, incorporate an alternate communications protocol capability as part of increasing the resilience of organizational information systems. Alternate communications protocols include, for example, switching from Transmission Control Protocol/Internet Protocol (TCP/IP) Version 4 to TCP/IP Version 6. Switching communications protocols may affect software applications and therefore, the potential side effects of introducing alternate communications protocols are analyzed prior to implementation." + }, + { + "id": "cp-11_obj", + "name": "objective", + "parts": [ + { + "id": "cp-11_obj.1", + "name": "objective", + "prose": "the organization defines alternative communications protocols to be employed in support of maintaining continuity of operations; and", + "properties": [ + { + "name": "label", + "value": "CP-11[1]" + } + ] + }, + { + "id": "cp-11_obj.2", + "name": "objective", + "prose": "the information system provides the capability to employ organization-defined alternative communications protocols in support of maintaining continuity of operations.", + "properties": [ + { + "name": "label", + "value": "CP-11[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternative communications protocols\\n\\ncontingency plan\\n\\ncontinuity of operations plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of alternative communications protocols supporting continuity of operations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with contingency planning and plan implementation responsibilities\\n\\norganizational personnel with continuity of operations planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms employing alternative communications protocols" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Communications Protocols", + "parameters": [ + { + "id": "cp-11_prm_1", + "label": "organization-defined alternative communications protocols" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-11" + }, + { + "name": "sort-id", + "value": "cp-11" + } + ] + }, + { + "id": "cp-12", + "class": "SP800-53", + "parts": [ + { + "id": "cp-12_smt", + "name": "statement", + "prose": "The information system, when {{ cp-12_prm_1 }} are detected, enters a safe mode of operation with {{ cp-12_prm_2 }}." + }, + { + "id": "cp-12_gdn", + "name": "guidance", + "prose": "For information systems supporting critical missions/business functions including, for example, military operations and weapons systems, civilian space operations, nuclear power plant operations, and air traffic control operations (especially real-time operational environments), organizations may choose to identify certain conditions under which those systems revert to a predefined safe mode of operation. The safe mode of operation, which can be activated automatically or manually, restricts the types of activities or operations information systems could execute when those conditions are encountered. Restriction includes, for example, allowing only certain functions that could be carried out under limited power or with reduced communications bandwidth." + }, + { + "id": "cp-12_obj", + "name": "objective", + "parts": [ + { + "id": "cp-12_obj.1", + "name": "objective", + "prose": "the organization defines conditions that, when detected, requires the information system to enter a safe mode of operation;", + "properties": [ + { + "name": "label", + "value": "CP-12[1]" + } + ] + }, + { + "id": "cp-12_obj.2", + "name": "objective", + "prose": "the organization defines restrictions of safe mode of operation; and", + "properties": [ + { + "name": "label", + "value": "CP-12[2]" + } + ] + }, + { + "id": "cp-12_obj.3", + "name": "objective", + "prose": "the information system, when organization-defined conditions are detected, enters a safe mode of operation with organization-defined restrictions of safe mode of operation.", + "properties": [ + { + "name": "label", + "value": "CP-12[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing safe mode of operation for the information system\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system administration manuals\\n\\ninformation system operation manuals\\n\\ninformation system installation manuals\\n\\ncontingency plan test records\\n\\nincident handling records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing safe mode of operation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Safe Mode", + "parameters": [ + { + "id": "cp-12_prm_1", + "label": "organization-defined conditions" + }, + { + "id": "cp-12_prm_2", + "label": "organization-defined restrictions of safe mode of operation" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-12" + }, + { + "name": "sort-id", + "value": "cp-12" + } + ] + }, + { + "id": "cp-13", + "class": "SP800-53", + "parts": [ + { + "id": "cp-13_smt", + "name": "statement", + "prose": "The organization employs {{ cp-13_prm_1 }} for satisfying {{ cp-13_prm_2 }} when the primary means of implementing the security function is unavailable or compromised." + }, + { + "id": "cp-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + } + ], + "prose": "This control supports information system resiliency and contingency planning/continuity of operations. To ensure mission/business continuity, organizations can implement alternative or supplemental security mechanisms. These mechanisms may be less effective than the primary mechanisms (e.g., not as easy to use, not as scalable, or not as secure). However, having the capability to readily employ these alternative/supplemental mechanisms enhances overall mission/business continuity that might otherwise be adversely impacted if organizational operations had to be curtailed until the primary means of implementing the functions was restored. Given the cost and level of effort required to provide such alternative capabilities, this control would typically be applied only to critical security capabilities provided by information systems, system components, or information system services. For example, an organization may issue to senior executives and system administrators one-time pads in case multifactor tokens, the organization’s standard means for secure remote authentication, is compromised." + }, + { + "id": "cp-13_obj", + "name": "objective", + "parts": [ + { + "id": "cp-13_obj.1", + "name": "objective", + "prose": "defines alternative or supplemental security mechanisms to be employed when the primary means of implementing the security function is unavailable or compromised;", + "properties": [ + { + "name": "label", + "value": "CP-13[1]" + } + ] + }, + { + "id": "cp-13_obj.2", + "name": "objective", + "prose": "defines security functions to be satisfied using organization-defined alternative or supplemental security mechanisms when the primary means of implementing the security function is unavailable or compromised; and", + "properties": [ + { + "name": "label", + "value": "CP-13[2]" + } + ] + }, + { + "id": "cp-13_obj.3", + "name": "objective", + "prose": "employs organization-defined alternative or supplemental security mechanisms satisfying organization-defined security functions when the primary means of implementing the security function is unavailable or compromised.", + "properties": [ + { + "name": "label", + "value": "CP-13[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Contingency planning policy\\n\\nprocedures addressing alternate security mechanisms\\n\\ncontingency plan\\n\\ncontinuity of operations plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncontingency plan test records\\n\\ncontingency plan test results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability implementing alternative security mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternative Security Mechanisms", + "parameters": [ + { + "id": "cp-13_prm_1", + "label": "organization-defined alternative or supplemental security mechanisms" + }, + { + "id": "cp-13_prm_2", + "label": "organization-defined security functions" + } + ], + "properties": [ + { + "name": "label", + "value": "CP-13" + }, + { + "name": "sort-id", + "value": "cp-13" + } + ] + } + ] + }, + { + "id": "ia", + "class": "family", + "title": "Identification and Authentication", + "controls": [ + { + "id": "ia-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ia-1_smt", + "name": "statement", + "parts": [ + { + "id": "ia-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ia-1_smt.a.1", + "name": "item", + "prose": "An identification and authentication policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ia-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ia-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ia-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ia-1_smt.b.1", + "name": "item", + "prose": "Identification and authentication policy {{ ia-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ia-1_smt.b.2", + "name": "item", + "prose": "Identification and authentication procedures {{ ia-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ia-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ia-1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ia-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ia-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an identification and authentication policy that addresses:", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[1]" + } + ] + }, + { + "id": "ia-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the identification and authentication policy is to be disseminated; and", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[2]" + } + ] + }, + { + "id": "ia-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the identification and authentication policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(a)(1)" + } + ] + }, + { + "id": "ia-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the identification and authentication policy and associated identification and authentication controls;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(2)[1]" + } + ] + }, + { + "id": "ia-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(2)[2]" + } + ] + }, + { + "id": "ia-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "IA-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(a)" + } + ] + }, + { + "id": "ia-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current identification and authentication policy;", + "properties": [ + { + "name": "label", + "value": "IA-1(b)(1)[1]" + } + ] + }, + { + "id": "ia-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current identification and authentication policy with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "IA-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(b)(1)" + } + ] + }, + { + "id": "ia-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ia-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current identification and authentication procedures; and", + "properties": [ + { + "name": "label", + "value": "IA-1(b)(2)[1]" + } + ] + }, + { + "id": "ia-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current identification and authentication procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "IA-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identification and authentication responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Identification and Authentication Policy and Procedures", + "parameters": [ + { + "id": "ia-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ia-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ia-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-1" + }, + { + "name": "sort-id", + "value": "ia-01" + } + ] + }, + { + "id": "ia-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref018", + "text": "HSPD-12" + }, + { + "rel": "reference", + "href": "#ref106", + "text": "OMB Memorandum 04-04" + }, + { + "rel": "reference", + "href": "#ref108", + "text": "OMB Memorandum 06-16" + }, + { + "rel": "reference", + "href": "#ref114", + "text": "OMB Memorandum 11-11" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + }, + { + "rel": "reference", + "href": "#ref011", + "text": "FICAM Roadmap and Implementation Guidance" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + } + ], + "parts": [ + { + "id": "ia-2_smt", + "name": "statement", + "prose": "The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + }, + { + "id": "ia-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-14", + "text": "AC-14" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + } + ], + "prose": "Organizational users include employees or individuals that organizations deem to have equivalent status of employees (e.g., contractors, guest researchers). This control applies to all accesses other than: (i) accesses that are explicitly identified and documented in AC-14; and (ii) accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity. Organizations employ passwords, tokens, or biometrics to authenticate user identities, or in the case multifactor authentication, or some combination thereof. Access to organizational information systems is defined as either local access or network access. Local access is any access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained by direct connections without the use of networks. Network access is access to organizational information systems by users (or processes acting on behalf of users) where such access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks (e.g., the Internet). Internal networks include local area networks and wide area networks. In addition, the use of encrypted virtual private networks (VPNs) for network connections between organization-controlled endpoints and non-organization controlled endpoints may be treated as internal networks from the perspective of protecting the confidentiality and integrity of information traversing the network. Organizations can satisfy the identification and authentication requirements in this control by complying with the requirements in Homeland Security Presidential Directive 12 consistent with the specific organizational implementation plans. Multifactor authentication requires the use of two or more different factors to achieve authentication. The factors are defined as: (i) something you know (e.g., password, personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD common access card. In addition to identifying and authenticating users at the information system level (i.e., at logon), organizations also employ identification and authentication mechanisms at the application level, when necessary, to provide increased information security. Identification and authentication requirements for other than organizational users are described in IA-8." + }, + { + "id": "ia-2_obj", + "name": "objective", + "prose": "Determine if the information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users)." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for uniquely identifying and authenticating users\\n\\nautomated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identification and Authentication (organizational Users)", + "controls": [ + { + "id": "ia-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.1_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for network access to privileged accounts." + }, + { + "id": "ia-2.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "ia-2.1_obj", + "name": "objective", + "prose": "Determine if the information system implements multifactor authentication for network access to privileged accounts." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Privileged Accounts", + "properties": [ + { + "name": "label", + "value": "IA-2(1)" + }, + { + "name": "sort-id", + "value": "ia-02.01" + } + ] + }, + { + "id": "ia-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.2_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for network access to non-privileged accounts." + }, + { + "id": "ia-2.2_obj", + "name": "objective", + "prose": "Determine if the information system implements multifactor authentication for network access to non-privileged accounts." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Non-privileged Accounts", + "properties": [ + { + "name": "label", + "value": "IA-2(2)" + }, + { + "name": "sort-id", + "value": "ia-02.02" + } + ] + }, + { + "id": "ia-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.3_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for local access to privileged accounts." + }, + { + "id": "ia-2.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "ia-2.3_obj", + "name": "objective", + "prose": "Determine if the information system implements multifactor authentication for local access to privileged accounts." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Local Access to Privileged Accounts", + "properties": [ + { + "name": "label", + "value": "IA-2(3)" + }, + { + "name": "sort-id", + "value": "ia-02.03" + } + ] + }, + { + "id": "ia-2.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.4_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for local access to non-privileged accounts." + }, + { + "id": "ia-2.4_obj", + "name": "objective", + "prose": "Determine if the information system implements multifactor authentication for local access to non-privileged accounts." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Local Access to Non-privileged Accounts", + "properties": [ + { + "name": "label", + "value": "IA-2(4)" + }, + { + "name": "sort-id", + "value": "ia-02.04" + } + ] + }, + { + "id": "ia-2.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.5_smt", + "name": "statement", + "prose": "The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + }, + { + "id": "ia-2.5_gdn", + "name": "guidance", + "prose": "Requiring individuals to use individual authenticators as a second level of authentication helps organizations to mitigate the risk of using group authenticators." + }, + { + "id": "ia-2.5_obj", + "name": "objective", + "prose": "Determine if the organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authentication capability for group accounts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Group Authentication", + "properties": [ + { + "name": "label", + "value": "IA-2(5)" + }, + { + "name": "sort-id", + "value": "ia-02.05" + } + ] + }, + { + "id": "ia-2.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.6_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets {{ ia-2.6_prm_1 }}." + }, + { + "id": "ia-2.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "ia-2.6_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.6_obj.1", + "name": "objective", + "prose": "the information system implements multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;", + "properties": [ + { + "name": "label", + "value": "IA-2(6)[1]" + } + ] + }, + { + "id": "ia-2.6_obj.2", + "name": "objective", + "prose": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to privileged accounts; and", + "properties": [ + { + "name": "label", + "value": "IA-2(6)[2]" + } + ] + }, + { + "id": "ia-2.6_obj.3", + "name": "objective", + "prose": "the information system implements multifactor authentication for network access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements.", + "properties": [ + { + "name": "label", + "value": "IA-2(6)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Privileged Accounts - Separate Device", + "parameters": [ + { + "id": "ia-2.6_prm_1", + "label": "organization-defined strength of mechanism requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2(6)" + }, + { + "name": "sort-id", + "value": "ia-02.06" + } + ] + }, + { + "id": "ia-2.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.7_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets {{ ia-2.7_prm_1 }}." + }, + { + "id": "ia-2.7_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.7_obj.1", + "name": "objective", + "prose": "the information system implements multifactor authentication for network access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;", + "properties": [ + { + "name": "label", + "value": "IA-2(7)[1]" + } + ] + }, + { + "id": "ia-2.7_obj.2", + "name": "objective", + "prose": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining network access to non-privileged accounts; and", + "properties": [ + { + "name": "label", + "value": "IA-2(7)[2]" + } + ] + }, + { + "id": "ia-2.7_obj.3", + "name": "objective", + "prose": "the information system implements multifactor authentication for network access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements.", + "properties": [ + { + "name": "label", + "value": "IA-2(7)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing multifactor authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Non-privileged Accounts - Separate Device", + "parameters": [ + { + "id": "ia-2.7_prm_1", + "label": "organization-defined strength of mechanism requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2(7)" + }, + { + "name": "sort-id", + "value": "ia-02.07" + } + ] + }, + { + "id": "ia-2.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.8_smt", + "name": "statement", + "prose": "The information system implements replay-resistant authentication mechanisms for network access to privileged accounts." + }, + { + "id": "ia-2.8_gdn", + "name": "guidance", + "prose": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + }, + { + "id": "ia-2.8_obj", + "name": "objective", + "prose": "Determine if the information system implements replay-resistant authentication mechanisms for network access to privileged accounts. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Privileged Accounts - Replay Resistant", + "properties": [ + { + "name": "label", + "value": "IA-2(8)" + }, + { + "name": "sort-id", + "value": "ia-02.08" + } + ] + }, + { + "id": "ia-2.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.9_smt", + "name": "statement", + "prose": "The information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts." + }, + { + "id": "ia-2.9_gdn", + "name": "guidance", + "prose": "Authentication processes resist replay attacks if it is impractical to achieve successful authentications by recording/replaying previous authentication messages. Replay-resistant techniques include, for example, protocols that use nonces or challenges such as Transport Layer Security (TLS) and time synchronous or challenge-response one-time authenticators." + }, + { + "id": "ia-2.9_obj", + "name": "objective", + "prose": "Determine if the information system implements replay-resistant authentication mechanisms for network access to non-privileged accounts. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of non-privileged information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing replay resistant authentication mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Access to Non-privileged Accounts - Replay Resistant", + "properties": [ + { + "name": "label", + "value": "IA-2(9)" + }, + { + "name": "sort-id", + "value": "ia-02.09" + } + ] + }, + { + "id": "ia-2.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.10_smt", + "name": "statement", + "prose": "The information system provides a single sign-on capability for {{ ia-2.10_prm_1 }}." + }, + { + "id": "ia-2.10_gdn", + "name": "guidance", + "prose": "Single sign-on enables users to log in once and gain access to multiple information system resources. Organizations consider the operational efficiencies provided by single sign-on capabilities with the increased risk from disclosures of single authenticators providing access to multiple system resources." + }, + { + "id": "ia-2.10_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.10_obj.1", + "name": "objective", + "prose": "the organization defines a list of information system accounts and services for which a single sign-on capability must be provided; and", + "properties": [ + { + "name": "label", + "value": "IA-2(10)[1]" + } + ] + }, + { + "id": "ia-2.10_obj.2", + "name": "objective", + "prose": "the information system provides a single sign-on capability for organization-defined information system accounts and services.", + "properties": [ + { + "name": "label", + "value": "IA-2(10)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing single sign-on capability for information system accounts and services\\n\\nprocedures addressing identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts and services requiring single sign-on capability\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing single sign-on capability for information system accounts and services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Single Sign-on", + "parameters": [ + { + "id": "ia-2.10_prm_1", + "label": "organization-defined information system accounts and services" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2(10)" + }, + { + "name": "sort-id", + "value": "ia-02.10" + } + ] + }, + { + "id": "ia-2.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.11_smt", + "name": "statement", + "prose": "The information system implements multifactor authentication for remote access to privileged and non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets {{ ia-2.11_prm_1 }}." + }, + { + "id": "ia-2.11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ], + "prose": "For remote access to privileged/non-privileged accounts, the purpose of requiring a device that is separate from the information system gaining access for one of the factors during multifactor authentication is to reduce the likelihood of compromising authentication credentials stored on the system. For example, adversaries deploying malicious code on organizational information systems can potentially compromise such credentials resident on the system and subsequently impersonate authorized users." + }, + { + "id": "ia-2.11_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.11_obj.1", + "name": "objective", + "prose": "the information system implements multifactor authentication for remote access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access;", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[1]" + } + ] + }, + { + "id": "ia-2.11_obj.2", + "name": "objective", + "prose": "the information system implements multifactor authentication for remote access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access;", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[2]" + } + ] + }, + { + "id": "ia-2.11_obj.3", + "name": "objective", + "prose": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to privileged accounts;", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[3]" + } + ] + }, + { + "id": "ia-2.11_obj.4", + "name": "objective", + "prose": "the organization defines strength of mechanism requirements to be enforced by a device separate from the system gaining remote access to non-privileged accounts;", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[4]" + } + ] + }, + { + "id": "ia-2.11_obj.5", + "name": "objective", + "prose": "the information system implements multifactor authentication for remote access to privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements; and", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[5]" + } + ] + }, + { + "id": "ia-2.11_obj.6", + "name": "objective", + "prose": "the information system implements multifactor authentication for remote access to non-privileged accounts such that a device, separate from the system gaining access, meets organization-defined strength of mechanism requirements.", + "properties": [ + { + "name": "label", + "value": "IA-2(11)[6]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of privileged and non-privileged information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Remote Access - Separate Device", + "parameters": [ + { + "id": "ia-2.11_prm_1", + "label": "organization-defined strength of mechanism requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2(11)" + }, + { + "name": "sort-id", + "value": "ia-02.11" + } + ] + }, + { + "id": "ia-2.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.12_smt", + "name": "statement", + "prose": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials." + }, + { + "id": "ia-2.12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "This control enhancement applies to organizations implementing logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + }, + { + "id": "ia-2.12_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.12_obj.1", + "name": "objective", + "prose": "accepts Personal Identity Verification (PIV) credentials; and", + "properties": [ + { + "name": "label", + "value": "IA-2(12)[1]" + } + ] + }, + { + "id": "ia-2.12_obj.2", + "name": "objective", + "prose": "electronically verifies Personal Identity Verification (PIV) credentials.", + "properties": [ + { + "name": "label", + "value": "IA-2(12)[2]" + } + ] + } + ], + "prose": "Determine if the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing acceptance and verification of PIV credentials" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acceptance of PIV Credentials", + "properties": [ + { + "name": "label", + "value": "IA-2(12)" + }, + { + "name": "sort-id", + "value": "ia-02.12" + } + ] + }, + { + "id": "ia-2.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-2.13_smt", + "name": "statement", + "prose": "The information system implements {{ ia-2.13_prm_1 }} under {{ ia-2.13_prm_2 }}." + }, + { + "id": "ia-2.13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-10", + "text": "IA-10" + }, + { + "rel": "related", + "href": "#ia-11", + "text": "IA-11" + }, + { + "rel": "related", + "href": "#sc-37", + "text": "SC-37" + } + ], + "prose": "Out-of-band authentication (OOBA) refers to the use of two separate communication paths to identify and authenticate users or devices to an information system. The first path (i.e., the in-band path), is used to identify and authenticate users or devices, and generally is the path through which information flows. The second path (i.e., the out-of-band path) is used to independently verify the authentication and/or requested action. For example, a user authenticates via a notebook computer to a remote server to which the user desires access, and requests some action of the server via that communication path. Subsequently, the server contacts the user via the user’s cell phone to verify that the requested action originated from the user. The user may either confirm the intended action to an individual on the telephone or provide an authentication code via the telephone. This type of authentication can be employed by organizations to mitigate actual or suspected man-in the-middle attacks. The conditions for activation can include, for example, suspicious activities, new threat indicators or elevated threat levels, or the impact level or classification level of information in requested transactions." + }, + { + "id": "ia-2.13_obj", + "name": "objective", + "parts": [ + { + "id": "ia-2.13_obj.1", + "name": "objective", + "prose": "the organization defines out-of-band authentication to be implemented by the information system;", + "properties": [ + { + "name": "label", + "value": "IA-2(13)[1]" + } + ] + }, + { + "id": "ia-2.13_obj.2", + "name": "objective", + "prose": "the organization defines conditions under which the information system implements organization-defined out-of-band authentication; and", + "properties": [ + { + "name": "label", + "value": "IA-2(13)[2]" + } + ] + }, + { + "id": "ia-2.13_obj.3", + "name": "objective", + "prose": "the information system implements organization-defined out-of-band authentication under organization-defined conditions.", + "properties": [ + { + "name": "label", + "value": "IA-2(13)[3]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nsystem-generated list of out-of-band authentication paths\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing out-of-band authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Out-of-band Authentication", + "parameters": [ + { + "id": "ia-2.13_prm_1", + "label": "organization-defined out-of-band authentication" + }, + { + "id": "ia-2.13_prm_2", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2(13)" + }, + { + "name": "sort-id", + "value": "ia-02.13" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-2" + }, + { + "name": "sort-id", + "value": "ia-02" + } + ] + }, + { + "id": "ia-3", + "class": "SP800-53", + "parts": [ + { + "id": "ia-3_smt", + "name": "statement", + "prose": "The information system uniquely identifies and authenticates {{ ia-3_prm_1 }} before establishing a {{ ia-3_prm_2 }} connection." + }, + { + "id": "ia-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + } + ], + "prose": "Organizational devices requiring unique device-to-device identification and authentication may be defined by type, by device, or by a combination of type/device. Information systems typically use either shared known information (e.g., Media Access Control [MAC] or Transmission Control Protocol/Internet Protocol [TCP/IP] addresses) for device identification or organizational authentication solutions (e.g., IEEE 802.1x and Extensible Authentication Protocol [EAP], Radius server with EAP-Transport Layer Security [TLS] authentication, Kerberos) to identify/authenticate devices on local and/or wide area networks. Organizations determine the required strength of authentication mechanisms by the security categories of information systems. Because of the challenges of applying this control on large scale, organizations are encouraged to only apply the control to those limited number (and type) of devices that truly need to support this capability." + }, + { + "id": "ia-3_obj", + "name": "objective", + "parts": [ + { + "id": "ia-3_obj.1", + "name": "objective", + "parts": [ + { + "id": "ia-3_obj.1.a", + "name": "objective", + "prose": "a local connection;", + "properties": [ + { + "name": "label", + "value": "IA-3[1][a]" + } + ] + }, + { + "id": "ia-3_obj.1.b", + "name": "objective", + "prose": "a remote connection; and/or", + "properties": [ + { + "name": "label", + "value": "IA-3[1][b]" + } + ] + }, + { + "id": "ia-3_obj.1.c", + "name": "objective", + "prose": "a network connection; and", + "properties": [ + { + "name": "label", + "value": "IA-3[1][c]" + } + ] + } + ], + "prose": "the organization defines specific and/or types of devices that the information system uniquely identifies and authenticates before establishing one or more of the following:", + "properties": [ + { + "name": "label", + "value": "IA-3[1]" + } + ] + }, + { + "id": "ia-3_obj.2", + "name": "objective", + "parts": [ + { + "id": "ia-3_obj.2.a", + "name": "objective", + "prose": "a local connection;", + "properties": [ + { + "name": "label", + "value": "IA-3[2][a]" + } + ] + }, + { + "id": "ia-3_obj.2.b", + "name": "objective", + "prose": "a remote connection; and/or", + "properties": [ + { + "name": "label", + "value": "IA-3[2][b]" + } + ] + }, + { + "id": "ia-3_obj.2.c", + "name": "objective", + "prose": "a network connection.", + "properties": [ + { + "name": "label", + "value": "IA-3[2][c]" + } + ] + } + ], + "prose": "the information system uniquely identifies and authenticates organization-defined devices before establishing one or more of the following:", + "properties": [ + { + "name": "label", + "value": "IA-3[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with operational responsibilities for device identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing device identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Device Identification and Authentication", + "controls": [ + { + "id": "ia-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-3.1_smt", + "name": "statement", + "prose": "The information system authenticates {{ ia-3.1_prm_1 }} before establishing {{ ia-3.1_prm_2 }} connection using bidirectional authentication that is cryptographically based." + }, + { + "id": "ia-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk (e.g., remote connections)." + }, + { + "id": "ia-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-3.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ia-3.1_obj.1.a", + "name": "objective", + "prose": "a local connection;", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[1][a]" + } + ] + }, + { + "id": "ia-3.1_obj.1.b", + "name": "objective", + "prose": "a remote connection; and/or", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[1][b]" + } + ] + }, + { + "id": "ia-3.1_obj.1.c", + "name": "objective", + "prose": "a network connection;", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[1][c]" + } + ] + } + ], + "prose": "the organization defines specific and/or types of devices requiring use of cryptographically based, bidirectional authentication to authenticate before establishing one or more of the following:", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[1]" + } + ] + }, + { + "id": "ia-3.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "ia-3.1_obj.2.a", + "name": "objective", + "prose": "a local connection;", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[2][a]" + } + ] + }, + { + "id": "ia-3.1_obj.2.b", + "name": "objective", + "prose": "a remote connection; and/or", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[2][b]" + } + ] + }, + { + "id": "ia-3.1_obj.2.c", + "name": "objective", + "prose": "a network connection.", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[2][c]" + } + ] + } + ], + "prose": "the information system uses cryptographically based bidirectional authentication to authenticate organization-defined devices before establishing one or more of the following:", + "properties": [ + { + "name": "label", + "value": "IA-3(1)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\nlist of devices requiring unique identification and authentication\\n\\ndevice connection reports\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with operational responsibilities for device identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing device authentication capability\\n\\ncryptographically based bidirectional authentication mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Bidirectional Authentication", + "parameters": [ + { + "id": "ia-3.1_prm_1", + "label": "organization-defined specific devices and/or types of devices" + }, + { + "id": "ia-3.1_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "local", + "remote", + "network" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "IA-3(1)" + }, + { + "name": "sort-id", + "value": "ia-03.01" + } + ] + }, + { + "id": "ia-3.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ia-3.1", + "text": "IA-3 (1)" + } + ], + "title": "Cryptographic Bidirectional Network Authentication", + "properties": [ + { + "name": "label", + "value": "IA-3(2)" + }, + { + "name": "sort-id", + "value": "ia-03.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ia-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-3.3_smt", + "name": "statement", + "parts": [ + { + "id": "ia-3.3_smt.a", + "name": "item", + "prose": "Standardizes dynamic address allocation lease information and the lease duration assigned to devices in accordance with {{ ia-3.3_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ia-3.3_smt.b", + "name": "item", + "prose": "Audits lease information when assigned to a device.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ia-3.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "DHCP-enabled clients obtaining leases for IP addresses from DHCP servers, is a typical example of dynamic address allocation for devices." + }, + { + "id": "ia-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "ia-3.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-3.3_smt.a", + "text": "IA-3(3)(a)" + } + ], + "parts": [ + { + "id": "ia-3.3.a_obj.1", + "name": "objective", + "prose": "defines lease information to be employed to standardize dynamic address allocation for devices;", + "properties": [ + { + "name": "label", + "value": "IA-3(3)(a)[1]" + } + ] + }, + { + "id": "ia-3.3.a_obj.2", + "name": "objective", + "prose": "defines lease duration to be employed to standardize dynamic address allocation for devices;", + "properties": [ + { + "name": "label", + "value": "IA-3(3)(a)[2]" + } + ] + }, + { + "id": "ia-3.3.a_obj.3", + "name": "objective", + "prose": "standardizes dynamic address allocation of lease information assigned to devices in accordance with organization-defined lease information;", + "properties": [ + { + "name": "label", + "value": "IA-3(3)(a)[3]" + } + ] + }, + { + "id": "ia-3.3.a_obj.4", + "name": "objective", + "prose": "standardizes dynamic address allocation of the lease duration assigned to devices in accordance with organization-defined lease duration; and", + "properties": [ + { + "name": "label", + "value": "IA-3(3)(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-3(3)(a)" + } + ] + }, + { + "id": "ia-3.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-3.3_smt.b", + "text": "IA-3(3)(b)" + } + ], + "prose": "audits lease information when assigned to a device.", + "properties": [ + { + "name": "label", + "value": "IA-3(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevidence of lease information and lease duration assigned to devices\\n\\ndevice connection reports\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with operational responsibilities for device identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing device identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing dynamic address allocation\\n\\nautomated mechanisms supporting and/or implanting auditing of lease information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Address Allocation", + "parameters": [ + { + "id": "ia-3.3_prm_1", + "label": "organization-defined lease information and lease duration" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-3(3)" + }, + { + "name": "sort-id", + "value": "ia-03.03" + } + ] + }, + { + "id": "ia-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-3.4_smt", + "name": "statement", + "prose": "The organization ensures that device identification and authentication based on attestation is handled by {{ ia-3.4_prm_1 }}." + }, + { + "id": "ia-3.4_gdn", + "name": "guidance", + "prose": "Device attestation refers to the identification and authentication of a device based on its configuration and known operating state. This might be determined via some cryptographic hash of the device. If device attestation is the means of identification and authentication, then it is important that patches and updates to the device are handled via a configuration management process such that the those patches/updates are done securely and at the same time do not disrupt the identification and authentication to other devices." + }, + { + "id": "ia-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "ia-3.4_obj.1", + "name": "objective", + "prose": "defines configuration management process to be employed to handle device identification and authentication based on attestation; and", + "properties": [ + { + "name": "label", + "value": "IA-3(4)[1]" + } + ] + }, + { + "id": "ia-3.4_obj.2", + "name": "objective", + "prose": "ensures that device identification and authentication based on attestation is handled by organization-defined configuration management process.", + "properties": [ + { + "name": "label", + "value": "IA-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing device identification and authentication\\n\\nprocedures addressing device configuration management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration management records\\n\\nchange control records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with operational responsibilities for device identification and authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing device identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing configuration management\\n\\ncryptographic mechanisms supporting device attestation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Device Attestation", + "parameters": [ + { + "id": "ia-3.4_prm_1", + "label": "organization-defined configuration management process" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-3(4)" + }, + { + "name": "sort-id", + "value": "ia-03.04" + } + ] + } + ], + "parameters": [ + { + "id": "ia-3_prm_1", + "label": "organization-defined specific and/or types of devices" + }, + { + "id": "ia-3_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "local", + "remote", + "network" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "IA-3" + }, + { + "name": "sort-id", + "value": "ia-03" + } + ] + }, + { + "id": "ia-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + } + ], + "parts": [ + { + "id": "ia-4_smt", + "name": "statement", + "parts": [ + { + "id": "ia-4_smt.a", + "name": "item", + "prose": "Receiving authorization from {{ ia-4_prm_1 }} to assign an individual, group, role, or device identifier;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ia-4_smt.b", + "name": "item", + "prose": "Selecting an identifier that identifies an individual, group, role, or device;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ia-4_smt.c", + "name": "item", + "prose": "Assigning the identifier to the intended individual, group, role, or device;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ia-4_smt.d", + "name": "item", + "prose": "Preventing reuse of identifiers for {{ ia-4_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ia-4_smt.e", + "name": "item", + "prose": "Disabling the identifier after {{ ia-4_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization manages information system identifiers by:" + }, + { + "id": "ia-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#sc-37", + "text": "SC-37" + } + ], + "prose": "Common device identifiers include, for example, media access control (MAC), Internet protocol (IP) addresses, or device-unique token identifiers. Management of individual identifiers is not applicable to shared information system accounts (e.g., guest and anonymous accounts). Typically, individual identifiers are the user names of the information system accounts assigned to those individuals. In such instances, the account management activities of AC-2 use account names provided by IA-4. This control also addresses individual identifiers not necessarily associated with information system accounts (e.g., identifiers used in physical security control databases accessed by badge reader systems for access to information systems). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices." + }, + { + "id": "ia-4_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "ia-4.a_obj.1.a", + "name": "objective", + "prose": "an individual identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[1][a]" + } + ] + }, + { + "id": "ia-4.a_obj.1.b", + "name": "objective", + "prose": "a group identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[1][b]" + } + ] + }, + { + "id": "ia-4.a_obj.1.c", + "name": "objective", + "prose": "a role identifier; and/or", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[1][c]" + } + ] + }, + { + "id": "ia-4.a_obj.1.d", + "name": "objective", + "prose": "a device identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[1][d]" + } + ] + } + ], + "prose": "defining personnel or roles from whom authorization must be received to assign:", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[1]" + } + ] + }, + { + "id": "ia-4.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "ia-4.a_obj.2.a", + "name": "objective", + "prose": "an individual identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[2][a]" + } + ] + }, + { + "id": "ia-4.a_obj.2.b", + "name": "objective", + "prose": "a group identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[2][b]" + } + ] + }, + { + "id": "ia-4.a_obj.2.c", + "name": "objective", + "prose": "a role identifier; and/or", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[2][c]" + } + ] + }, + { + "id": "ia-4.a_obj.2.d", + "name": "objective", + "prose": "a device identifier;", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[2][d]" + } + ] + } + ], + "prose": "receiving authorization from organization-defined personnel or roles to assign:", + "properties": [ + { + "name": "label", + "value": "IA-4(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4(a)" + } + ] + }, + { + "id": "ia-4.b_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.b_obj.1", + "name": "objective", + "prose": "an individual;", + "properties": [ + { + "name": "label", + "value": "IA-4(b)[1]" + } + ] + }, + { + "id": "ia-4.b_obj.2", + "name": "objective", + "prose": "a group;", + "properties": [ + { + "name": "label", + "value": "IA-4(b)[2]" + } + ] + }, + { + "id": "ia-4.b_obj.3", + "name": "objective", + "prose": "a role; and/or", + "properties": [ + { + "name": "label", + "value": "IA-4(b)[3]" + } + ] + }, + { + "id": "ia-4.b_obj.4", + "name": "objective", + "prose": "a device;", + "properties": [ + { + "name": "label", + "value": "IA-4(b)[4]" + } + ] + } + ], + "prose": "selecting an identifier that identifies:", + "properties": [ + { + "name": "label", + "value": "IA-4(b)" + } + ] + }, + { + "id": "ia-4.c_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.c_obj.1", + "name": "objective", + "prose": "individual;", + "properties": [ + { + "name": "label", + "value": "IA-4(c)[1]" + } + ] + }, + { + "id": "ia-4.c_obj.2", + "name": "objective", + "prose": "group;", + "properties": [ + { + "name": "label", + "value": "IA-4(c)[2]" + } + ] + }, + { + "id": "ia-4.c_obj.3", + "name": "objective", + "prose": "role; and/or", + "properties": [ + { + "name": "label", + "value": "IA-4(c)[3]" + } + ] + }, + { + "id": "ia-4.c_obj.4", + "name": "objective", + "prose": "device;", + "properties": [ + { + "name": "label", + "value": "IA-4(c)[4]" + } + ] + } + ], + "prose": "assigning the identifier to the intended:", + "properties": [ + { + "name": "label", + "value": "IA-4(c)" + } + ] + }, + { + "id": "ia-4.d_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.d_obj.1", + "name": "objective", + "prose": "defining a time period for preventing reuse of identifiers;", + "properties": [ + { + "name": "label", + "value": "IA-4(d)[1]" + } + ] + }, + { + "id": "ia-4.d_obj.2", + "name": "objective", + "prose": "preventing reuse of identifiers for the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "IA-4(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4(d)" + } + ] + }, + { + "id": "ia-4.e_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.e_obj.1", + "name": "objective", + "prose": "defining a time period of inactivity to disable the identifier; and", + "properties": [ + { + "name": "label", + "value": "IA-4(e)[1]" + } + ] + }, + { + "id": "ia-4.e_obj.2", + "name": "objective", + "prose": "disabling the identifier after the organization-defined time period of inactivity.", + "properties": [ + { + "name": "label", + "value": "IA-4(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4(e)" + } + ] + } + ], + "prose": "Determine if the organization manages information system identifiers by: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system accounts\\n\\nlist of identifiers generated from physical access control devices\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identifier Management", + "controls": [ + { + "id": "ia-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.1_smt", + "name": "statement", + "prose": "The organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts." + }, + { + "id": "ia-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + } + ], + "prose": "Prohibiting the use of information systems account identifiers that are the same as some public identifier such as the individual identifier section of an electronic mail address, makes it more difficult for adversaries to guess user identifiers on organizational information systems." + }, + { + "id": "ia-4.1_obj", + "name": "objective", + "prose": "Determine if the organization prohibits the use of information system account identifiers that are the same as public identifiers for individual electronic mail accounts. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prohibit Account Identifiers as Public Identifiers", + "properties": [ + { + "name": "label", + "value": "IA-4(1)" + }, + { + "name": "sort-id", + "value": "ia-04.01" + } + ] + }, + { + "id": "ia-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.2_smt", + "name": "statement", + "prose": "The organization requires that the registration process to receive an individual identifier includes supervisor authorization." + }, + { + "id": "ia-4.2_obj", + "name": "objective", + "prose": "Determine if the organization requires that the registration process to receive an individual identifier includes supervisor authorization. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\nsupervisors responsible for authorizing identifier registration\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Supervisor Authorization", + "properties": [ + { + "name": "label", + "value": "IA-4(2)" + }, + { + "name": "sort-id", + "value": "ia-04.02" + } + ] + }, + { + "id": "ia-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.3_smt", + "name": "statement", + "prose": "The organization requires multiple forms of certification of individual identification be presented to the registration authority." + }, + { + "id": "ia-4.3_gdn", + "name": "guidance", + "prose": "Requiring multiple forms of identification, such as documentary evidence or a combination of documents and biometrics, reduces the likelihood of individuals using fraudulent identification to establish an identity, or at least increases the work factor of potential adversaries." + }, + { + "id": "ia-4.3_obj", + "name": "objective", + "prose": "Determine if the organization requires multiple forms of certification of individual identification such as documentary evidence or a combination of documents and biometrics be presented to the registration authority." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Multiple Forms of Certification", + "properties": [ + { + "name": "label", + "value": "IA-4(3)" + }, + { + "name": "sort-id", + "value": "ia-04.03" + } + ] + }, + { + "id": "ia-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.4_smt", + "name": "statement", + "prose": "The organization manages individual identifiers by uniquely identifying each individual as {{ ia-4.4_prm_1 }}." + }, + { + "id": "ia-4.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + } + ], + "prose": "Characteristics identifying the status of individuals include, for example, contractors and foreign nationals. Identifying the status of individuals by specific characteristics provides additional information about the people with whom organizational personnel are communicating. For example, it might be useful for a government employee to know that one of the individuals on an email message is a contractor." + }, + { + "id": "ia-4.4_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.4_obj.1", + "name": "objective", + "prose": "defines a characteristic to be used to identify individual status; and", + "properties": [ + { + "name": "label", + "value": "IA-4(4)[1]" + } + ] + }, + { + "id": "ia-4.4_obj.2", + "name": "objective", + "prose": "manages individual identifiers by uniquely identifying each individual as the organization-defined characteristic identifying individual status.", + "properties": [ + { + "name": "label", + "value": "IA-4(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nlist of characteristics identifying individual status\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identify User Status", + "parameters": [ + { + "id": "ia-4.4_prm_1", + "label": "organization-defined characteristic identifying individual status" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4(4)" + }, + { + "name": "sort-id", + "value": "ia-04.04" + } + ] + }, + { + "id": "ia-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.5_smt", + "name": "statement", + "prose": "The information system dynamically manages identifiers." + }, + { + "id": "ia-4.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "In contrast to conventional approaches to identification which presume static accounts for preregistered users, many distributed information systems including, for example, service-oriented architectures, rely on establishing identifiers at run time for entities that were previously unknown. In these situations, organizations anticipate and provision for the dynamic establishment of identifiers. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + }, + { + "id": "ia-4.5_obj", + "name": "objective", + "prose": "Determine if the information system dynamically manages identifiers. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing dynamic identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Management", + "properties": [ + { + "name": "label", + "value": "IA-4(5)" + }, + { + "name": "sort-id", + "value": "ia-04.05" + } + ] + }, + { + "id": "ia-4.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.6_smt", + "name": "statement", + "prose": "The organization coordinates with {{ ia-4.6_prm_1 }} for cross-organization management of identifiers." + }, + { + "id": "ia-4.6_gdn", + "name": "guidance", + "prose": "Cross-organization identifier management provides the capability for organizations to appropriately identify individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + }, + { + "id": "ia-4.6_obj", + "name": "objective", + "parts": [ + { + "id": "ia-4.6_obj.1", + "name": "objective", + "prose": "defines external organizations with whom to coordinate cross-organization management of identifiers; and", + "properties": [ + { + "name": "label", + "value": "IA-4(6)[1]" + } + ] + }, + { + "id": "ia-4.6_obj.2", + "name": "objective", + "prose": "coordinates with organization-defined external organizations for cross-organization management of identifiers.", + "properties": [ + { + "name": "label", + "value": "IA-4(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identifier management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cross-organization Management", + "parameters": [ + { + "id": "ia-4.6_prm_1", + "label": "organization-defined external organizations" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4(6)" + }, + { + "name": "sort-id", + "value": "ia-04.06" + } + ] + }, + { + "id": "ia-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-4.7_smt", + "name": "statement", + "prose": "The organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority." + }, + { + "id": "ia-4.7_gdn", + "name": "guidance", + "prose": "In-person registration reduces the likelihood of fraudulent identifiers being issued because it requires the physical presence of individuals and actual face-to-face interactions with designated registration authorities." + }, + { + "id": "ia-4.7_obj", + "name": "objective", + "prose": "Determine if the organization requires that the registration process to receive an individual identifier be conducted in person before a designated registration authority. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nprocedures addressing account management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "In-person Registration", + "properties": [ + { + "name": "label", + "value": "IA-4(7)" + }, + { + "name": "sort-id", + "value": "ia-04.07" + } + ] + } + ], + "parameters": [ + { + "id": "ia-4_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ia-4_prm_2", + "label": "organization-defined time period" + }, + { + "id": "ia-4_prm_3", + "label": "organization-defined time period of inactivity" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-4" + }, + { + "name": "sort-id", + "value": "ia-04" + } + ] + }, + { + "id": "ia-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref106", + "text": "OMB Memorandum 04-04" + }, + { + "rel": "reference", + "href": "#ref114", + "text": "OMB Memorandum 11-11" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + }, + { + "rel": "reference", + "href": "#ref011", + "text": "FICAM Roadmap and Implementation Guidance" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + } + ], + "parts": [ + { + "id": "ia-5_smt", + "name": "statement", + "parts": [ + { + "id": "ia-5_smt.a", + "name": "item", + "prose": "Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ia-5_smt.b", + "name": "item", + "prose": "Establishing initial authenticator content for authenticators defined by the organization;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ia-5_smt.c", + "name": "item", + "prose": "Ensuring that authenticators have sufficient strength of mechanism for their intended use;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ia-5_smt.d", + "name": "item", + "prose": "Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ia-5_smt.e", + "name": "item", + "prose": "Changing default content of authenticators prior to information system installation;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ia-5_smt.f", + "name": "item", + "prose": "Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "ia-5_smt.g", + "name": "item", + "prose": "Changing/refreshing authenticators {{ ia-5_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + }, + { + "id": "ia-5_smt.h", + "name": "item", + "prose": "Protecting authenticator content from unauthorized disclosure and modification;", + "properties": [ + { + "name": "label", + "value": "h." + } + ] + }, + { + "id": "ia-5_smt.i", + "name": "item", + "prose": "Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and", + "properties": [ + { + "name": "label", + "value": "i." + } + ] + }, + { + "id": "ia-5_smt.j", + "name": "item", + "prose": "Changing authenticators for group/role accounts when membership to those accounts changes.", + "properties": [ + { + "name": "label", + "value": "j." + } + ] + } + ], + "prose": "The organization manages information system authenticators by:" + }, + { + "id": "ia-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#ps-5", + "text": "PS-5" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-17", + "text": "SC-17" + }, + { + "rel": "related", + "href": "#sc-28", + "text": "SC-28" + } + ], + "prose": "Individual authenticators include, for example, passwords, tokens, biometrics, PKI certificates, and key cards. Initial authenticator content is the actual content (e.g., the initial password) as opposed to requirements about authenticator content (e.g., minimum password length). In many cases, developers ship information system components with factory default authentication credentials to allow for initial installation and configuration. Default authentication credentials are often well known, easily discoverable, and present a significant security risk. The requirement to protect individual authenticators may be implemented via control PL-4 or PS-6 for authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28 for authenticators stored within organizational information systems (e.g., passwords stored in hashed or encrypted formats, files containing encrypted or hashed passwords accessible with administrator privileges). Information systems support individual authenticator management by organization-defined settings and restrictions for various authenticator characteristics including, for example, minimum password length, password composition, validation time window for time synchronous one-time tokens, and number of allowed rejections during the verification stage of biometric authentication. Specific actions that can be taken to safeguard authenticators include, for example, maintaining possession of individual authenticators, not loaning or sharing individual authenticators with others, and reporting lost, stolen, or compromised authenticators immediately. Authenticator management includes issuing and revoking, when no longer needed, authenticators for temporary access such as that required for remote maintenance. Device authenticators include, for example, certificates and passwords." + }, + { + "id": "ia-5_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.a_obj.1", + "name": "objective", + "prose": "the individual receiving the authenticator;", + "properties": [ + { + "name": "label", + "value": "IA-5(a)[1]" + } + ] + }, + { + "id": "ia-5.a_obj.2", + "name": "objective", + "prose": "the group receiving the authenticator;", + "properties": [ + { + "name": "label", + "value": "IA-5(a)[2]" + } + ] + }, + { + "id": "ia-5.a_obj.3", + "name": "objective", + "prose": "the role receiving the authenticator; and/or", + "properties": [ + { + "name": "label", + "value": "IA-5(a)[3]" + } + ] + }, + { + "id": "ia-5.a_obj.4", + "name": "objective", + "prose": "the device receiving the authenticator;", + "properties": [ + { + "name": "label", + "value": "IA-5(a)[4]" + } + ] + } + ], + "prose": "verifying, as part of the initial authenticator distribution, the identity of:", + "properties": [ + { + "name": "label", + "value": "IA-5(a)" + } + ] + }, + { + "id": "ia-5.b_obj", + "name": "objective", + "prose": "establishing initial authenticator content for authenticators defined by the organization;", + "properties": [ + { + "name": "label", + "value": "IA-5(b)" + } + ] + }, + { + "id": "ia-5.c_obj", + "name": "objective", + "prose": "ensuring that authenticators have sufficient strength of mechanism for their intended use;", + "properties": [ + { + "name": "label", + "value": "IA-5(c)" + } + ] + }, + { + "id": "ia-5.d_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.d_obj.1", + "name": "objective", + "prose": "establishing and implementing administrative procedures for initial authenticator distribution;", + "properties": [ + { + "name": "label", + "value": "IA-5(d)[1]" + } + ] + }, + { + "id": "ia-5.d_obj.2", + "name": "objective", + "prose": "establishing and implementing administrative procedures for lost/compromised or damaged authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(d)[2]" + } + ] + }, + { + "id": "ia-5.d_obj.3", + "name": "objective", + "prose": "establishing and implementing administrative procedures for revoking authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(d)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(d)" + } + ] + }, + { + "id": "ia-5.e_obj", + "name": "objective", + "prose": "changing default content of authenticators prior to information system installation;", + "properties": [ + { + "name": "label", + "value": "IA-5(e)" + } + ] + }, + { + "id": "ia-5.f_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.f_obj.1", + "name": "objective", + "prose": "establishing minimum lifetime restrictions for authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(f)[1]" + } + ] + }, + { + "id": "ia-5.f_obj.2", + "name": "objective", + "prose": "establishing maximum lifetime restrictions for authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(f)[2]" + } + ] + }, + { + "id": "ia-5.f_obj.3", + "name": "objective", + "prose": "establishing reuse conditions for authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(f)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(f)" + } + ] + }, + { + "id": "ia-5.g_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.g_obj.1", + "name": "objective", + "prose": "defining a time period (by authenticator type) for changing/refreshing authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(g)[1]" + } + ] + }, + { + "id": "ia-5.g_obj.2", + "name": "objective", + "prose": "changing/refreshing authenticators with the organization-defined time period by authenticator type;", + "properties": [ + { + "name": "label", + "value": "IA-5(g)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(g)" + } + ] + }, + { + "id": "ia-5.h_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.h_obj.1", + "name": "objective", + "prose": "disclosure;", + "properties": [ + { + "name": "label", + "value": "IA-5(h)[1]" + } + ] + }, + { + "id": "ia-5.h_obj.2", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "IA-5(h)[2]" + } + ] + } + ], + "prose": "protecting authenticator content from unauthorized:", + "properties": [ + { + "name": "label", + "value": "IA-5(h)" + } + ] + }, + { + "id": "ia-5.i_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.i_obj.1", + "name": "objective", + "prose": "requiring individuals to take specific security safeguards to protect authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(i)[1]" + } + ] + }, + { + "id": "ia-5.i_obj.2", + "name": "objective", + "prose": "having devices implement specific security safeguards to protect authenticators; and", + "properties": [ + { + "name": "label", + "value": "IA-5(i)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(i)" + } + ] + }, + { + "id": "ia-5.j_obj", + "name": "objective", + "prose": "changing authenticators for group/role accounts when membership to those accounts changes.", + "properties": [ + { + "name": "label", + "value": "IA-5(j)" + } + ] + } + ], + "prose": "Determine if the organization manages information system authenticators by: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system authenticator types\\n\\nchange control records associated with managing information system authenticators\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authenticator Management", + "controls": [ + { + "id": "ia-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.1_smt", + "name": "statement", + "parts": [ + { + "id": "ia-5.1_smt.a", + "name": "item", + "prose": "Enforces minimum password complexity of {{ ia-5.1_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ia-5.1_smt.b", + "name": "item", + "prose": "Enforces at least the following number of changed characters when new passwords are created: {{ ia-5.1_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ia-5.1_smt.c", + "name": "item", + "prose": "Stores and transmits only cryptographically-protected passwords;", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "ia-5.1_smt.d", + "name": "item", + "prose": "Enforces password minimum and maximum lifetime restrictions of {{ ia-5.1_prm_3 }};", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "ia-5.1_smt.e", + "name": "item", + "prose": "Prohibits password reuse for {{ ia-5.1_prm_4 }} generations; and", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + }, + { + "id": "ia-5.1_smt.f", + "name": "item", + "prose": "Allows the use of a temporary password for system logons with an immediate change to a permanent password.", + "properties": [ + { + "name": "label", + "value": "(f)" + } + ] + } + ], + "prose": "The information system, for password-based authentication:" + }, + { + "id": "ia-5.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-6", + "text": "IA-6" + } + ], + "prose": "This control enhancement applies to single-factor authentication of individuals using passwords as individual or group authenticators, and in a similar manner, when passwords are part of multifactor authenticators. This control enhancement does not apply when passwords are used to unlock hardware authenticators (e.g., Personal Identity Verification cards). The implementation of such password mechanisms may not meet all of the requirements in the enhancement. Cryptographically-protected passwords include, for example, encrypted versions of passwords and one-way cryptographic hashes of passwords. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. Password lifetime restrictions do not apply to temporary passwords. To mitigate certain brute force attacks against passwords, organizations may also consider salting passwords." + }, + { + "id": "ia-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.a", + "text": "IA-5(1)(a)" + } + ], + "parts": [ + { + "id": "ia-5.1.a_obj.1", + "name": "objective", + "prose": "the organization defines requirements for case sensitivity;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)[1]" + } + ] + }, + { + "id": "ia-5.1.a_obj.2", + "name": "objective", + "prose": "the organization defines requirements for number of characters;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)[2]" + } + ] + }, + { + "id": "ia-5.1.a_obj.3", + "name": "objective", + "prose": "the organization defines requirements for the mix of upper-case letters, lower-case letters, numbers and special characters;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)[3]" + } + ] + }, + { + "id": "ia-5.1.a_obj.4", + "name": "objective", + "prose": "the organization defines minimum requirements for each type of character;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)[4]" + } + ] + }, + { + "id": "ia-5.1.a_obj.5", + "name": "objective", + "prose": "the information system enforces minimum password complexity of organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)[5]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(1)(a)" + } + ] + }, + { + "id": "ia-5.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.b", + "text": "IA-5(1)(b)" + } + ], + "parts": [ + { + "id": "ia-5.1.b_obj.1", + "name": "objective", + "prose": "the organization defines a minimum number of changed characters to be enforced when new passwords are created;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(b)[1]" + } + ] + }, + { + "id": "ia-5.1.b_obj.2", + "name": "objective", + "prose": "the information system enforces at least the organization-defined minimum number of characters that must be changed when new passwords are created;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(1)(b)" + } + ] + }, + { + "id": "ia-5.1.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.c", + "text": "IA-5(1)(c)" + } + ], + "prose": "the information system stores and transmits only encrypted representations of passwords;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(c)" + } + ] + }, + { + "id": "ia-5.1.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.d", + "text": "IA-5(1)(d)" + } + ], + "parts": [ + { + "id": "ia-5.1.d_obj.1", + "name": "objective", + "prose": "the organization defines numbers for password minimum lifetime restrictions to be enforced for passwords;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(d)[1]" + } + ] + }, + { + "id": "ia-5.1.d_obj.2", + "name": "objective", + "prose": "the organization defines numbers for password maximum lifetime restrictions to be enforced for passwords;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(d)[2]" + } + ] + }, + { + "id": "ia-5.1.d_obj.3", + "name": "objective", + "prose": "the information system enforces password minimum lifetime restrictions of organization-defined numbers for lifetime minimum;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(d)[3]" + } + ] + }, + { + "id": "ia-5.1.d_obj.4", + "name": "objective", + "prose": "the information system enforces password maximum lifetime restrictions of organization-defined numbers for lifetime maximum;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(d)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(1)(d)" + } + ] + }, + { + "id": "ia-5.1.e_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.e", + "text": "IA-5(1)(e)" + } + ], + "parts": [ + { + "id": "ia-5.1.e_obj.1", + "name": "objective", + "prose": "the organization defines the number of password generations to be prohibited from password reuse;", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(e)[1]" + } + ] + }, + { + "id": "ia-5.1.e_obj.2", + "name": "objective", + "prose": "the information system prohibits password reuse for the organization-defined number of generations; and", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(1)(e)" + } + ] + }, + { + "id": "ia-5.1.f_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.1_smt.f", + "text": "IA-5(1)(f)" + } + ], + "prose": "the information system allows the use of a temporary password for system logons with an immediate change to a permanent password.", + "properties": [ + { + "name": "label", + "value": "IA-5(1)(f)" + } + ] + } + ], + "prose": "Determine if, for password-based authentication: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\npassword policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\npassword configurations and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing password-based authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Password-based Authentication", + "parameters": [ + { + "id": "ia-5.1_prm_1", + "label": "organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type" + }, + { + "id": "ia-5.1_prm_2", + "label": "organization-defined number" + }, + { + "id": "ia-5.1_prm_3", + "label": "organization-defined numbers for lifetime minimum, lifetime maximum" + }, + { + "id": "ia-5.1_prm_4", + "label": "organization-defined number" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(1)" + }, + { + "name": "sort-id", + "value": "ia-05.01" + } + ] + }, + { + "id": "ia-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.2_smt", + "name": "statement", + "parts": [ + { + "id": "ia-5.2_smt.a", + "name": "item", + "prose": "Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ia-5.2_smt.b", + "name": "item", + "prose": "Enforces authorized access to the corresponding private key;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ia-5.2_smt.c", + "name": "item", + "prose": "Maps the authenticated identity to the account of the individual or group; and", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "ia-5.2_smt.d", + "name": "item", + "prose": "Implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network.", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + } + ], + "prose": "The information system, for PKI-based authentication:" + }, + { + "id": "ia-5.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-6", + "text": "IA-6" + } + ], + "prose": "Status information for certification paths includes, for example, certificate revocation lists or certificate status protocol responses. For PIV cards, validation of certifications involves the construction and verification of a certification path to the Common Policy Root trust anchor including certificate policy processing." + }, + { + "id": "ia-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.2_smt.a", + "text": "IA-5(2)(a)" + } + ], + "parts": [ + { + "id": "ia-5.2.a_obj.1", + "name": "objective", + "prose": "validates certifications by constructing a certification path to an accepted trust anchor;", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(a)[1]" + } + ] + }, + { + "id": "ia-5.2.a_obj.2", + "name": "objective", + "prose": "validates certifications by verifying a certification path to an accepted trust anchor;", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(a)[2]" + } + ] + }, + { + "id": "ia-5.2.a_obj.3", + "name": "objective", + "prose": "includes checking certificate status information when constructing and verifying the certification path;", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(2)(a)" + } + ] + }, + { + "id": "ia-5.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.2_smt.b", + "text": "IA-5(2)(b)" + } + ], + "prose": "enforces authorized access to the corresponding private key;", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(b)" + } + ] + }, + { + "id": "ia-5.2.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.2_smt.c", + "text": "IA-5(2)(c)" + } + ], + "prose": "maps the authenticated identity to the account of the individual or group; and", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(c)" + } + ] + }, + { + "id": "ia-5.2.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ia-5.2_smt.d", + "text": "IA-5(2)(d)" + } + ], + "prose": "implements a local cache of revocation data to support path discovery and validation in case of inability to access revocation information via the network.", + "properties": [ + { + "name": "label", + "value": "IA-5(2)(d)" + } + ] + } + ], + "prose": "Determine if the information system, for PKI-based authentication: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nPKI certification validation records\\n\\nPKI certification revocation lists\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with PKI-based, authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing PKI-based, authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Pki-based Authentication", + "properties": [ + { + "name": "label", + "value": "IA-5(2)" + }, + { + "name": "sort-id", + "value": "ia-05.02" + } + ] + }, + { + "id": "ia-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.3_smt", + "name": "statement", + "prose": "The organization requires that the registration process to receive {{ ia-5.3_prm_1 }} be conducted {{ ia-5.3_prm_2 }} before {{ ia-5.3_prm_3 }} with authorization by {{ ia-5.3_prm_4 }}." + }, + { + "id": "ia-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.3_obj.1", + "name": "objective", + "prose": "defines types of and/or specific authenticators to be received in person or by a trusted third party;", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[1]" + } + ] + }, + { + "id": "ia-5.3_obj.2", + "name": "objective", + "prose": "defines the registration authority with oversight of the registration process for receipt of organization-defined types of and/or specific authenticators;", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[2]" + } + ] + }, + { + "id": "ia-5.3_obj.3", + "name": "objective", + "prose": "defines personnel or roles responsible for authorizing organization-defined registration authority;", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[3]" + } + ] + }, + { + "id": "ia-5.3_obj.4", + "name": "objective", + "parts": [ + { + "id": "ia-5.3_obj.4.a", + "name": "objective", + "prose": "in person; or", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[4][a]" + } + ] + }, + { + "id": "ia-5.3_obj.4.b", + "name": "objective", + "prose": "by a trusted third party; and", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[4][b]" + } + ] + } + ], + "prose": "defines if the registration process is to be conducted:", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[4]" + } + ] + }, + { + "id": "ia-5.3_obj.5", + "name": "objective", + "prose": "requires that the registration process to receive organization-defined types of and/or specific authenticators be conducted in person or by a trusted third party before organization-defined registration authority with authorization by organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "IA-5(3)[5]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nregistration process for receiving information system authenticators\\n\\nlist of authenticators requiring in-person registration\\n\\nlist of authenticators requiring trusted third party registration\\n\\nauthenticator registration documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\nregistration authority\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "In-person or Trusted Third-party Registration", + "parameters": [ + { + "id": "ia-5.3_prm_1", + "label": "organization-defined types of and/or specific authenticators" + }, + { + "id": "ia-5.3_prm_2", + "select": { + "alternatives": [ + "in person", + "by a trusted third party" + ] + } + }, + { + "id": "ia-5.3_prm_3", + "label": "organization-defined registration authority" + }, + { + "id": "ia-5.3_prm_4", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(3)" + }, + { + "name": "sort-id", + "value": "ia-05.03" + } + ] + }, + { + "id": "ia-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.4_smt", + "name": "statement", + "prose": "The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy {{ ia-5.4_prm_1 }}." + }, + { + "id": "ia-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "This control enhancement focuses on the creation of strong passwords and the characteristics of such passwords (e.g., complexity) prior to use, the enforcement of which is carried out by organizational information systems in IA-5 (1)." + }, + { + "id": "ia-5.4_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.4_obj.1", + "name": "objective", + "prose": "defines requirements to be satisfied by password authenticators; and", + "properties": [ + { + "name": "label", + "value": "IA-5(4)[1]" + } + ] + }, + { + "id": "ia-5.4_obj.2", + "name": "objective", + "prose": "employs automated tools to determine if password authenticators are sufficiently strong to satisfy organization-defined requirements.", + "properties": [ + { + "name": "label", + "value": "IA-5(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated tools for evaluating password authenticators\\n\\npassword strength assessment results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing password-based authenticator management capability\\n\\nautomated tools for determining password strength" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Support for Password Strength Determination", + "parameters": [ + { + "id": "ia-5.4_prm_1", + "label": "organization-defined requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(4)" + }, + { + "name": "sort-id", + "value": "ia-05.04" + } + ] + }, + { + "id": "ia-5.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.5_smt", + "name": "statement", + "prose": "The organization requires developers/installers of information system components to provide unique authenticators or change default authenticators prior to delivery/installation." + }, + { + "id": "ia-5.5_gdn", + "name": "guidance", + "prose": "This control enhancement extends the requirement for organizations to change default authenticators upon information system installation, by requiring developers and/or installers to provide unique authenticators or change default authenticators for system components prior to delivery and/or installation. However, it typically does not apply to the developers of commercial off-the-shelve information technology products. Requirements for unique authenticators can be included in acquisition documents prepared by organizations when procuring information systems or system components." + }, + { + "id": "ia-5.5_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.5_obj.1", + "name": "objective", + "prose": "provide unique authenticators prior to delivery/installation; or", + "properties": [ + { + "name": "label", + "value": "IA-5(5)[1]" + } + ] + }, + { + "id": "ia-5.5_obj.2", + "name": "objective", + "prose": "change default authenticators prior to delivery/installation.", + "properties": [ + { + "name": "label", + "value": "IA-5(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization requires developers/installers of information system components to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing authenticator management\\n\\nprocedures addressing the integration of security requirements into the acquisition process\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information system security, acquisition, and contracting responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Change Authenticators Prior to Delivery", + "properties": [ + { + "name": "label", + "value": "IA-5(5)" + }, + { + "name": "sort-id", + "value": "ia-05.05" + } + ] + }, + { + "id": "ia-5.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.6_smt", + "name": "statement", + "prose": "The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + }, + { + "id": "ia-5.6_gdn", + "name": "guidance", + "prose": "For information systems containing multiple security categories of information without reliable physical or logical separation between categories, authenticators used to grant access to the systems are protected commensurate with the highest security category of information on the systems." + }, + { + "id": "ia-5.6_obj", + "name": "objective", + "prose": "Determine if the organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity categorization documentation for the information system\\n\\nsecurity assessments of authenticator protections\\n\\nrisk assessment results\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel implementing and/or maintaining authenticator protections\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authenticator management capability\\n\\nautomated mechanisms protecting authenticators" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protection of Authenticators", + "properties": [ + { + "name": "label", + "value": "IA-5(6)" + }, + { + "name": "sort-id", + "value": "ia-05.06" + } + ] + }, + { + "id": "ia-5.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.7_smt", + "name": "statement", + "prose": "The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys." + }, + { + "id": "ia-5.7_gdn", + "name": "guidance", + "prose": "Organizations exercise caution in determining whether embedded or stored authenticators are in encrypted or unencrypted form. If authenticators are used in the manner stored, then those representations are considered unencrypted authenticators. This is irrespective of whether that representation is perhaps an encrypted version of something else (e.g., a password)." + }, + { + "id": "ia-5.7_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.7_obj.1", + "name": "objective", + "prose": "embedded in applications;", + "properties": [ + { + "name": "label", + "value": "IA-5(7)[1]" + } + ] + }, + { + "id": "ia-5.7_obj.2", + "name": "objective", + "prose": "embedded in access scripts; or", + "properties": [ + { + "name": "label", + "value": "IA-5(7)[2]" + } + ] + }, + { + "id": "ia-5.7_obj.3", + "name": "objective", + "prose": "stored on function keys.", + "properties": [ + { + "name": "label", + "value": "IA-5(7)[3]" + } + ] + } + ], + "prose": "Determine if the organization ensures that unencrypted static authenticators are not: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlogical access scripts\\n\\napplication code reviews for detecting unencrypted static authenticators\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authenticator management capability\\n\\nautomated mechanisms implementing authentication in applications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "No Embedded Unencrypted Static Authenticators", + "properties": [ + { + "name": "label", + "value": "IA-5(7)" + }, + { + "name": "sort-id", + "value": "ia-05.07" + } + ] + }, + { + "id": "ia-5.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.8_smt", + "name": "statement", + "prose": "The organization implements {{ ia-5.8_prm_1 }} to manage the risk of compromise due to individuals having accounts on multiple information systems." + }, + { + "id": "ia-5.8_gdn", + "name": "guidance", + "prose": "When individuals have accounts on multiple information systems, there is the risk that the compromise of one account may lead to the compromise of other accounts if individuals use the same authenticators. Possible alternatives include, for example: (i) having different authenticators on all systems; (ii) employing some form of single sign-on mechanism; or (iii) including some form of one-time passwords on all systems." + }, + { + "id": "ia-5.8_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.8_obj.1", + "name": "objective", + "prose": "defines security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems; and", + "properties": [ + { + "name": "label", + "value": "IA-5(8)[1]" + } + ] + }, + { + "id": "ia-5.8_obj.2", + "name": "objective", + "prose": "implements organization-defined security safeguards to manage the risk of compromise due to individuals having accounts on multiple information systems.", + "properties": [ + { + "name": "label", + "value": "IA-5(8)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\nlist of individuals having accounts on multiple information systems\\n\\nlist of security safeguards intended to manage risk of compromise due to individuals having accounts on multiple information systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Multiple Information System Accounts", + "parameters": [ + { + "id": "ia-5.8_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(8)" + }, + { + "name": "sort-id", + "value": "ia-05.08" + } + ] + }, + { + "id": "ia-5.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.9_smt", + "name": "statement", + "prose": "The organization coordinates with {{ ia-5.9_prm_1 }} for cross-organization management of credentials." + }, + { + "id": "ia-5.9_gdn", + "name": "guidance", + "prose": "Cross-organization management of credentials provides the capability for organizations to appropriately authenticate individuals, groups, roles, or devices when conducting cross-organization activities involving the processing, storage, or transmission of information." + }, + { + "id": "ia-5.9_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.9_obj.1", + "name": "objective", + "prose": "defines external organizations with whom to coordinate cross-organizational management of credentials; and", + "properties": [ + { + "name": "label", + "value": "IA-5(9)[1]" + } + ] + }, + { + "id": "ia-5.9_obj.2", + "name": "objective", + "prose": "coordinates with organization-defined external organizations for cross-organizational management of credentials.", + "properties": [ + { + "name": "label", + "value": "IA-5(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nprocedures addressing account management\\n\\nsecurity plan\\n\\ninformation security agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing safeguards for authenticator management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cross-organization Credential Management", + "parameters": [ + { + "id": "ia-5.9_prm_1", + "label": "organization-defined external organizations" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(9)" + }, + { + "name": "sort-id", + "value": "ia-05.09" + } + ] + }, + { + "id": "ia-5.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.10_smt", + "name": "statement", + "prose": "The information system dynamically provisions identities." + }, + { + "id": "ia-5.10_gdn", + "name": "guidance", + "prose": "Authentication requires some form of binding between an identity and the authenticator used to confirm the identity. In conventional approaches, this binding is established by pre-provisioning both the identity and the authenticator to the information system. For example, the binding between a username (i.e., identity) and a password (i.e., authenticator) is accomplished by provisioning the identity and authenticator as a pair in the information system. New authentication techniques allow the binding between the identity and the authenticator to be implemented outside an information system. For example, with smartcard credentials, the identity and the authenticator are bound together on the card. Using these credentials, information systems can authenticate identities that have not been pre-provisioned, dynamically provisioning the identity after authentication. In these situations, organizations can anticipate the dynamic provisioning of identities. Preestablished trust relationships and mechanisms with appropriate authorities to validate identities and related credentials are essential." + }, + { + "id": "ia-5.10_obj", + "name": "objective", + "prose": "Determine if the information system dynamically provisions identifiers." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms providing dynamic binding of identifiers and authenticators\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identifier management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing identifier management capability\\n\\nautomated mechanisms implementing dynamic provisioning of identifiers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Credential Association", + "properties": [ + { + "name": "label", + "value": "IA-5(10)" + }, + { + "name": "sort-id", + "value": "ia-05.10" + } + ] + }, + { + "id": "ia-5.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.11_smt", + "name": "statement", + "prose": "The information system, for hardware token-based authentication, employs mechanisms that satisfy {{ ia-5.11_prm_1 }}." + }, + { + "id": "ia-5.11_gdn", + "name": "guidance", + "prose": "Hardware token-based authentication typically refers to the use of PKI-based tokens, such as the U.S. Government Personal Identity Verification (PIV) card. Organizations define specific requirements for tokens, such as working with a particular PKI." + }, + { + "id": "ia-5.11_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.11_obj.1", + "name": "objective", + "prose": "the organization defines token quality requirements to be satisfied; and", + "properties": [ + { + "name": "label", + "value": "IA-5(11)[1]" + } + ] + }, + { + "id": "ia-5.11_obj.2", + "name": "objective", + "prose": "the information system employs mechanisms that satisfy organization-defined token quality requirements.", + "properties": [ + { + "name": "label", + "value": "IA-5(11)[2]" + } + ] + } + ], + "prose": "Determine if, for hardware token-based authentication: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing hardware token-based authentication for the information system\\n\\nlist of token quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing hardware token-based authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware Token-based Authentication", + "parameters": [ + { + "id": "ia-5.11_prm_1", + "label": "organization-defined token quality requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(11)" + }, + { + "name": "sort-id", + "value": "ia-05.11" + } + ] + }, + { + "id": "ia-5.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.12_smt", + "name": "statement", + "prose": "The information system, for biometric-based authentication, employs mechanisms that satisfy {{ ia-5.12_prm_1 }}." + }, + { + "id": "ia-5.12_gdn", + "name": "guidance", + "prose": "Unlike password-based authentication which provides exact matches of user-input passwords to stored passwords, biometric authentication does not provide such exact matches. Depending upon the type of biometric and the type of collection mechanism, there is likely to be some divergence from the presented biometric and stored biometric which serves as the basis of comparison. There will likely be both false positives and false negatives when making such comparisons. The rate at which the false accept and false reject rates are equal is known as the crossover rate. Biometric quality requirements include, for example, acceptable crossover rates, as that essentially reflects the accuracy of the biometric." + }, + { + "id": "ia-5.12_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.12_obj.1", + "name": "objective", + "prose": "the organization defines biometric quality requirements to be satisfied; and", + "properties": [ + { + "name": "label", + "value": "IA-5(12)[1]" + } + ] + }, + { + "id": "ia-5.12_obj.2", + "name": "objective", + "prose": "the information system employs mechanisms that satisfy organization-defined biometric quality requirements.", + "properties": [ + { + "name": "label", + "value": "IA-5(12)[2]" + } + ] + } + ], + "prose": "Determine if, for biometric-based authentication: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms employing biometric-based authentication for the information system\\n\\nlist of biometric quality requirements\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing biometric-based authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Biometric-based Authentication", + "parameters": [ + { + "id": "ia-5.12_prm_1", + "label": "organization-defined biometric quality requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(12)" + }, + { + "name": "sort-id", + "value": "ia-05.12" + } + ] + }, + { + "id": "ia-5.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.13_smt", + "name": "statement", + "prose": "The information system prohibits the use of cached authenticators after {{ ia-5.13_prm_1 }}." + }, + { + "id": "ia-5.13_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.13_obj.1", + "name": "objective", + "prose": "the organization defines the time period after which the information system is to prohibit the use of cached authenticators; and", + "properties": [ + { + "name": "label", + "value": "IA-5(13)[1]" + } + ] + }, + { + "id": "ia-5.13_obj.2", + "name": "objective", + "prose": "the information system prohibits the use of cached authenticators after the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "IA-5(13)[2]" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing authenticator management capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Expiration of Cached Authenticators", + "parameters": [ + { + "id": "ia-5.13_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5(13)" + }, + { + "name": "sort-id", + "value": "ia-05.13" + } + ] + }, + { + "id": "ia-5.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.14_smt", + "name": "statement", + "prose": "The organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including networks, operating systems, browsers, and applications." + }, + { + "id": "ia-5.14_obj", + "name": "objective", + "parts": [ + { + "id": "ia-5.14_obj.1", + "name": "objective", + "prose": "networks;", + "properties": [ + { + "name": "label", + "value": "IA-5(14)[1]" + } + ] + }, + { + "id": "ia-5.14_obj.2", + "name": "objective", + "prose": "operating systems;", + "properties": [ + { + "name": "label", + "value": "IA-5(14)[2]" + } + ] + }, + { + "id": "ia-5.14_obj.3", + "name": "objective", + "prose": "browsers; and", + "properties": [ + { + "name": "label", + "value": "IA-5(14)[3]" + } + ] + }, + { + "id": "ia-5.14_obj.4", + "name": "objective", + "prose": "applications.", + "properties": [ + { + "name": "label", + "value": "IA-5(14)[4]" + } + ] + } + ], + "prose": "Determine if the organization, for PKI-based authentication, employs a deliberate organization-wide methodology for managing the content of PKI trust stores installed across all platforms including: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator management\\n\\nsecurity plan\\n\\norganizational methodology for managing content of PKI trust stores across installed all platforms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\nenterprise architecture documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with authenticator management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing PKI-based authenticator management capability\\n\\nautomated mechanisms supporting and/or implementing the PKI trust store capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Managing Content of PKI Trust Stores", + "properties": [ + { + "name": "label", + "value": "IA-5(14)" + }, + { + "name": "sort-id", + "value": "ia-05.14" + } + ] + }, + { + "id": "ia-5.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-5.15_smt", + "name": "statement", + "prose": "The organization uses only FICAM-approved path discovery and validation products and services." + }, + { + "id": "ia-5.15_gdn", + "name": "guidance", + "prose": "Federal Identity, Credential, and Access Management (FICAM)-approved path discovery and validation products and services are those products and services that have been approved through the FICAM conformance program, where applicable." + }, + { + "id": "ia-5.15_obj", + "name": "objective", + "prose": "Determine if the organization uses only FICAM-approved path discovery and validation products and services." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing identifier management\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nautomated mechanisms providing dynamic binding of identifiers and authenticators\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identification and authentication management responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing account management capability\\n\\nautomated mechanisms supporting and/or implementing identification and authentication management capability for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Ficam-approved Products and Services", + "properties": [ + { + "name": "label", + "value": "IA-5(15)" + }, + { + "name": "sort-id", + "value": "ia-05.15" + } + ] + } + ], + "parameters": [ + { + "id": "ia-5_prm_1", + "label": "organization-defined time period by authenticator type" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-5" + }, + { + "name": "sort-id", + "value": "ia-05" + } + ] + }, + { + "id": "ia-6", + "class": "SP800-53", + "parts": [ + { + "id": "ia-6_smt", + "name": "statement", + "prose": "The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + }, + { + "id": "ia-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-18", + "text": "PE-18" + } + ], + "prose": "The feedback from information systems does not provide information that would allow unauthorized individuals to compromise authentication mechanisms. For some types of information systems or system components, for example, desktops/notebooks with relatively large monitors, the threat (often referred to as shoulder surfing) may be significant. For other types of systems or components, for example, mobile devices with 2-4 inch screens, this threat may be less significant, and may need to be balanced against the increased likelihood of typographic input errors due to the small keyboards. Therefore, the means for obscuring the authenticator feedback is selected accordingly. Obscuring the feedback of authentication information includes, for example, displaying asterisks when users type passwords into input devices, or displaying feedback for a very limited time before fully obscuring it." + }, + { + "id": "ia-6_obj", + "name": "objective", + "prose": "Determine if the information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing authenticator feedback\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the obscuring of feedback of authentication information during authentication" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authenticator Feedback", + "properties": [ + { + "name": "label", + "value": "IA-6" + }, + { + "name": "sort-id", + "value": "ia-06" + } + ] + }, + { + "id": "ia-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref012", + "text": "FIPS Publication 140" + }, + { + "rel": "reference", + "href": "#ref023", + "text": "http://csrc.nist.gov/groups/STM/cmvp/index.html" + } + ], + "parts": [ + { + "id": "ia-7_smt", + "name": "statement", + "prose": "The information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + }, + { + "id": "ia-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Authentication mechanisms may be required within a cryptographic module to authenticate an operator accessing the module and to verify that the operator is authorized to assume the requested role and perform services within that role." + }, + { + "id": "ia-7_obj", + "name": "objective", + "prose": "Determine if the information system implements mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing cryptographic module authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for cryptographic module authentication\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing cryptographic module authentication" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Module Authentication", + "properties": [ + { + "name": "label", + "value": "IA-7" + }, + { + "name": "sort-id", + "value": "ia-07" + } + ] + }, + { + "id": "ia-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref106", + "text": "OMB Memorandum 04-04" + }, + { + "rel": "reference", + "href": "#ref114", + "text": "OMB Memorandum 11-11" + }, + { + "rel": "reference", + "href": "#ref113", + "text": "OMB Memorandum 10-06-2011" + }, + { + "rel": "reference", + "href": "#ref011", + "text": "FICAM Roadmap and Implementation Guidance" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + }, + { + "rel": "reference", + "href": "#ref049", + "text": "NIST Special Publication 800-116" + }, + { + "rel": "reference", + "href": "#ref042", + "text": "National Strategy for Trusted Identities in Cyberspace" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + } + ], + "parts": [ + { + "id": "ia-8_smt", + "name": "statement", + "prose": "The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + }, + { + "id": "ia-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-14", + "text": "AC-14" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + } + ], + "prose": "Non-organizational users include information system users other than organizational users explicitly covered by IA-2. These individuals are uniquely identified and authenticated for accesses other than those accesses explicitly identified and documented in AC-14. In accordance with the E-Authentication E-Government initiative, authentication of non-organizational users accessing federal information systems may be required to protect federal, proprietary, or privacy-related information (with exceptions noted for national security systems). Organizations use risk assessments to determine authentication needs and consider scalability, practicality, and security in balancing the need to ensure ease of use for access to federal information and information systems with the need to protect and adequately mitigate risk. IA-2 addresses identification and authentication requirements for access to information systems by organizational users." + }, + { + "id": "ia-8_obj", + "name": "objective", + "prose": "Determine if the information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users)." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of information system accounts\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identification and Authentication (non-organizational Users)", + "controls": [ + { + "id": "ia-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-8.1_smt", + "name": "statement", + "prose": "The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies." + }, + { + "id": "ia-8.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "This control enhancement applies to logical access control systems (LACS) and physical access control systems (PACS). Personal Identity Verification (PIV) credentials are those credentials issued by federal agencies that conform to FIPS Publication 201 and supporting guidance documents. OMB Memorandum 11-11 requires federal agencies to continue implementing the requirements specified in HSPD-12 to enable agency-wide use of PIV credentials." + }, + { + "id": "ia-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-8.1_obj.1", + "name": "objective", + "prose": "accepts Personal Identity Verification (PIV) credentials from other agencies; and", + "properties": [ + { + "name": "label", + "value": "IA-8(1)[1]" + } + ] + }, + { + "id": "ia-8.1_obj.2", + "name": "objective", + "prose": "electronically verifies Personal Identity Verification (PIV) credentials from other agencies.", + "properties": [ + { + "name": "label", + "value": "IA-8(1)[2]" + } + ] + } + ], + "prose": "Determine if the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV verification records\\n\\nevidence of PIV credentials\\n\\nPIV credential authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms that accept and verify PIV credentials" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acceptance of PIV Credentials from Other Agencies", + "properties": [ + { + "name": "label", + "value": "IA-8(1)" + }, + { + "name": "sort-id", + "value": "ia-08.01" + } + ] + }, + { + "id": "ia-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-8.2_smt", + "name": "statement", + "prose": "The information system accepts only FICAM-approved third-party credentials." + }, + { + "id": "ia-8.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + } + ], + "prose": "This control enhancement typically applies to organizational information systems that are accessible to the general public, for example, public-facing websites. Third-party credentials are those credentials issued by nonfederal government entities approved by the Federal Identity, Credential, and Access Management (FICAM) Trust Framework Solutions initiative. Approved third-party credentials meet or exceed the set of minimum federal government-wide technical, security, privacy, and organizational maturity requirements. This allows federal government relying parties to trust such credentials at their approved assurance levels." + }, + { + "id": "ia-8.2_obj", + "name": "objective", + "prose": "Determine if the information system accepts only FICAM-approved third-party credentials. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-approved, third-party credentialing products, components, or services procured and implemented by organization\\n\\nthird-party credential verification records\\n\\nevidence of FICAM-approved third-party credentials\\n\\nthird-party credential authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms that accept FICAM-approved credentials" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acceptance of Third-party Credentials", + "properties": [ + { + "name": "label", + "value": "IA-8(2)" + }, + { + "name": "sort-id", + "value": "ia-08.02" + } + ] + }, + { + "id": "ia-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-8.3_smt", + "name": "statement", + "prose": "The organization employs only FICAM-approved information system components in {{ ia-8.3_prm_1 }} to accept third-party credentials." + }, + { + "id": "ia-8.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "This control enhancement typically applies to information systems that are accessible to the general public, for example, public-facing websites. FICAM-approved information system components include, for example, information technology products and software libraries that have been approved by the Federal Identity, Credential, and Access Management conformance program." + }, + { + "id": "ia-8.3_obj", + "name": "objective", + "parts": [ + { + "id": "ia-8.3_obj.1", + "name": "objective", + "prose": "defines information systems in which only FICAM-approved information system components are to be employed to accept third-party credentials; and", + "properties": [ + { + "name": "label", + "value": "IA-8(3)[1]" + } + ] + }, + { + "id": "ia-8.3_obj.2", + "name": "objective", + "prose": "employs only FICAM-approved information system components in organization-defined information systems to accept third-party credentials.", + "properties": [ + { + "name": "label", + "value": "IA-8(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nthird-party credential validations\\n\\nthird-party credential authorizations\\n\\nthird-party credential records\\n\\nlist of FICAM-approved information system components procured and implemented by organization\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information system security, acquisition, and contracting responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Ficam-approved Products", + "parameters": [ + { + "id": "ia-8.3_prm_1", + "label": "organization-defined information systems" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-8(3)" + }, + { + "name": "sort-id", + "value": "ia-08.03" + } + ] + }, + { + "id": "ia-8.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-8.4_smt", + "name": "statement", + "prose": "The information system conforms to FICAM-issued profiles." + }, + { + "id": "ia-8.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "This control enhancement addresses open identity management standards. To ensure that these standards are viable, robust, reliable, sustainable (e.g., available in commercial information technology products), and interoperable as documented, the United States Government assesses and scopes identity management standards and technology implementations against applicable federal legislation, directives, policies, and requirements. The result is FICAM-issued implementation profiles of approved protocols (e.g., FICAM authentication protocols such as SAML 2.0 and OpenID 2.0, as well as other protocols such as the FICAM Backend Attribute Exchange)." + }, + { + "id": "ia-8.4_obj", + "name": "objective", + "prose": "Determine if the information system conforms to FICAM-issued profiles. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nsystem and services acquisition policy\\n\\nprocedures addressing user identification and authentication\\n\\nprocedures addressing the integration of security requirements into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FICAM-issued profiles and associated, approved protocols\\n\\nacquisition documentation\\n\\nacquisition contracts for information system procurements or services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms supporting and/or implementing conformance with FICAM-issued profiles" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Ficam-issued Profiles", + "properties": [ + { + "name": "label", + "value": "IA-8(4)" + }, + { + "name": "sort-id", + "value": "ia-08.04" + } + ] + }, + { + "id": "ia-8.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-8.5_smt", + "name": "statement", + "prose": "The information system accepts and electronically verifies Personal Identity Verification-I (PIV-I) credentials." + }, + { + "id": "ia-8.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + } + ], + "prose": "This control enhancement: (i) applies to logical and physical access control systems; and (ii) addresses Non-Federal Issuers (NFIs) of identity cards that desire to interoperate with United States Government Personal Identity Verification (PIV) information systems and that can be trusted by federal government-relying parties. The X.509 certificate policy for the Federal Bridge Certification Authority (FBCA) addresses PIV-I requirements. The PIV-I card is suitable for Assurance Level 4 as defined in OMB Memorandum 04-04 and NIST Special Publication 800-63, and multifactor authentication as defined in NIST Special Publication 800-116. PIV-I credentials are those credentials issued by a PIV-I provider whose PIV-I certificate policy maps to the Federal Bridge PIV-I Certificate Policy. A PIV-I provider is cross-certified (directly or through another PKI bridge) with the FBCA with policies that have been mapped and approved as meeting the requirements of the PIV-I policies defined in the FBCA certificate policy." + }, + { + "id": "ia-8.5_obj", + "name": "objective", + "parts": [ + { + "id": "ia-8.5_obj.1", + "name": "objective", + "prose": "accepts Personal Identity Verification-I (PIV-I) credentials; and", + "properties": [ + { + "name": "label", + "value": "IA-8(5)[1]" + } + ] + }, + { + "id": "ia-8.5_obj.2", + "name": "objective", + "prose": "electronically verifies Personal Identity Verification-I (PIV-I) credentials.", + "properties": [ + { + "name": "label", + "value": "IA-8(5)[2]" + } + ] + } + ], + "prose": "Determine if the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user identification and authentication\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nPIV-I verification records\\n\\nevidence of PIV-I credentials\\n\\nPIV-I credential authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with account management responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability\\n\\nautomated mechanisms that accept and verify PIV-I credentials" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acceptance of PIV-I Credentials", + "properties": [ + { + "name": "label", + "value": "IA-8(5)" + }, + { + "name": "sort-id", + "value": "ia-08.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IA-8" + }, + { + "name": "sort-id", + "value": "ia-08" + } + ] + }, + { + "id": "ia-9", + "class": "SP800-53", + "parts": [ + { + "id": "ia-9_smt", + "name": "statement", + "prose": "The organization identifies and authenticates {{ ia-9_prm_1 }} using {{ ia-9_prm_2 }}." + }, + { + "id": "ia-9_gdn", + "name": "guidance", + "prose": "This control supports service-oriented architectures and other distributed architectural approaches requiring the identification and authentication of information system services. In such architectures, external services often appear dynamically. Therefore, information systems should be able to determine in a dynamic manner, if external providers and associated services are authentic. Safeguards implemented by organizational information systems to validate provider and service authenticity include, for example, information or code signing, provenance graphs, and/or electronic signatures indicating or including the sources of services." + }, + { + "id": "ia-9_obj", + "name": "objective", + "parts": [ + { + "id": "ia-9_obj.1", + "name": "objective", + "prose": "defines information system services to be identified and authenticated using security safeguards;", + "properties": [ + { + "name": "label", + "value": "IA-9[1]" + } + ] + }, + { + "id": "ia-9_obj.2", + "name": "objective", + "prose": "defines security safeguards to be used to identify and authenticate organization-defined information system services; and", + "properties": [ + { + "name": "label", + "value": "IA-9[2]" + } + ] + }, + { + "id": "ia-9_obj.3", + "name": "objective", + "prose": "identifies and authenticates organization-defined information system services using organization-defined security safeguards.", + "properties": [ + { + "name": "label", + "value": "IA-9[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing service identification and authentication\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\nsecurity safeguards used to identify and authenticate information system services\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with identification and authentication responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security safeguards implementing service identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Service Identification and Authentication", + "controls": [ + { + "id": "ia-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-9.1_smt", + "name": "statement", + "prose": "The organization ensures that service providers receive, validate, and transmit identification and authentication information." + }, + { + "id": "ia-9.1_obj", + "name": "objective", + "parts": [ + { + "id": "ia-9.1_obj.1", + "name": "objective", + "prose": "receive identification and authentication information;", + "properties": [ + { + "name": "label", + "value": "IA-9(1)[1]" + } + ] + }, + { + "id": "ia-9.1_obj.2", + "name": "objective", + "prose": "validate identification and authentication information; and", + "properties": [ + { + "name": "label", + "value": "IA-9(1)[2]" + } + ] + }, + { + "id": "ia-9.1_obj.3", + "name": "objective", + "prose": "transmit identification and authentication information.", + "properties": [ + { + "name": "label", + "value": "IA-9(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization ensures that service providers: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing service identification and authentication\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identification and authentication responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nservice providers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing service identification and authentication capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Exchange", + "properties": [ + { + "name": "label", + "value": "IA-9(1)" + }, + { + "name": "sort-id", + "value": "ia-09.01" + } + ] + }, + { + "id": "ia-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ia-9.2_smt", + "name": "statement", + "prose": "The organization ensures that identification and authentication decisions are transmitted between {{ ia-9.2_prm_1 }} consistent with organizational policies." + }, + { + "id": "ia-9.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + } + ], + "prose": "For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification and authentication claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification and authentication decisions (as opposed to the actual identifiers and authenticators) to the services that need to act on those decisions." + }, + { + "id": "ia-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "ia-9.2_obj.1", + "name": "objective", + "prose": "defines services for which identification and authentication decisions transmitted between such services are to be consistent with organizational policies; and", + "properties": [ + { + "name": "label", + "value": "IA-9(2)[1]" + } + ] + }, + { + "id": "ia-9.2_obj.2", + "name": "objective", + "prose": "ensures that identification and authentication decisions are transmitted between organization-defined services consistent with organizational policies.", + "properties": [ + { + "name": "label", + "value": "IA-9(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing service identification and authentication\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\ntransmission records\\n\\ntransmission verification records\\n\\nrules for identification and authentication transmission decisions between organizational services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with identification and authentication responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing service identification and authentication capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transmission of Decisions", + "parameters": [ + { + "id": "ia-9.2_prm_1", + "label": "organization-defined services" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-9(2)" + }, + { + "name": "sort-id", + "value": "ia-09.02" + } + ] + } + ], + "parameters": [ + { + "id": "ia-9_prm_1", + "label": "organization-defined information system services" + }, + { + "id": "ia-9_prm_2", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-9" + }, + { + "name": "sort-id", + "value": "ia-09" + } + ] + }, + { + "id": "ia-10", + "class": "SP800-53", + "parts": [ + { + "id": "ia-10_smt", + "name": "statement", + "prose": "The organization requires that individuals accessing the information system employ {{ ia-10_prm_1 }} under specific {{ ia-10_prm_2 }}." + }, + { + "id": "ia-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Adversaries may compromise individual authentication mechanisms and subsequently attempt to impersonate legitimate users. This situation can potentially occur with any authentication mechanisms employed by organizations. To address this threat, organizations may employ specific techniques/mechanisms and establish protocols to assess suspicious behavior (e.g., individuals accessing information that they do not typically access as part of their normal duties, roles, or responsibilities, accessing greater quantities of information than the individuals would routinely access, or attempting to access information from suspicious network addresses). In these situations when certain preestablished conditions or triggers occur, organizations can require selected individuals to provide additional authentication information. Another potential use for adaptive identification and authentication is to increase the strength of mechanism based on the number and/or types of records being accessed." + }, + { + "id": "ia-10_obj", + "name": "objective", + "parts": [ + { + "id": "ia-10_obj.1", + "name": "objective", + "prose": "defines specific circumstances or situations that require individuals accessing the information system to employ supplemental authentication techniques or mechanisms;", + "properties": [ + { + "name": "label", + "value": "IA-10[1]" + } + ] + }, + { + "id": "ia-10_obj.2", + "name": "objective", + "prose": "defines supplemental authentication techniques or mechanisms to be employed when accessing the information system under specific organization-defined circumstances or situations; and", + "properties": [ + { + "name": "label", + "value": "IA-10[2]" + } + ] + }, + { + "id": "ia-10_obj.3", + "name": "objective", + "prose": "requires that individuals accessing the information system employ organization-defined supplemental authentication techniques or mechanisms under specific organization-defined circumstances or situations.", + "properties": [ + { + "name": "label", + "value": "IA-10[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing adaptive/ supplemental identification and authentication techniques or mechanisms\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsupplemental identification and authentication techniques or mechanisms\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with identification and authentication responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Adaptive Identification and Authentication", + "parameters": [ + { + "id": "ia-10_prm_1", + "label": "organization-defined supplemental authentication techniques or mechanisms" + }, + { + "id": "ia-10_prm_2", + "label": "organization-defined circumstances or situations" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-10" + }, + { + "name": "sort-id", + "value": "ia-10" + } + ] + }, + { + "id": "ia-11", + "class": "SP800-53", + "parts": [ + { + "id": "ia-11_smt", + "name": "statement", + "prose": "The organization requires users and devices to re-authenticate when {{ ia-11_prm_1 }}." + }, + { + "id": "ia-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-11", + "text": "AC-11" + } + ], + "prose": "In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations including, for example: (i) when authenticators change; (ii), when roles change; (iii) when security categories of information systems change; (iv), when the execution of privileged functions occurs; (v) after a fixed period of time; or (vi) periodically." + }, + { + "id": "ia-11_obj", + "name": "objective", + "parts": [ + { + "id": "ia-11_obj.1", + "name": "objective", + "prose": "defines circumstances or situations requiring re-authentication;", + "properties": [ + { + "name": "label", + "value": "IA-11[1]" + } + ] + }, + { + "id": "ia-11_obj.2", + "name": "objective", + "prose": "requires users to re-authenticate when organization-defined circumstances or situations require re-authentication; and", + "properties": [ + { + "name": "label", + "value": "IA-11[2]" + } + ] + }, + { + "id": "ia-11_obj.3", + "name": "objective", + "prose": "requires devices to re-authenticate when organization-defined circumstances or situations require re-authentication.", + "properties": [ + { + "name": "label", + "value": "IA-11[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Identification and authentication policy\\n\\nprocedures addressing user and device re-authentication\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of circumstances or situations requiring re-authentication\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system operations responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers\\n\\norganizational personnel with identification and authentication responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing identification and authentication capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Re-authentication", + "parameters": [ + { + "id": "ia-11_prm_1", + "label": "organization-defined circumstances or situations requiring re-authentication" + } + ], + "properties": [ + { + "name": "label", + "value": "IA-11" + }, + { + "name": "sort-id", + "value": "ia-11" + } + ] + } + ] + }, + { + "id": "ir", + "class": "family", + "title": "Incident Response", + "controls": [ + { + "id": "ir-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + }, + { + "rel": "reference", + "href": "#ref096", + "text": "NIST Special Publication 800-83" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ir-1_smt", + "name": "statement", + "parts": [ + { + "id": "ir-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ir-1_smt.a.1", + "name": "item", + "prose": "An incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ir-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the incident response policy and associated incident response controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ir-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ir-1_smt.b.1", + "name": "item", + "prose": "Incident response policy {{ ir-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ir-1_smt.b.2", + "name": "item", + "prose": "Incident response procedures {{ ir-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ir-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IR family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ir-1_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ir-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ir-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an incident response policy that addresses:", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[1]" + } + ] + }, + { + "id": "ir-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the incident response policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[2]" + } + ] + }, + { + "id": "ir-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the incident response policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(a)(1)" + } + ] + }, + { + "id": "ir-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the incident response policy and associated incident response controls;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(2)[1]" + } + ] + }, + { + "id": "ir-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(2)[2]" + } + ] + }, + { + "id": "ir-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "IR-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(a)" + } + ] + }, + { + "id": "ir-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current incident response policy;", + "properties": [ + { + "name": "label", + "value": "IR-1(b)(1)[1]" + } + ] + }, + { + "id": "ir-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current incident response policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "IR-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(b)(1)" + } + ] + }, + { + "id": "ir-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current incident response procedures; and", + "properties": [ + { + "name": "label", + "value": "IR-1(b)(2)[1]" + } + ] + }, + { + "id": "ir-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current incident response procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "IR-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Incident Response Policy and Procedures", + "parameters": [ + { + "id": "ir-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ir-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ir-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-1" + }, + { + "name": "sort-id", + "value": "ir-01" + } + ] + }, + { + "id": "ir-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref057", + "text": "NIST Special Publication 800-16" + }, + { + "rel": "reference", + "href": "#ref077", + "text": "NIST Special Publication 800-50" + } + ], + "parts": [ + { + "id": "ir-2_smt", + "name": "statement", + "parts": [ + { + "id": "ir-2_smt.a", + "name": "item", + "prose": "Within {{ ir-2_prm_1 }} of assuming an incident response role or responsibility;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-2_smt.b", + "name": "item", + "prose": "When required by information system changes; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ir-2_smt.c", + "name": "item", + "prose": "\n {{ ir-2_prm_2 }} thereafter.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization provides incident response training to information system users consistent with assigned roles and responsibilities:" + }, + { + "id": "ir-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#cp-3", + "text": "CP-3" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + } + ], + "prose": "Incident response training provided by organizations is linked to the assigned roles and responsibilities of organizational personnel to ensure the appropriate content and level of detail is included in such training. For example, regular users may only need to know who to call or how to recognize an incident on the information system; system administrators may require additional training on how to handle/remediate incidents; and incident responders may receive more specific training on forensics, reporting, system recovery, and restoration. Incident response training includes user training in the identification and reporting of suspicious activities, both from external and internal sources." + }, + { + "id": "ir-2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "ir-2.a_obj.1", + "name": "objective", + "prose": "defines a time period within which incident response training is to be provided to information system users assuming an incident response role or responsibility;", + "properties": [ + { + "name": "label", + "value": "IR-2(a)[1]" + } + ] + }, + { + "id": "ir-2.a_obj.2", + "name": "objective", + "prose": "provides incident response training to information system users consistent with assigned roles and responsibilities within the organization-defined time period of assuming an incident response role or responsibility;", + "properties": [ + { + "name": "label", + "value": "IR-2(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-2(a)" + } + ] + }, + { + "id": "ir-2.b_obj", + "name": "objective", + "prose": "provides incident response training to information system users consistent with assigned roles and responsibilities when required by information system changes;", + "properties": [ + { + "name": "label", + "value": "IR-2(b)" + } + ] + }, + { + "id": "ir-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "ir-2.c_obj.1", + "name": "objective", + "prose": "defines the frequency to provide refresher incident response training to information system users consistent with assigned roles or responsibilities; and", + "properties": [ + { + "name": "label", + "value": "IR-2(c)[1]" + } + ] + }, + { + "id": "ir-2.c_obj.2", + "name": "objective", + "prose": "after the initial incident response training, provides refresher incident response training to information system users consistent with assigned roles and responsibilities in accordance with the organization-defined frequency to provide refresher training.", + "properties": [ + { + "name": "label", + "value": "IR-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-2(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nsecurity plan\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response training records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response training and operational responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Incident Response Training", + "controls": [ + { + "id": "ir-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-2.1_smt", + "name": "statement", + "prose": "The organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations." + }, + { + "id": "ir-2.1_obj", + "name": "objective", + "prose": "Determine if the organization incorporates simulated events into incident response training to facilitate effective response by personnel in crisis situations. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response training and operational responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that support and/or implement simulated events for incident response training" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Simulated Events", + "properties": [ + { + "name": "label", + "value": "IR-2(1)" + }, + { + "name": "sort-id", + "value": "ir-02.01" + } + ] + }, + { + "id": "ir-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-2.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to provide a more thorough and realistic incident response training environment." + }, + { + "id": "ir-2.2_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to provide a more thorough and realistic incident response training environment. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response training\\n\\nincident response training curriculum\\n\\nincident response training materials\\n\\nautomated mechanisms supporting incident response training\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response training and operational responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that provide a thorough and realistic incident response training environment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Training Environments", + "properties": [ + { + "name": "label", + "value": "IR-2(2)" + }, + { + "name": "sort-id", + "value": "ir-02.02" + } + ] + } + ], + "parameters": [ + { + "id": "ir-2_prm_1", + "label": "organization-defined time period" + }, + { + "id": "ir-2_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-2" + }, + { + "name": "sort-id", + "value": "ir-02" + } + ] + }, + { + "id": "ir-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref097", + "text": "NIST Special Publication 800-84" + }, + { + "rel": "reference", + "href": "#ref048", + "text": "NIST Special Publication 800-115" + } + ], + "parts": [ + { + "id": "ir-3_smt", + "name": "statement", + "prose": "The organization tests the incident response capability for the information system {{ ir-3_prm_1 }} using {{ ir-3_prm_2 }} to determine the incident response effectiveness and documents the results." + }, + { + "id": "ir-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + } + ], + "prose": "Organizations test incident response capabilities to determine the overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response." + }, + { + "id": "ir-3_obj", + "name": "objective", + "parts": [ + { + "id": "ir-3_obj.1", + "name": "objective", + "prose": "defines incident response tests to test the incident response capability for the information system;", + "properties": [ + { + "name": "label", + "value": "IR-3[1]" + } + ] + }, + { + "id": "ir-3_obj.2", + "name": "objective", + "prose": "defines the frequency to test the incident response capability for the information system; and", + "properties": [ + { + "name": "label", + "value": "IR-3[2]" + } + ] + }, + { + "id": "ir-3_obj.3", + "name": "objective", + "prose": "tests the incident response capability for the information system with the organization-defined frequency, using organization-defined tests to determine the incident response effectiveness and documents the results.", + "properties": [ + { + "name": "label", + "value": "IR-3[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing material\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Incident Response Testing", + "controls": [ + { + "id": "ir-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-3.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + }, + { + "id": "ir-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + } + ], + "prose": "Organizations use automated mechanisms to more thoroughly and effectively test incident response capabilities, for example: (i) by providing more complete coverage of incident response issues; (ii) by selecting more realistic test scenarios and test environments; and (iii) by stressing the response capability." + }, + { + "id": "ir-3.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to more thoroughly and effectively test the incident response capability." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nprocedures addressing contingency plan testing\\n\\nincident response testing documentation\\n\\nincident response test results\\n\\nincident response test plan\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident response tests\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that more thoroughly and effectively test the incident response capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Testing", + "properties": [ + { + "name": "label", + "value": "IR-3(1)" + }, + { + "name": "sort-id", + "value": "ir-03.01" + } + ] + }, + { + "id": "ir-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-3.2_smt", + "name": "statement", + "prose": "The organization coordinates incident response testing with organizational elements responsible for related plans." + }, + { + "id": "ir-3.2_gdn", + "name": "guidance", + "prose": "Organizational plans related to incident response testing include, for example, Business Continuity Plans, Contingency Plans, Disaster Recovery Plans, Continuity of Operations Plans, Crisis Communications Plans, Critical Infrastructure Plans, and Occupant Emergency Plans." + }, + { + "id": "ir-3.2_obj", + "name": "objective", + "prose": "Determine if the organization coordinates incident response testing with organizational elements responsible for related plans. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident response testing\\n\\nincident response testing documentation\\n\\nincident response plan\\n\\nbusiness continuity plans\\n\\ncontingency plans\\n\\ndisaster recovery plans\\n\\ncontinuity of operations plans\\n\\ncrisis communications plans\\n\\ncritical infrastructure plans\\n\\noccupant emergency plans\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response testing responsibilities\\n\\norganizational personnel with responsibilities for testing organizational plans related to incident response testing\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Coordination with Related Plans", + "properties": [ + { + "name": "label", + "value": "IR-3(2)" + }, + { + "name": "sort-id", + "value": "ir-03.02" + } + ] + } + ], + "parameters": [ + { + "id": "ir-3_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ir-3_prm_2", + "label": "organization-defined tests" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-3" + }, + { + "name": "sort-id", + "value": "ir-03" + } + ] + }, + { + "id": "ir-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref008", + "text": "Executive Order 13587" + }, + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + } + ], + "parts": [ + { + "id": "ir-4_smt", + "name": "statement", + "parts": [ + { + "id": "ir-4_smt.a", + "name": "item", + "prose": "Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-4_smt.b", + "name": "item", + "prose": "Coordinates incident handling activities with contingency planning activities; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ir-4_smt.c", + "name": "item", + "prose": "Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing, and implements the resulting changes accordingly.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ir-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + }, + { + "rel": "related", + "href": "#ir-2", + "text": "IR-2" + }, + { + "rel": "related", + "href": "#ir-3", + "text": "IR-3" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Organizations recognize that incident response capability is dependent on the capabilities of organizational information systems and the mission/business processes being supported by those systems. Therefore, organizations consider incident response as part of the definition, design, and development of mission/business processes and information systems. Incident-related information can be obtained from a variety of sources including, for example, audit monitoring, network monitoring, physical access monitoring, user/administrator reports, and reported supply chain events. Effective incident handling capability includes coordination among many organizational entities including, for example, mission/business owners, information system owners, authorizing officials, human resources offices, physical and personnel security offices, legal departments, operations personnel, procurement offices, and the risk executive (function)." + }, + { + "id": "ir-4_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.a_obj.1", + "name": "objective", + "prose": "preparation;", + "properties": [ + { + "name": "label", + "value": "IR-4(a)[1]" + } + ] + }, + { + "id": "ir-4.a_obj.2", + "name": "objective", + "prose": "detection and analysis;", + "properties": [ + { + "name": "label", + "value": "IR-4(a)[2]" + } + ] + }, + { + "id": "ir-4.a_obj.3", + "name": "objective", + "prose": "containment;", + "properties": [ + { + "name": "label", + "value": "IR-4(a)[3]" + } + ] + }, + { + "id": "ir-4.a_obj.4", + "name": "objective", + "prose": "eradication;", + "properties": [ + { + "name": "label", + "value": "IR-4(a)[4]" + } + ] + }, + { + "id": "ir-4.a_obj.5", + "name": "objective", + "prose": "recovery;", + "properties": [ + { + "name": "label", + "value": "IR-4(a)[5]" + } + ] + } + ], + "prose": "implements an incident handling capability for security incidents that includes:", + "properties": [ + { + "name": "label", + "value": "IR-4(a)" + } + ] + }, + { + "id": "ir-4.b_obj", + "name": "objective", + "prose": "coordinates incident handling activities with contingency planning activities;", + "properties": [ + { + "name": "label", + "value": "IR-4(b)" + } + ] + }, + { + "id": "ir-4.c_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.c_obj.1", + "name": "objective", + "parts": [ + { + "id": "ir-4.c_obj.1.a", + "name": "objective", + "prose": "incident response procedures;", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[1][a]" + } + ] + }, + { + "id": "ir-4.c_obj.1.b", + "name": "objective", + "prose": "training;", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[1][b]" + } + ] + }, + { + "id": "ir-4.c_obj.1.c", + "name": "objective", + "prose": "testing/exercises;", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[1][c]" + } + ] + } + ], + "prose": "incorporates lessons learned from ongoing incident handling activities into:", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[1]" + } + ] + }, + { + "id": "ir-4.c_obj.2", + "name": "objective", + "parts": [ + { + "id": "ir-4.c_obj.2.a", + "name": "objective", + "prose": "incident response procedures;", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[2][a]" + } + ] + }, + { + "id": "ir-4.c_obj.2.b", + "name": "objective", + "prose": "training; and", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[2][b]" + } + ] + }, + { + "id": "ir-4.c_obj.2.c", + "name": "objective", + "prose": "testing/exercises.", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[2][c]" + } + ] + } + ], + "prose": "implements the resulting changes accordingly to:", + "properties": [ + { + "name": "label", + "value": "IR-4(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\ncontingency planning policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\ncontingency plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with contingency planning responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident handling capability for the organization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Incident Handling", + "controls": [ + { + "id": "ir-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to support the incident handling process." + }, + { + "id": "ir-4.1_gdn", + "name": "guidance", + "prose": "Automated mechanisms supporting incident handling processes include, for example, online incident management systems." + }, + { + "id": "ir-4.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to support the incident handling process. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that support and/or implement the incident handling process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Incident Handling Processes", + "properties": [ + { + "name": "label", + "value": "IR-4(1)" + }, + { + "name": "sort-id", + "value": "ir-04.01" + } + ] + }, + { + "id": "ir-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.2_smt", + "name": "statement", + "prose": "The organization includes dynamic reconfiguration of {{ ir-4.2_prm_1 }} as part of the incident response capability." + }, + { + "id": "ir-4.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + } + ], + "prose": "Dynamic reconfiguration includes, for example, changes to router rules, access control lists, intrusion detection/prevention system parameters, and filter rules for firewalls and gateways. Organizations perform dynamic reconfiguration of information systems, for example, to stop attacks, to misdirect attackers, and to isolate components of systems, thus limiting the extent of the damage from breaches or compromises. Organizations include time frames for achieving the reconfiguration of information systems in the definition of the reconfiguration capability, considering the potential need for rapid response in order to effectively address sophisticated cyber threats." + }, + { + "id": "ir-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.2_obj.1", + "name": "objective", + "prose": "defines information system components to be dynamically reconfigured as part of the incident response capability; and", + "properties": [ + { + "name": "label", + "value": "IR-4(2)[1]" + } + ] + }, + { + "id": "ir-4.2_obj.2", + "name": "objective", + "prose": "includes dynamic reconfiguration of organization-defined information system components as part of the incident response capability.", + "properties": [ + { + "name": "label", + "value": "IR-4(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\nlist of system components to be dynamically reconfigured as part of incident response capability\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that support and/or implement dynamic reconfiguration of components as part of incident response" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Reconfiguration", + "parameters": [ + { + "id": "ir-4.2_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(2)" + }, + { + "name": "sort-id", + "value": "ir-04.02" + } + ] + }, + { + "id": "ir-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.3_smt", + "name": "statement", + "prose": "The organization identifies {{ ir-4.3_prm_1 }} and {{ ir-4.3_prm_2 }} to ensure continuation of organizational missions and business functions." + }, + { + "id": "ir-4.3_gdn", + "name": "guidance", + "prose": "Classes of incidents include, for example, malfunctions due to design/implementation errors and omissions, targeted malicious attacks, and untargeted malicious attacks. Appropriate incident response actions include, for example, graceful degradation, information system shutdown, fall back to manual mode/alternative technology whereby the system operates differently, employing deceptive measures, alternate information flows, or operating in a mode that is reserved solely for when systems are under attack." + }, + { + "id": "ir-4.3_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.3_obj.1", + "name": "objective", + "prose": "defines classes of incidents requiring an organization-defined action to be taken;", + "properties": [ + { + "name": "label", + "value": "IR-4(3)[1]" + } + ] + }, + { + "id": "ir-4.3_obj.2", + "name": "objective", + "prose": "defines actions to be taken in response to organization-defined classes of incidents; and", + "properties": [ + { + "name": "label", + "value": "IR-4(3)[2]" + } + ] + }, + { + "id": "ir-4.3_obj.3", + "name": "objective", + "prose": "identifies organization-defined classes of incidents and organization-defined actions to take in response to classes of incidents to ensure continuation of organizational missions and business functions.", + "properties": [ + { + "name": "label", + "value": "IR-4(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nlist of classes of incidents\\n\\nlist of appropriate incident response actions\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms that support and/or implement continuity of operations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continuity of Operations", + "parameters": [ + { + "id": "ir-4.3_prm_1", + "label": "organization-defined classes of incidents" + }, + { + "id": "ir-4.3_prm_2", + "label": "organization-defined actions to take in response to classes of incidents" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(3)" + }, + { + "name": "sort-id", + "value": "ir-04.03" + } + ] + }, + { + "id": "ir-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.4_smt", + "name": "statement", + "prose": "The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response." + }, + { + "id": "ir-4.4_gdn", + "name": "guidance", + "prose": "Sometimes the nature of a threat event, for example, a hostile cyber attack, is such that it can only be observed by bringing together information from different sources including various reports and reporting procedures established by organizations." + }, + { + "id": "ir-4.4_obj", + "name": "objective", + "prose": "Determine if the organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nautomated mechanisms supporting incident and event correlation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident management correlation logs\\n\\nevent management correlation logs\\n\\nsecurity information and event management logs\\n\\nincident management correlation reports\\n\\nevent management correlation reports\\n\\nsecurity information and event management reports\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with whom incident information and individual incident responses are to be correlated" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for correlating incident information and individual incident responses\\n\\nautomated mechanisms that support and or implement correlation of incident response information with individual incident responses" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Correlation", + "properties": [ + { + "name": "label", + "value": "IR-4(4)" + }, + { + "name": "sort-id", + "value": "ir-04.04" + } + ] + }, + { + "id": "ir-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.5_smt", + "name": "statement", + "prose": "The organization implements a configurable capability to automatically disable the information system if {{ ir-4.5_prm_1 }} are detected." + }, + { + "id": "ir-4.5_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.5_obj.1", + "name": "objective", + "prose": "defines security violations that, if detected, initiate a configurable capability to automatically disable the information system; and", + "properties": [ + { + "name": "label", + "value": "IR-4(5)[1]" + } + ] + }, + { + "id": "ir-4.5_obj.2", + "name": "objective", + "prose": "implements a configurable capability to automatically disable the information system if any of the organization-defined security violations are detected.", + "properties": [ + { + "name": "label", + "value": "IR-4(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident handling capability for the organization\\n\\nautomated mechanisms supporting and/or implementing automatic disabling of the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Disabling of Information System", + "parameters": [ + { + "id": "ir-4.5_prm_1", + "label": "organization-defined security violations" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(5)" + }, + { + "name": "sort-id", + "value": "ir-04.05" + } + ] + }, + { + "id": "ir-4.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.6_smt", + "name": "statement", + "prose": "The organization implements incident handling capability for insider threats." + }, + { + "id": "ir-4.6_gdn", + "name": "guidance", + "prose": "While many organizations address insider threat incidents as an inherent part of their organizational incident response capability, this control enhancement provides additional emphasis on this type of threat and the need for specific incident handling capabilities (as defined within organizations) to provide appropriate and timely responses." + }, + { + "id": "ir-4.6_obj", + "name": "objective", + "prose": "Determine if the organization implements incident handling capability for insider threats." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting incident handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident handling capability for the organization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Insider Threats - Specific Capabilities", + "properties": [ + { + "name": "label", + "value": "IR-4(6)" + }, + { + "name": "sort-id", + "value": "ir-04.06" + } + ] + }, + { + "id": "ir-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.7_smt", + "name": "statement", + "prose": "The organization coordinates incident handling capability for insider threats across {{ ir-4.7_prm_1 }}." + }, + { + "id": "ir-4.7_gdn", + "name": "guidance", + "prose": "Incident handling for insider threat incidents (including preparation, detection and analysis, containment, eradication, and recovery) requires close coordination among a variety of organizational components or elements to be effective. These components or elements include, for example, mission/business owners, information system owners, human resources offices, procurement offices, personnel/physical security offices, operations personnel, and risk executive (function). In addition, organizations may require external support from federal, state, and local law enforcement agencies." + }, + { + "id": "ir-4.7_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.7_obj.1", + "name": "objective", + "prose": "defines components or elements of the organization with whom the incident handling capability for insider threats is to be coordinated; and", + "properties": [ + { + "name": "label", + "value": "IR-4(7)[1]" + } + ] + }, + { + "id": "ir-4.7_obj.2", + "name": "objective", + "prose": "coordinates incident handling capability for insider threats across organization-defined components or elements of the organization.", + "properties": [ + { + "name": "label", + "value": "IR-4(7)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel/elements with whom incident handling capability is to be coordinated" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for coordinating incident handling" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Insider Threats - Intra-organization Coordination", + "parameters": [ + { + "id": "ir-4.7_prm_1", + "label": "organization-defined components or elements of the organization" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(7)" + }, + { + "name": "sort-id", + "value": "ir-04.07" + } + ] + }, + { + "id": "ir-4.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.8_smt", + "name": "statement", + "prose": "The organization coordinates with {{ ir-4.8_prm_1 }} to correlate and share {{ ir-4.8_prm_2 }} to achieve a cross-organization perspective on incident awareness and more effective incident responses." + }, + { + "id": "ir-4.8_gdn", + "name": "guidance", + "prose": "The coordination of incident information with external organizations including, for example, mission/business partners, military/coalition partners, customers, and multitiered developers, can provide significant benefits. Cross-organizational coordination with respect to incident handling can serve as an important risk management capability. This capability allows organizations to leverage critical information from a variety of sources to effectively respond to information security-related incidents potentially affecting the organization’s operations, assets, and individuals." + }, + { + "id": "ir-4.8_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.8_obj.1", + "name": "objective", + "prose": "defines external organizations with whom organizational incident information is to be coordinated;", + "properties": [ + { + "name": "label", + "value": "IR-4(8)[1]" + } + ] + }, + { + "id": "ir-4.8_obj.2", + "name": "objective", + "prose": "defines incident information to be correlated and shared with organization-defined external organizations; and", + "properties": [ + { + "name": "label", + "value": "IR-4(8)[2]" + } + ] + }, + { + "id": "ir-4.8_obj.3", + "name": "objective", + "prose": "the organization coordinates with organization-defined external organizations to correlate and share organization-defined information to achieve a cross-organization perspective on incident awareness and more effective incident responses.", + "properties": [ + { + "name": "label", + "value": "IR-4(8)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nlist of external organizations\\n\\nrecords of incident handling coordination with external organizations\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from external organizations with whom incident response information is to be coordinated/shared/correlated" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for coordinating incident handling information with external organizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlation with External Organizations", + "parameters": [ + { + "id": "ir-4.8_prm_1", + "label": "organization-defined external organizations" + }, + { + "id": "ir-4.8_prm_2", + "label": "organization-defined incident information" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(8)" + }, + { + "name": "sort-id", + "value": "ir-04.08" + } + ] + }, + { + "id": "ir-4.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.9_smt", + "name": "statement", + "prose": "The organization employs {{ ir-4.9_prm_1 }} to effectively respond to security incidents." + }, + { + "id": "ir-4.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + } + ], + "prose": "This control enhancement addresses the deployment of replacement or new capabilities in a timely manner in response to security incidents (e.g., adversary actions during hostile cyber attacks). This includes capabilities implemented at the mission/business process level (e.g., activating alternative mission/business processes) and at the information system level." + }, + { + "id": "ir-4.9_obj", + "name": "objective", + "parts": [ + { + "id": "ir-4.9_obj.1", + "name": "objective", + "prose": "defines dynamic response capabilities to be employed to effectively respond to security incidents; and", + "properties": [ + { + "name": "label", + "value": "IR-4(9)[1]" + } + ] + }, + { + "id": "ir-4.9_obj.2", + "name": "objective", + "prose": "employs organization-defined dynamic response capabilities to effectively respond to security incidents.", + "properties": [ + { + "name": "label", + "value": "IR-4(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nautomated mechanisms supporting dynamic response capabilities\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for dynamic response capability\\n\\nautomated mechanisms supporting and/or implementing the dynamic response capability for the organization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Response Capability", + "parameters": [ + { + "id": "ir-4.9_prm_1", + "label": "organization-defined dynamic response capabilities" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4(9)" + }, + { + "name": "sort-id", + "value": "ir-04.09" + } + ] + }, + { + "id": "ir-4.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-4.10_smt", + "name": "statement", + "prose": "The organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + }, + { + "id": "ir-4.10_gdn", + "name": "guidance", + "prose": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities." + }, + { + "id": "ir-4.10_obj", + "name": "objective", + "prose": "Determine if the organization coordinates incident handling activities involving supply chain events with other organizations involved in the supply chain." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing supply chain coordination\\n\\nacquisition contracts\\n\\nservice-level agreements\\n\\nincident response plan\\n\\nsecurity plan\\n\\nincident response plans of other organization involved in supply chain activities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident handling responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Supply Chain Coordination", + "properties": [ + { + "name": "label", + "value": "IR-4(10)" + }, + { + "name": "sort-id", + "value": "ir-04.10" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-4" + }, + { + "name": "sort-id", + "value": "ir-04" + } + ] + }, + { + "id": "ir-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + } + ], + "parts": [ + { + "id": "ir-5_smt", + "name": "statement", + "prose": "The organization tracks and documents information system security incidents." + }, + { + "id": "ir-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Documenting information system security incidents includes, for example, maintaining records about each incident, the status of the incident, and other pertinent information necessary for forensics, evaluating incident details, trends, and handling. Incident information can be obtained from a variety of sources including, for example, incident reports, incident response teams, audit monitoring, network monitoring, physical access monitoring, and user/administrator reports." + }, + { + "id": "ir-5_obj", + "name": "objective", + "parts": [ + { + "id": "ir-5_obj.1", + "name": "objective", + "prose": "tracks information system security incidents; and", + "properties": [ + { + "name": "label", + "value": "IR-5[1]" + } + ] + }, + { + "id": "ir-5_obj.2", + "name": "objective", + "prose": "documents information system security incidents.", + "properties": [ + { + "name": "label", + "value": "IR-5[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nincident response records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident monitoring capability for the organization\\n\\nautomated mechanisms supporting and/or implementing tracking and documenting of system security incidents" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Incident Monitoring", + "controls": [ + { + "id": "ir-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-5.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information." + }, + { + "id": "ir-5.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + } + ], + "prose": "Automated mechanisms for tracking security incidents and collecting/analyzing incident information include, for example, the Einstein network monitoring device and monitoring online Computer Incident Response Centers (CIRCs) or other electronic databases of incidents." + }, + { + "id": "ir-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "ir-5.1_obj.1", + "name": "objective", + "prose": "the tracking of security incidents;", + "properties": [ + { + "name": "label", + "value": "IR-5(1)[1]" + } + ] + }, + { + "id": "ir-5.1_obj.2", + "name": "objective", + "prose": "the collection of incident information; and", + "properties": [ + { + "name": "label", + "value": "IR-5(1)[2]" + } + ] + }, + { + "id": "ir-5.1_obj.3", + "name": "objective", + "prose": "the analysis of incident information.", + "properties": [ + { + "name": "label", + "value": "IR-5(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization employs automated mechanisms to assist in:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident monitoring\\n\\nautomated mechanisms supporting incident monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms assisting in tracking of security incidents and in the collection and analysis of incident information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Tracking / Data Collection / Analysis", + "properties": [ + { + "name": "label", + "value": "IR-5(1)" + }, + { + "name": "sort-id", + "value": "ir-05.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-5" + }, + { + "name": "sort-id", + "value": "ir-05" + } + ] + }, + { + "id": "ir-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + }, + { + "rel": "reference", + "href": "#ref036", + "text": "http://www.us-cert.gov" + } + ], + "parts": [ + { + "id": "ir-6_smt", + "name": "statement", + "parts": [ + { + "id": "ir-6_smt.a", + "name": "item", + "prose": "Requires personnel to report suspected security incidents to the organizational incident response capability within {{ ir-6_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-6_smt.b", + "name": "item", + "prose": "Reports security incident information to {{ ir-6_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ir-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-5", + "text": "IR-5" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + } + ], + "prose": "The intent of this control is to address both specific incident reporting requirements within an organization and the formal incident reporting requirements for federal agencies and their subordinate organizations. Suspected security incidents include, for example, the receipt of suspicious email communications that can potentially contain malicious code. The types of security incidents reported, the content and timeliness of the reports, and the designated reporting authorities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Current federal policy requires that all federal agencies (unless specifically exempted from such requirements) report security incidents to the United States Computer Emergency Readiness Team (US-CERT) within specified time frames designated in the US-CERT Concept of Operations for Federal Cyber Security Incident Handling." + }, + { + "id": "ir-6_obj", + "name": "objective", + "parts": [ + { + "id": "ir-6.a_obj", + "name": "objective", + "parts": [ + { + "id": "ir-6.a_obj.1", + "name": "objective", + "prose": "defines the time period within which personnel report suspected security incidents to the organizational incident response capability;", + "properties": [ + { + "name": "label", + "value": "IR-6(a)[1]" + } + ] + }, + { + "id": "ir-6.a_obj.2", + "name": "objective", + "prose": "requires personnel to report suspected security incidents to the organizational incident response capability within the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "IR-6(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-6(a)" + } + ] + }, + { + "id": "ir-6.b_obj", + "name": "objective", + "parts": [ + { + "id": "ir-6.b_obj.1", + "name": "objective", + "prose": "defines authorities to whom security incident information is to be reported; and", + "properties": [ + { + "name": "label", + "value": "IR-6(b)[1]" + } + ] + }, + { + "id": "ir-6.b_obj.2", + "name": "objective", + "prose": "reports security incident information to organization-defined authorities.", + "properties": [ + { + "name": "label", + "value": "IR-6(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-6(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident reporting records and documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel who have/should have reported incidents\\n\\npersonnel (authorities) to whom incident information is to be reported" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing incident reporting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Incident Reporting", + "controls": [ + { + "id": "ir-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-6.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to assist in the reporting of security incidents." + }, + { + "id": "ir-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-7", + "text": "IR-7" + } + ] + }, + { + "id": "ir-6.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to assist in the reporting of security incidents." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nautomated mechanisms supporting incident reporting\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of security incidents" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Reporting", + "properties": [ + { + "name": "label", + "value": "IR-6(1)" + }, + { + "name": "sort-id", + "value": "ir-06.01" + } + ] + }, + { + "id": "ir-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-6.2_smt", + "name": "statement", + "prose": "The organization reports information system vulnerabilities associated with reported security incidents to {{ ir-6.2_prm_1 }}." + }, + { + "id": "ir-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-6.2_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom information system vulnerabilities associated with reported security incidents are to be reported; and", + "properties": [ + { + "name": "label", + "value": "IR-6(2)[1]" + } + ] + }, + { + "id": "ir-6.2_obj.2", + "name": "objective", + "prose": "reports information system vulnerabilities associated with reported security incidents to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "IR-6(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident reporting\\n\\nincident response plan\\n\\nsecurity plan\\n\\nsecurity incident reports and associated information system vulnerabilities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\npersonnel to whom vulnerabilities associated with security incidents are to be reported" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of vulnerabilities associated with security incidents" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Vulnerabilities Related to Incidents", + "parameters": [ + { + "id": "ir-6.2_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-6(2)" + }, + { + "name": "sort-id", + "value": "ir-06.02" + } + ] + }, + { + "id": "ir-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-6.3_smt", + "name": "statement", + "prose": "The organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + }, + { + "id": "ir-6.3_gdn", + "name": "guidance", + "prose": "Organizations involved in supply chain activities include, for example, system/product developers, integrators, manufacturers, packagers, assemblers, distributors, vendors, and resellers. Supply chain incidents include, for example, compromises/breaches involving information system components, information technology products, development processes or personnel, and distribution processes or warehousing facilities. Organizations determine the appropriate information to share considering the value gained from support by external organizations with the potential for harm due to sensitive information being released to outside organizations of perhaps questionable trustworthiness." + }, + { + "id": "ir-6.3_obj", + "name": "objective", + "prose": "Determine if the organization provides security incident information to other organizations involved in the supply chain for information systems or information system components related to the incident." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing supply chain coordination\\n\\nacquisition contracts\\n\\nservice-level agreements\\n\\nincident response plan\\n\\nsecurity plan\\n\\nplans of other organization involved in supply chain activities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident reporting responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident reporting\\n\\nautomated mechanisms supporting and/or implementing reporting of incident information involved in the supply chain" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Coordination with Supply Chain", + "properties": [ + { + "name": "label", + "value": "IR-6(3)" + }, + { + "name": "sort-id", + "value": "ir-06.03" + } + ] + } + ], + "parameters": [ + { + "id": "ir-6_prm_1", + "label": "organization-defined time period" + }, + { + "id": "ir-6_prm_2", + "label": "organization-defined authorities" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-6" + }, + { + "name": "sort-id", + "value": "ir-06" + } + ] + }, + { + "id": "ir-7", + "class": "SP800-53", + "parts": [ + { + "id": "ir-7_smt", + "name": "statement", + "prose": "The organization provides an incident response support resource, integral to the organizational incident response capability that offers advice and assistance to users of the information system for the handling and reporting of security incidents." + }, + { + "id": "ir-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-6", + "text": "IR-6" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + } + ], + "prose": "Incident response support resources provided by organizations include, for example, help desks, assistance groups, and access to forensics services, when required." + }, + { + "id": "ir-7_obj", + "name": "objective", + "parts": [ + { + "id": "ir-7_obj.1", + "name": "objective", + "prose": "that is integral to the organizational incident response capability; and", + "properties": [ + { + "name": "label", + "value": "IR-7[1]" + } + ] + }, + { + "id": "ir-7_obj.2", + "name": "objective", + "prose": "that offers advice and assistance to users of the information system for the handling and reporting of security incidents.", + "properties": [ + { + "name": "label", + "value": "IR-7[2]" + } + ] + } + ], + "prose": "Determine if the organization provides an incident response support resource:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response assistance and support responsibilities\\n\\norganizational personnel with access to incident response support and assistance capability\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing incident response assistance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Incident Response Assistance", + "controls": [ + { + "id": "ir-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-7.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to increase the availability of incident response-related information and support." + }, + { + "id": "ir-7.1_gdn", + "name": "guidance", + "prose": "Automated mechanisms can provide a push and/or pull capability for users to obtain incident response assistance. For example, individuals might have access to a website to query the assistance capability, or conversely, the assistance capability may have the ability to proactively send information to users (general distribution or targeted) as part of increasing understanding of current response capabilities and support." + }, + { + "id": "ir-7.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to increase the availability of incident response-related information and support." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nautomated mechanisms supporting incident response support and assistance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response support and assistance responsibilities\\n\\norganizational personnel with access to incident response support and assistance capability\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incident response assistance\\n\\nautomated mechanisms supporting and/or implementing an increase in the availability of incident response information and support" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automation Support for Availability of Information / Support", + "properties": [ + { + "name": "label", + "value": "IR-7(1)" + }, + { + "name": "sort-id", + "value": "ir-07.01" + } + ] + }, + { + "id": "ir-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-7.2_smt", + "name": "statement", + "parts": [ + { + "id": "ir-7.2_smt.a", + "name": "item", + "prose": "Establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ir-7.2_smt.b", + "name": "item", + "prose": "Identifies organizational incident response team members to the external providers.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ir-7.2_gdn", + "name": "guidance", + "prose": "External providers of information system protection capability include, for example, the Computer Network Defense program within the U.S. Department of Defense. External providers help to protect, monitor, analyze, detect, and respond to unauthorized activity within organizational information systems and networks." + }, + { + "id": "ir-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-7.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ir-7.2_smt.a", + "text": "IR-7(2)(a)" + } + ], + "prose": "establishes a direct, cooperative relationship between its incident response capability and external providers of information system protection capability; and", + "properties": [ + { + "name": "label", + "value": "IR-7(2)(a)" + } + ] + }, + { + "id": "ir-7.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ir-7.2_smt.b", + "text": "IR-7(2)(b)" + } + ], + "prose": "identifies organizational incident response team members to the external providers.", + "properties": [ + { + "name": "label", + "value": "IR-7(2)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response assistance\\n\\nincident response plan\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response support and assistance responsibilities\\n\\nexternal providers of information system protection capability\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Coordination with External Providers", + "properties": [ + { + "name": "label", + "value": "IR-7(2)" + }, + { + "name": "sort-id", + "value": "ir-07.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-7" + }, + { + "name": "sort-id", + "value": "ir-07" + } + ] + }, + { + "id": "ir-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + } + ], + "parts": [ + { + "id": "ir-8_smt", + "name": "statement", + "parts": [ + { + "id": "ir-8_smt.a", + "name": "item", + "parts": [ + { + "id": "ir-8_smt.a.1", + "name": "item", + "prose": "Provides the organization with a roadmap for implementing its incident response capability;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ir-8_smt.a.2", + "name": "item", + "prose": "Describes the structure and organization of the incident response capability;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ir-8_smt.a.3", + "name": "item", + "prose": "Provides a high-level approach for how the incident response capability fits into the overall organization;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "ir-8_smt.a.4", + "name": "item", + "prose": "Meets the unique requirements of the organization, which relate to mission, size, structure, and functions;", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + }, + { + "id": "ir-8_smt.a.5", + "name": "item", + "prose": "Defines reportable incidents;", + "properties": [ + { + "name": "label", + "value": "5." + } + ] + }, + { + "id": "ir-8_smt.a.6", + "name": "item", + "prose": "Provides metrics for measuring the incident response capability within the organization;", + "properties": [ + { + "name": "label", + "value": "6." + } + ] + }, + { + "id": "ir-8_smt.a.7", + "name": "item", + "prose": "Defines the resources and management support needed to effectively maintain and mature an incident response capability; and", + "properties": [ + { + "name": "label", + "value": "7." + } + ] + }, + { + "id": "ir-8_smt.a.8", + "name": "item", + "prose": "Is reviewed and approved by {{ ir-8_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "8." + } + ] + } + ], + "prose": "Develops an incident response plan that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-8_smt.b", + "name": "item", + "prose": "Distributes copies of the incident response plan to {{ ir-8_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ir-8_smt.c", + "name": "item", + "prose": "Reviews the incident response plan {{ ir-8_prm_3 }};", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ir-8_smt.d", + "name": "item", + "prose": "Updates the incident response plan to address system/organizational changes or problems encountered during plan implementation, execution, or testing;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ir-8_smt.e", + "name": "item", + "prose": "Communicates incident response plan changes to {{ ir-8_prm_4 }}; and", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ir-8_smt.f", + "name": "item", + "prose": "Protects the incident response plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ir-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + } + ], + "prose": "It is important that organizations develop and implement a coordinated approach to incident response. Organizational missions, business functions, strategies, goals, and objectives for incident response help to determine the structure of incident response capabilities. As part of a comprehensive incident response capability, organizations consider the coordination and sharing of information with external organizations, including, for example, external service providers and organizations involved in the supply chain for organizational information systems." + }, + { + "id": "ir-8_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.a.1_obj", + "name": "objective", + "prose": "provides the organization with a roadmap for implementing its incident response capability;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(1)" + } + ] + }, + { + "id": "ir-8.a.2_obj", + "name": "objective", + "prose": "describes the structure and organization of the incident response capability;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(2)" + } + ] + }, + { + "id": "ir-8.a.3_obj", + "name": "objective", + "prose": "provides a high-level approach for how the incident response capability fits into the overall organization;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(3)" + } + ] + }, + { + "id": "ir-8.a.4_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.a.4_obj.1", + "name": "objective", + "prose": "mission;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(4)[1]" + } + ] + }, + { + "id": "ir-8.a.4_obj.2", + "name": "objective", + "prose": "size;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(4)[2]" + } + ] + }, + { + "id": "ir-8.a.4_obj.3", + "name": "objective", + "prose": "structure;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(4)[3]" + } + ] + }, + { + "id": "ir-8.a.4_obj.4", + "name": "objective", + "prose": "functions;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(4)[4]" + } + ] + } + ], + "prose": "meets the unique requirements of the organization, which relate to:", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(4)" + } + ] + }, + { + "id": "ir-8.a.5_obj", + "name": "objective", + "prose": "defines reportable incidents;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(5)" + } + ] + }, + { + "id": "ir-8.a.6_obj", + "name": "objective", + "prose": "provides metrics for measuring the incident response capability within the organization;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(6)" + } + ] + }, + { + "id": "ir-8.a.7_obj", + "name": "objective", + "prose": "defines the resources and management support needed to effectively maintain and mature an incident response capability;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(7)" + } + ] + }, + { + "id": "ir-8.a.8_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.a.8_obj.1", + "name": "objective", + "prose": "defines personnel or roles to review and approve the incident response plan;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(8)[1]" + } + ] + }, + { + "id": "ir-8.a.8_obj.2", + "name": "objective", + "prose": "is reviewed and approved by organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "IR-8(a)(8)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(a)(8)" + } + ] + } + ], + "prose": "develops an incident response plan that:", + "properties": [ + { + "name": "label", + "value": "IR-8(a)" + } + ] + }, + { + "id": "ir-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.b_obj.1", + "name": "objective", + "parts": [ + { + "id": "ir-8.b_obj.1.a", + "name": "objective", + "prose": "defines incident response personnel (identified by name and/or by role) to whom copies of the incident response plan are to be distributed;", + "properties": [ + { + "name": "label", + "value": "IR-8(b)[1][a]" + } + ] + }, + { + "id": "ir-8.b_obj.1.b", + "name": "objective", + "prose": "defines organizational elements to whom copies of the incident response plan are to be distributed;", + "properties": [ + { + "name": "label", + "value": "IR-8(b)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(b)[1]" + } + ] + }, + { + "id": "ir-8.b_obj.2", + "name": "objective", + "prose": "distributes copies of the incident response plan to organization-defined incident response personnel (identified by name and/or by role) and organizational elements;", + "properties": [ + { + "name": "label", + "value": "IR-8(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(b)" + } + ] + }, + { + "id": "ir-8.c_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review the incident response plan;", + "properties": [ + { + "name": "label", + "value": "IR-8(c)[1]" + } + ] + }, + { + "id": "ir-8.c_obj.2", + "name": "objective", + "prose": "reviews the incident response plan with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "IR-8(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(c)" + } + ] + }, + { + "id": "ir-8.d_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.d_obj.1", + "name": "objective", + "prose": "implementation;", + "properties": [ + { + "name": "label", + "value": "IR-8(d)[1]" + } + ] + }, + { + "id": "ir-8.d_obj.2", + "name": "objective", + "prose": "execution; or", + "properties": [ + { + "name": "label", + "value": "IR-8(d)[2]" + } + ] + }, + { + "id": "ir-8.d_obj.3", + "name": "objective", + "prose": "testing;", + "properties": [ + { + "name": "label", + "value": "IR-8(d)[3]" + } + ] + } + ], + "prose": "updates the incident response plan to address system/organizational changes or problems encountered during plan:", + "properties": [ + { + "name": "label", + "value": "IR-8(d)" + } + ] + }, + { + "id": "ir-8.e_obj", + "name": "objective", + "parts": [ + { + "id": "ir-8.e_obj.1", + "name": "objective", + "parts": [ + { + "id": "ir-8.e_obj.1.a", + "name": "objective", + "prose": "defines incident response personnel (identified by name and/or by role) to whom incident response plan changes are to be communicated;", + "properties": [ + { + "name": "label", + "value": "IR-8(e)[1][a]" + } + ] + }, + { + "id": "ir-8.e_obj.1.b", + "name": "objective", + "prose": "defines organizational elements to whom incident response plan changes are to be communicated;", + "properties": [ + { + "name": "label", + "value": "IR-8(e)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(e)[1]" + } + ] + }, + { + "id": "ir-8.e_obj.2", + "name": "objective", + "prose": "communicates incident response plan changes to organization-defined incident response personnel (identified by name and/or by role) and organizational elements; and", + "properties": [ + { + "name": "label", + "value": "IR-8(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8(e)" + } + ] + }, + { + "id": "ir-8.f_obj", + "name": "objective", + "prose": "protects the incident response plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "IR-8(f)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response planning\\n\\nincident response plan\\n\\nrecords of incident response plan reviews and approvals\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response planning responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational incident response plan and related organizational processes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Incident Response Plan", + "parameters": [ + { + "id": "ir-8_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ir-8_prm_2", + "label": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + }, + { + "id": "ir-8_prm_3", + "label": "organization-defined frequency" + }, + { + "id": "ir-8_prm_4", + "label": "organization-defined incident response personnel (identified by name and/or by role) and organizational elements" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-8" + }, + { + "name": "sort-id", + "value": "ir-08" + } + ] + }, + { + "id": "ir-9", + "class": "SP800-53", + "parts": [ + { + "id": "ir-9_smt", + "name": "statement", + "parts": [ + { + "id": "ir-9_smt.a", + "name": "item", + "prose": "Identifying the specific information involved in the information system contamination;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ir-9_smt.b", + "name": "item", + "prose": "Alerting {{ ir-9_prm_1 }} of the information spill using a method of communication not associated with the spill;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ir-9_smt.c", + "name": "item", + "prose": "Isolating the contaminated information system or system component;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ir-9_smt.d", + "name": "item", + "prose": "Eradicating the information from the contaminated information system or component;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ir-9_smt.e", + "name": "item", + "prose": "Identifying other information systems or system components that may have been subsequently contaminated; and", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ir-9_smt.f", + "name": "item", + "prose": "Performing other {{ ir-9_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + } + ], + "prose": "The organization responds to information spills by:" + }, + { + "id": "ir-9_gdn", + "name": "guidance", + "prose": "Information spillage refers to instances where either classified or sensitive information is inadvertently placed on information systems that are not authorized to process such information. Such information spills often occur when information that is initially thought to be of lower sensitivity is transmitted to an information system and then is subsequently determined to be of higher sensitivity. At that point, corrective action is required. The nature of the organizational response is generally based upon the degree of sensitivity of the spilled information (e.g., security category or classification level), the security capabilities of the information system, the specific nature of contaminated storage media, and the access authorizations (e.g., security clearances) of individuals with authorized access to the contaminated system. The methods used to communicate information about the spill after the fact do not involve methods directly associated with the actual spill to minimize the risk of further spreading the contamination before such contamination is isolated and eradicated." + }, + { + "id": "ir-9_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.a_obj", + "name": "objective", + "prose": "responds to information spills by identifying the specific information causing the information system contamination;", + "properties": [ + { + "name": "label", + "value": "IR-9(a)" + } + ] + }, + { + "id": "ir-9.b_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.b_obj.1", + "name": "objective", + "prose": "defines personnel to be alerted of the information spillage;", + "properties": [ + { + "name": "label", + "value": "IR-9(b)[1]" + } + ] + }, + { + "id": "ir-9.b_obj.2", + "name": "objective", + "prose": "identifies a method of communication not associated with the information spill to use to alert organization-defined personnel of the spill;", + "properties": [ + { + "name": "label", + "value": "IR-9(b)[2]" + } + ] + }, + { + "id": "ir-9.b_obj.3", + "name": "objective", + "prose": "responds to information spills by alerting organization-defined personnel of the information spill using a method of communication not associated with the spill;", + "properties": [ + { + "name": "label", + "value": "IR-9(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(b)" + } + ] + }, + { + "id": "ir-9.c_obj", + "name": "objective", + "prose": "responds to information spills by isolating the contaminated information system;", + "properties": [ + { + "name": "label", + "value": "IR-9(c)" + } + ] + }, + { + "id": "ir-9.d_obj", + "name": "objective", + "prose": "responds to information spills by eradicating the information from the contaminated information system;", + "properties": [ + { + "name": "label", + "value": "IR-9(d)" + } + ] + }, + { + "id": "ir-9.e_obj", + "name": "objective", + "prose": "responds to information spills by identifying other information systems that may have been subsequently contaminated;", + "properties": [ + { + "name": "label", + "value": "IR-9(e)" + } + ] + }, + { + "id": "ir-9.f_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.f_obj.1", + "name": "objective", + "prose": "defines other actions to be performed in response to information spills; and", + "properties": [ + { + "name": "label", + "value": "IR-9(f)[1]" + } + ] + }, + { + "id": "ir-9.f_obj.2", + "name": "objective", + "prose": "responds to information spills by performing other organization-defined actions.", + "properties": [ + { + "name": "label", + "value": "IR-9(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(f)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nrecords of information spillage alerts/notifications, list of personnel who should receive alerts of information spillage\\n\\nlist of actions to be performed regarding information spillage\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information spillage response\\n\\nautomated mechanisms supporting and/or implementing information spillage response actions and related communications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Spillage Response", + "controls": [ + { + "id": "ir-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-9.1_smt", + "name": "statement", + "prose": "The organization assigns {{ ir-9.1_prm_1 }} with responsibility for responding to information spills." + }, + { + "id": "ir-9.1_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.1_obj.1", + "name": "objective", + "prose": "defines personnel with responsibility for responding to information spills; and", + "properties": [ + { + "name": "label", + "value": "IR-9(1)[1]" + } + ] + }, + { + "id": "ir-9.1_obj.2", + "name": "objective", + "prose": "assigns organization-defined personnel with responsibility for responding to information spills.", + "properties": [ + { + "name": "label", + "value": "IR-9(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nlist of personnel responsible for responding to information spillage\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Responsible Personnel", + "parameters": [ + { + "id": "ir-9.1_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(1)" + }, + { + "name": "sort-id", + "value": "ir-09.01" + } + ] + }, + { + "id": "ir-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-9.2_smt", + "name": "statement", + "prose": "The organization provides information spillage response training {{ ir-9.2_prm_1 }}." + }, + { + "id": "ir-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.2_obj.1", + "name": "objective", + "prose": "defines the frequency to provide information spillage response training; and", + "properties": [ + { + "name": "label", + "value": "IR-9(2)[1]" + } + ] + }, + { + "id": "ir-9.2_obj.2", + "name": "objective", + "prose": "provides information spillage response training with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "IR-9(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing information spillage response training\\n\\ninformation spillage response training curriculum\\n\\ninformation spillage response training materials\\n\\nincident response plan\\n\\ninformation spillage response training records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response training responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Training", + "parameters": [ + { + "id": "ir-9.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(2)" + }, + { + "name": "sort-id", + "value": "ir-09.02" + } + ] + }, + { + "id": "ir-9.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-9.3_smt", + "name": "statement", + "prose": "The organization implements {{ ir-9.3_prm_1 }} to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions." + }, + { + "id": "ir-9.3_gdn", + "name": "guidance", + "prose": "Correction actions for information systems contaminated due to information spillages may be very time-consuming. During those periods, personnel may not have access to the contaminated systems, which may potentially affect their ability to conduct organizational business." + }, + { + "id": "ir-9.3_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.3_obj.1", + "name": "objective", + "prose": "defines procedures that ensure organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions; and", + "properties": [ + { + "name": "label", + "value": "IR-9(3)[1]" + } + ] + }, + { + "id": "ir-9.3_obj.2", + "name": "objective", + "prose": "implements organization-defined procedures to ensure that organizational personnel impacted by information spills can continue to carry out assigned tasks while contaminated systems are undergoing corrective actions.", + "properties": [ + { + "name": "label", + "value": "IR-9(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for post-spill operations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Post-spill Operations", + "parameters": [ + { + "id": "ir-9.3_prm_1", + "label": "organization-defined procedures" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(3)" + }, + { + "name": "sort-id", + "value": "ir-09.03" + } + ] + }, + { + "id": "ir-9.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ir-9.4_smt", + "name": "statement", + "prose": "The organization employs {{ ir-9.4_prm_1 }} for personnel exposed to information not within assigned access authorizations." + }, + { + "id": "ir-9.4_gdn", + "name": "guidance", + "prose": "Security safeguards include, for example, making personnel exposed to spilled information aware of the federal laws, directives, policies, and/or regulations regarding the information and the restrictions imposed based on exposure to such information." + }, + { + "id": "ir-9.4_obj", + "name": "objective", + "parts": [ + { + "id": "ir-9.4_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed for personnel exposed to information not within assigned access authorizations; and", + "properties": [ + { + "name": "label", + "value": "IR-9(4)[1]" + } + ] + }, + { + "id": "ir-9.4_obj.2", + "name": "objective", + "prose": "employs organization-defined security safeguards for personnel exposed to information not within assigned access authorizations.", + "properties": [ + { + "name": "label", + "value": "IR-9(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident handling\\n\\nprocedures addressing information spillage\\n\\nincident response plan\\n\\nsecurity safeguards regarding information spillage/exposure to unauthorized personnel\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for dealing with information exposed to unauthorized personnel\\n\\nautomated mechanisms supporting and/or implementing safeguards for personnel exposed to information not within assigned access authorizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Exposure to Unauthorized Personnel", + "parameters": [ + { + "id": "ir-9.4_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9(4)" + }, + { + "name": "sort-id", + "value": "ir-09.04" + } + ] + } + ], + "parameters": [ + { + "id": "ir-9_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ir-9_prm_2", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "IR-9" + }, + { + "name": "sort-id", + "value": "ir-09" + } + ] + }, + { + "id": "ir-10", + "class": "SP800-53", + "parts": [ + { + "id": "ir-10_smt", + "name": "statement", + "prose": "The organization establishes an integrated team of forensic/malicious code analysts, tool developers, and real-time operations personnel." + }, + { + "id": "ir-10_gdn", + "name": "guidance", + "prose": "Having an integrated team for incident response facilitates information sharing. Such capability allows organizational personnel, including developers, implementers, and operators, to leverage the team knowledge of the threat in order to implement defensive measures that will enable organizations to deter intrusions more effectively. Moreover, it promotes the rapid detection of intrusions, development of appropriate mitigations, and the deployment of effective defensive measures. For example, when an intrusion is detected, the integrated security analysis team can rapidly develop an appropriate response for operators to implement, correlate the new incident with information on past intrusions, and augment ongoing intelligence development. This enables the team to identify adversary TTPs that are linked to the operations tempo or to specific missions/business functions, and to define responsive actions in a way that does not disrupt the mission/business operations. Ideally, information security analysis teams are distributed within organizations to make the capability more resilient." + }, + { + "id": "ir-10_obj", + "name": "objective", + "prose": "Determine if the organization establishes an integrated team of forensic/malicious code analyst, tool developers, and real-time operations personnel." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Incident response policy\\n\\nprocedures addressing incident response planning and security analysis team integration\\n\\nincident response plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with incident response and information security analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel participating on integrated security analysis teams" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Integrated Information Security Analysis Team", + "properties": [ + { + "name": "label", + "value": "IR-10" + }, + { + "name": "sort-id", + "value": "ir-10" + } + ] + } + ] + }, + { + "id": "ma", + "class": "family", + "title": "Maintenance", + "controls": [ + { + "id": "ma-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ma-1_smt", + "name": "statement", + "parts": [ + { + "id": "ma-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ma-1_smt.a.1", + "name": "item", + "prose": "A system maintenance policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ma-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the system maintenance policy and associated system maintenance controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ma-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ma-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ma-1_smt.b.1", + "name": "item", + "prose": "System maintenance policy {{ ma-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ma-1_smt.b.2", + "name": "item", + "prose": "System maintenance procedures {{ ma-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ma-1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ma-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ma-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a system maintenance policy that addresses:", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[1]" + } + ] + }, + { + "id": "ma-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the system maintenance policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[2]" + } + ] + }, + { + "id": "ma-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the system maintenance policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(a)(1)" + } + ] + }, + { + "id": "ma-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the maintenance policy and associated system maintenance controls;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(2)[1]" + } + ] + }, + { + "id": "ma-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(2)[2]" + } + ] + }, + { + "id": "ma-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "MA-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(a)" + } + ] + }, + { + "id": "ma-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system maintenance policy;", + "properties": [ + { + "name": "label", + "value": "MA-1(b)(1)[1]" + } + ] + }, + { + "id": "ma-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current system maintenance policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "MA-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(b)(1)" + } + ] + }, + { + "id": "ma-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system maintenance procedures; and", + "properties": [ + { + "name": "label", + "value": "MA-1(b)(2)[1]" + } + ] + }, + { + "id": "ma-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current system maintenance procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "MA-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Maintenance policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "System Maintenance Policy and Procedures", + "parameters": [ + { + "id": "ma-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ma-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ma-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-1" + }, + { + "name": "sort-id", + "value": "ma-01" + } + ] + }, + { + "id": "ma-2", + "class": "SP800-53", + "parts": [ + { + "id": "ma-2_smt", + "name": "statement", + "parts": [ + { + "id": "ma-2_smt.a", + "name": "item", + "prose": "Schedules, performs, documents, and reviews records of maintenance and repairs on information system components in accordance with manufacturer or vendor specifications and/or organizational requirements;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ma-2_smt.b", + "name": "item", + "prose": "Approves and monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ma-2_smt.c", + "name": "item", + "prose": "Requires that {{ ma-2_prm_1 }} explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ma-2_smt.d", + "name": "item", + "prose": "Sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ma-2_smt.e", + "name": "item", + "prose": "Checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions; and", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ma-2_smt.f", + "name": "item", + "prose": "Includes {{ ma-2_prm_2 }} in organizational maintenance records.", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + }, + { + "rel": "related", + "href": "#pe-16", + "text": "PE-16" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "This control addresses the information security aspects of the information system maintenance program and applies to all types of maintenance to any system component (including applications) conducted by any local or nonlocal entity (e.g., in-contract, warranty, in-house, software maintenance agreement). System maintenance also includes those components not directly associated with information processing and/or data/information retention such as scanners, copiers, and printers. Information necessary for creating effective maintenance records includes, for example: (i) date and time of maintenance; (ii) name of individuals or group performing the maintenance; (iii) name of escort, if necessary; (iv) a description of the maintenance performed; and (v) information system components/equipment removed or replaced (including identification numbers, if applicable). The level of detail included in maintenance records can be informed by the security categories of organizational information systems. Organizations consider supply chain issues associated with replacement components for information systems." + }, + { + "id": "ma-2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj.1.a", + "name": "objective", + "prose": "manufacturer or vendor specifications; and/or", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[1][a]" + } + ] + }, + { + "id": "ma-2.a_obj.1.b", + "name": "objective", + "prose": "organizational requirements;", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[1][b]" + } + ] + } + ], + "prose": "schedules maintenance and repairs on information system components in accordance with:", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[1]" + } + ] + }, + { + "id": "ma-2.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj.2.a", + "name": "objective", + "prose": "manufacturer or vendor specifications; and/or", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[2][a]" + } + ] + }, + { + "id": "ma-2.a_obj.2.b", + "name": "objective", + "prose": "organizational requirements;", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[2][b]" + } + ] + } + ], + "prose": "performs maintenance and repairs on information system components in accordance with:", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[2]" + } + ] + }, + { + "id": "ma-2.a_obj.3", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj.3.a", + "name": "objective", + "prose": "manufacturer or vendor specifications; and/or", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[3][a]" + } + ] + }, + { + "id": "ma-2.a_obj.3.b", + "name": "objective", + "prose": "organizational requirements;", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[3][b]" + } + ] + } + ], + "prose": "documents maintenance and repairs on information system components in accordance with:", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[3]" + } + ] + }, + { + "id": "ma-2.a_obj.4", + "name": "objective", + "parts": [ + { + "id": "ma-2.a_obj.4.a", + "name": "objective", + "prose": "manufacturer or vendor specifications; and/or", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[4][a]" + } + ] + }, + { + "id": "ma-2.a_obj.4.b", + "name": "objective", + "prose": "organizational requirements;", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[4][b]" + } + ] + } + ], + "prose": "reviews records of maintenance and repairs on information system components in accordance with:", + "properties": [ + { + "name": "label", + "value": "MA-2(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-2(a)" + } + ] + }, + { + "id": "ma-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.b_obj.1", + "name": "objective", + "prose": "approves all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;", + "properties": [ + { + "name": "label", + "value": "MA-2(b)[1]" + } + ] + }, + { + "id": "ma-2.b_obj.2", + "name": "objective", + "prose": "monitors all maintenance activities, whether performed on site or remotely and whether the equipment is serviced on site or removed to another location;", + "properties": [ + { + "name": "label", + "value": "MA-2(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-2(b)" + } + ] + }, + { + "id": "ma-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.c_obj.1", + "name": "objective", + "prose": "defines personnel or roles required to explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(c)[1]" + } + ] + }, + { + "id": "ma-2.c_obj.2", + "name": "objective", + "prose": "requires that organization-defined personnel or roles explicitly approve the removal of the information system or system components from organizational facilities for off-site maintenance or repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-2(c)" + } + ] + }, + { + "id": "ma-2.d_obj", + "name": "objective", + "prose": "sanitizes equipment to remove all information from associated media prior to removal from organizational facilities for off-site maintenance or repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(d)" + } + ] + }, + { + "id": "ma-2.e_obj", + "name": "objective", + "prose": "checks all potentially impacted security controls to verify that the controls are still functioning properly following maintenance or repair actions;", + "properties": [ + { + "name": "label", + "value": "MA-2(e)" + } + ] + }, + { + "id": "ma-2.f_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.f_obj.1", + "name": "objective", + "prose": "defines maintenance-related information to be included in organizational maintenance records; and", + "properties": [ + { + "name": "label", + "value": "MA-2(f)[1]" + } + ] + }, + { + "id": "ma-2.f_obj.2", + "name": "objective", + "prose": "includes organization-defined maintenance-related information in organizational maintenance records.", + "properties": [ + { + "name": "label", + "value": "MA-2(f)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-2(f)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nmaintenance records\\n\\nmanufacturer/vendor maintenance specifications\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for scheduling, performing, documenting, reviewing, approving, and monitoring maintenance and repairs for the information system\\n\\norganizational processes for sanitizing information system components\\n\\nautomated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms implementing sanitization of information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Controlled Maintenance", + "controls": [ + { + "id": "ma-2.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ma-2", + "text": "MA-2" + } + ], + "title": "Record Content", + "properties": [ + { + "name": "label", + "value": "MA-2(1)" + }, + { + "name": "sort-id", + "value": "ma-02.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ma-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-2.2_smt", + "name": "statement", + "parts": [ + { + "id": "ma-2.2_smt.a", + "name": "item", + "prose": "Employs automated mechanisms to schedule, conduct, and document maintenance and repairs; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-2.2_smt.b", + "name": "item", + "prose": "Produces up-to date, accurate, and complete records of all maintenance and repair actions requested, scheduled, in process, and completed.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ma-3", + "text": "MA-3" + } + ] + }, + { + "id": "ma-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-2.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-2.2_smt.a", + "text": "MA-2(2)(a)" + } + ], + "parts": [ + { + "id": "ma-2.2.a_obj.1", + "name": "objective", + "prose": "schedule maintenance and repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(a)[1]" + } + ] + }, + { + "id": "ma-2.2.a_obj.2", + "name": "objective", + "prose": "conduct maintenance and repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(a)[2]" + } + ] + }, + { + "id": "ma-2.2.a_obj.3", + "name": "objective", + "prose": "document maintenance and repairs;", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(a)[3]" + } + ] + } + ], + "prose": "employs automated mechanisms to:", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(a)" + } + ] + }, + { + "id": "ma-2.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-2.2_smt.b", + "text": "MA-2(2)(b)" + } + ], + "parts": [ + { + "id": "ma-2.2.b_obj.1", + "name": "objective", + "prose": "requested;", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(b)[1]" + } + ] + }, + { + "id": "ma-2.2.b_obj.2", + "name": "objective", + "prose": "scheduled;", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(b)[2]" + } + ] + }, + { + "id": "ma-2.2.b_obj.3", + "name": "objective", + "prose": "in process; and", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(b)[3]" + } + ] + }, + { + "id": "ma-2.2.b_obj.4", + "name": "objective", + "prose": "completed.", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(b)[4]" + } + ] + } + ], + "prose": "produces up-to-date, accurate, and complete records of all maintenance and repair actions:", + "properties": [ + { + "name": "label", + "value": "MA-2(2)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing controlled information system maintenance\\n\\nautomated mechanisms supporting information system maintenance activities\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing controlled maintenance\\n\\nautomated mechanisms supporting and/or implementing production of records of maintenance and repair actions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Maintenance Activities", + "properties": [ + { + "name": "label", + "value": "MA-2(2)" + }, + { + "name": "sort-id", + "value": "ma-02.02" + } + ] + } + ], + "parameters": [ + { + "id": "ma-2_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ma-2_prm_2", + "label": "organization-defined maintenance-related information" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-2" + }, + { + "name": "sort-id", + "value": "ma-02" + } + ] + }, + { + "id": "ma-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref098", + "text": "NIST Special Publication 800-88" + } + ], + "parts": [ + { + "id": "ma-3_smt", + "name": "statement", + "prose": "The organization approves, controls, and monitors information system maintenance tools." + }, + { + "id": "ma-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ma-2", + "text": "MA-2" + }, + { + "rel": "related", + "href": "#ma-5", + "text": "MA-5" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + } + ], + "prose": "This control addresses security-related issues associated with maintenance tools used specifically for diagnostic and repair actions on organizational information systems. Maintenance tools can include hardware, software, and firmware items. Maintenance tools are potential vehicles for transporting malicious code, either intentionally or unintentionally, into a facility and subsequently into organizational information systems. Maintenance tools can include, for example, hardware/software diagnostic test equipment and hardware/software packet sniffers. This control does not cover hardware/software components that may support information system maintenance, yet are a part of the system, for example, the software implementing “ping,” “ls,” “ipconfig, or the hardware and software implementing the monitoring port of an Ethernet switch." + }, + { + "id": "ma-3_obj", + "name": "objective", + "parts": [ + { + "id": "ma-3_obj.1", + "name": "objective", + "prose": "approves information system maintenance tools;", + "properties": [ + { + "name": "label", + "value": "MA-3[1]" + } + ] + }, + { + "id": "ma-3_obj.2", + "name": "objective", + "prose": "controls information system maintenance tools; and", + "properties": [ + { + "name": "label", + "value": "MA-3[2]" + } + ] + }, + { + "id": "ma-3_obj.3", + "name": "objective", + "prose": "monitors information system maintenance tools.", + "properties": [ + { + "name": "label", + "value": "MA-3[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for approving, controlling, and monitoring maintenance tools\\n\\nautomated mechanisms supporting and/or implementing approval, control, and/or monitoring of maintenance tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Maintenance Tools", + "controls": [ + { + "id": "ma-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-3.1_smt", + "name": "statement", + "prose": "The organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications." + }, + { + "id": "ma-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "If, upon inspection of maintenance tools, organizations determine that the tools have been modified in an improper/unauthorized manner or contain malicious code, the incident is handled consistent with organizational policies and procedures for incident handling." + }, + { + "id": "ma-3.1_obj", + "name": "objective", + "prose": "Determine if the organization inspects the maintenance tools carried into a facility by maintenance personnel for improper or unauthorized modifications. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance tool inspection records\\n\\nmaintenance records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for inspecting maintenance tools\\n\\nautomated mechanisms supporting and/or implementing inspection of maintenance tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Inspect Tools", + "properties": [ + { + "name": "label", + "value": "MA-3(1)" + }, + { + "name": "sort-id", + "value": "ma-03.01" + } + ] + }, + { + "id": "ma-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-3.2_smt", + "name": "statement", + "prose": "The organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system." + }, + { + "id": "ma-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "If, upon inspection of media containing maintenance diagnostic and test programs, organizations determine that the media contain malicious code, the incident is handled consistent with organizational incident handling policies and procedures." + }, + { + "id": "ma-3.2_obj", + "name": "objective", + "prose": "Determine if the organization checks media containing diagnostic and test programs for malicious code before the media are used in the information system. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for inspecting media for malicious code\\n\\nautomated mechanisms supporting and/or implementing inspection of media used for maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Inspect Media", + "properties": [ + { + "name": "label", + "value": "MA-3(2)" + }, + { + "name": "sort-id", + "value": "ma-03.02" + } + ] + }, + { + "id": "ma-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-3.3_smt", + "name": "statement", + "parts": [ + { + "id": "ma-3.3_smt.a", + "name": "item", + "prose": "Verifying that there is no organizational information contained on the equipment;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-3.3_smt.b", + "name": "item", + "prose": "Sanitizing or destroying the equipment;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ma-3.3_smt.c", + "name": "item", + "prose": "Retaining the equipment within the facility; or", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "ma-3.3_smt.d", + "name": "item", + "prose": "Obtaining an exemption from {{ ma-3.3_prm_1 }} explicitly authorizing removal of the equipment from the facility.", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + } + ], + "prose": "The organization prevents the unauthorized removal of maintenance equipment containing organizational information by:" + }, + { + "id": "ma-3.3_gdn", + "name": "guidance", + "prose": "Organizational information includes all information specifically owned by organizations and information provided to organizations in which organizations serve as information stewards." + }, + { + "id": "ma-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "ma-3.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-3.3_smt.a", + "text": "MA-3(3)(a)" + } + ], + "prose": "verifying that there is no organizational information contained on the equipment;", + "properties": [ + { + "name": "label", + "value": "MA-3(3)(a)" + } + ] + }, + { + "id": "ma-3.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-3.3_smt.b", + "text": "MA-3(3)(b)" + } + ], + "prose": "sanitizing or destroying the equipment;", + "properties": [ + { + "name": "label", + "value": "MA-3(3)(b)" + } + ] + }, + { + "id": "ma-3.3.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-3.3_smt.c", + "text": "MA-3(3)(c)" + } + ], + "prose": "retaining the equipment within the facility; or", + "properties": [ + { + "name": "label", + "value": "MA-3(3)(c)" + } + ] + }, + { + "id": "ma-3.3.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-3.3_smt.d", + "text": "MA-3(3)(d)" + } + ], + "parts": [ + { + "id": "ma-3.3.d_obj.1", + "name": "objective", + "prose": "defining personnel or roles that can grant an exemption from explicitly authorizing removal of the equipment from the facility; and", + "properties": [ + { + "name": "label", + "value": "MA-3(3)(d)[1]" + } + ] + }, + { + "id": "ma-3.3.d_obj.2", + "name": "objective", + "prose": "obtaining an exemption from organization-defined personnel or roles explicitly authorizing removal of the equipment from the facility.", + "properties": [ + { + "name": "label", + "value": "MA-3(3)(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-3(3)(d)" + } + ] + } + ], + "prose": "Determine if the organization prevents the unauthorized removal of maintenance equipment containing organizational information by: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nmaintenance records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nexemptions for equipment removal\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for preventing unauthorized removal of information\\n\\nautomated mechanisms supporting media sanitization or destruction of equipment\\n\\nautomated mechanisms supporting verification of media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Unauthorized Removal", + "parameters": [ + { + "id": "ma-3.3_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-3(3)" + }, + { + "name": "sort-id", + "value": "ma-03.03" + } + ] + }, + { + "id": "ma-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-3.4_smt", + "name": "statement", + "prose": "The information system restricts the use of maintenance tools to authorized personnel only." + }, + { + "id": "ma-3.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ], + "prose": "This control enhancement applies to information systems that are used to carry out maintenance functions." + }, + { + "id": "ma-3.4_obj", + "name": "objective", + "prose": "Determine if the organization restricts the use of maintenance tools to authorized personnel only. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance tools\\n\\ninformation system maintenance tools and associated documentation\\n\\nlist of personnel authorized to use maintenance tools\\n\\nmaintenance tool usage records\\n\\nmaintenance records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for restricting use of maintenance tools\\n\\nautomated mechanisms supporting and/or implementing restricted use of maintenance tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restricted Tool Use", + "properties": [ + { + "name": "label", + "value": "MA-3(4)" + }, + { + "name": "sort-id", + "value": "ma-03.04" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-3" + }, + { + "name": "sort-id", + "value": "ma-03" + } + ] + }, + { + "id": "ma-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref013", + "text": "FIPS Publication 140-2" + }, + { + "rel": "reference", + "href": "#ref014", + "text": "FIPS Publication 197" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + }, + { + "rel": "reference", + "href": "#ref098", + "text": "NIST Special Publication 800-88" + }, + { + "rel": "reference", + "href": "#ref003", + "text": "CNSS Policy 15" + } + ], + "parts": [ + { + "id": "ma-4_smt", + "name": "statement", + "parts": [ + { + "id": "ma-4_smt.a", + "name": "item", + "prose": "Approves and monitors nonlocal maintenance and diagnostic activities;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ma-4_smt.b", + "name": "item", + "prose": "Allows the use of nonlocal maintenance and diagnostic tools only as consistent with organizational policy and documented in the security plan for the information system;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ma-4_smt.c", + "name": "item", + "prose": "Employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ma-4_smt.d", + "name": "item", + "prose": "Maintains records for nonlocal maintenance and diagnostic activities; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ma-4_smt.e", + "name": "item", + "prose": "Terminates session and network connections when nonlocal maintenance is completed.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#ma-2", + "text": "MA-2" + }, + { + "rel": "related", + "href": "#ma-5", + "text": "MA-5" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-10", + "text": "SC-10" + }, + { + "rel": "related", + "href": "#sc-17", + "text": "SC-17" + } + ], + "prose": "Nonlocal maintenance and diagnostic activities are those activities conducted by individuals communicating through a network, either an external network (e.g., the Internet) or an internal network. Local maintenance and diagnostic activities are those activities carried out by individuals physically present at the information system or information system component and not communicating across a network connection. Authentication techniques used in the establishment of nonlocal maintenance and diagnostic sessions reflect the network access requirements in IA-2. Typically, strong authentication requires authenticators that are resistant to replay attacks and employ multifactor authentication. Strong authenticators include, for example, PKI where certificates are stored on a token protected by a password, passphrase, or biometric. Enforcing requirements in MA-4 is accomplished in part by other controls." + }, + { + "id": "ma-4_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.a_obj.1", + "name": "objective", + "prose": "approves nonlocal maintenance and diagnostic activities;", + "properties": [ + { + "name": "label", + "value": "MA-4(a)[1]" + } + ] + }, + { + "id": "ma-4.a_obj.2", + "name": "objective", + "prose": "monitors nonlocal maintenance and diagnostic activities;", + "properties": [ + { + "name": "label", + "value": "MA-4(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(a)" + } + ] + }, + { + "id": "ma-4.b_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.b_obj.1", + "name": "objective", + "prose": "as consistent with organizational policy;", + "properties": [ + { + "name": "label", + "value": "MA-4(b)[1]" + } + ] + }, + { + "id": "ma-4.b_obj.2", + "name": "objective", + "prose": "as documented in the security plan for the information system;", + "properties": [ + { + "name": "label", + "value": "MA-4(b)[2]" + } + ] + } + ], + "prose": "allows the use of nonlocal maintenance and diagnostic tools only:", + "properties": [ + { + "name": "label", + "value": "MA-4(b)" + } + ] + }, + { + "id": "ma-4.c_obj", + "name": "objective", + "prose": "employs strong authenticators in the establishment of nonlocal maintenance and diagnostic sessions;", + "properties": [ + { + "name": "label", + "value": "MA-4(c)" + } + ] + }, + { + "id": "ma-4.d_obj", + "name": "objective", + "prose": "maintains records for nonlocal maintenance and diagnostic activities;", + "properties": [ + { + "name": "label", + "value": "MA-4(d)" + } + ] + }, + { + "id": "ma-4.e_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.e_obj.1", + "name": "objective", + "prose": "terminates sessions when nonlocal maintenance or diagnostics is completed; and", + "properties": [ + { + "name": "label", + "value": "MA-4(e)[1]" + } + ] + }, + { + "id": "ma-4.e_obj.2", + "name": "objective", + "prose": "terminates network connections when nonlocal maintenance or diagnostics is completed.", + "properties": [ + { + "name": "label", + "value": "MA-4(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(e)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing nonlocal maintenance\\n\\nautomated mechanisms implementing, supporting, and/or managing nonlocal maintenance\\n\\nautomated mechanisms for strong authentication of nonlocal maintenance diagnostic sessions\\n\\nautomated mechanisms for terminating nonlocal maintenance sessions and network connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Nonlocal Maintenance", + "controls": [ + { + "id": "ma-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.1_smt", + "name": "statement", + "parts": [ + { + "id": "ma-4.1_smt.a", + "name": "item", + "prose": "Audits nonlocal maintenance and diagnostic sessions {{ ma-4.1_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-4.1_smt.b", + "name": "item", + "prose": "Reviews the records of the maintenance and diagnostic sessions.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ] + }, + { + "id": "ma-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.1_smt.a", + "text": "MA-4(1)(a)" + } + ], + "parts": [ + { + "id": "ma-4.1.a_obj.1", + "name": "objective", + "prose": "defines audit events to audit nonlocal maintenance and diagnostic sessions;", + "properties": [ + { + "name": "label", + "value": "MA-4(1)(a)[1]" + } + ] + }, + { + "id": "ma-4.1.a_obj.2", + "name": "objective", + "prose": "audits organization-defined audit events for non-local maintenance and diagnostic sessions; and", + "properties": [ + { + "name": "label", + "value": "MA-4(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(1)(a)" + } + ] + }, + { + "id": "ma-4.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.1_smt.b", + "text": "MA-4(1)(b)" + } + ], + "prose": "reviews records of the maintenance and diagnostic sessions.", + "properties": [ + { + "name": "label", + "value": "MA-4(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nlist of audit events\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nreviews of maintenance and diagnostic session records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with audit and review responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for audit and review of nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing audit and review of nonlocal maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Auditing and Review", + "parameters": [ + { + "id": "ma-4.1_prm_1", + "label": "organization-defined audit events" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(1)" + }, + { + "name": "sort-id", + "value": "ma-04.01" + } + ] + }, + { + "id": "ma-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.2_smt", + "name": "statement", + "prose": "The organization documents in the security plan for the information system, the policies and procedures for the establishment and use of nonlocal maintenance and diagnostic connections." + }, + { + "id": "ma-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.2_obj.1", + "name": "objective", + "prose": "the policies for the establishment and use of nonlocal maintenance and diagnostic connections; and", + "properties": [ + { + "name": "label", + "value": "MA-4(2)[1]" + } + ] + }, + { + "id": "ma-4.2_obj.2", + "name": "objective", + "prose": "the procedures for the establishment and use of nonlocal maintenance and diagnostic connections.", + "properties": [ + { + "name": "label", + "value": "MA-4(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization documents in the security plan for the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Document Nonlocal Maintenance", + "properties": [ + { + "name": "label", + "value": "MA-4(2)" + }, + { + "name": "sort-id", + "value": "ma-04.02" + } + ] + }, + { + "id": "ma-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.3_smt", + "name": "statement", + "parts": [ + { + "id": "ma-4.3_smt.a", + "name": "item", + "prose": "Requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-4.3_smt.b", + "name": "item", + "prose": "Removes the component to be serviced from the information system prior to nonlocal maintenance or diagnostic services, sanitizes the component (with regard to organizational information) before removal from organizational facilities, and after the service is performed, inspects and sanitizes the component (with regard to potentially malicious software) before reconnecting the component to the information system.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-4.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ma-3", + "text": "MA-3" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Comparable security capability on information systems, diagnostic tools, and equipment providing maintenance services implies that the implemented security controls on those systems, tools, and equipment are at least as comprehensive as the controls on the information system being serviced." + }, + { + "id": "ma-4.3_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.3_smt.a", + "text": "MA-4(3)(a)" + } + ], + "prose": "requires that nonlocal maintenance and diagnostic services be performed from an information system that implements a security capability comparable to the capability implemented on the system being serviced; or", + "properties": [ + { + "name": "label", + "value": "MA-4(3)(a)" + } + ] + }, + { + "id": "ma-4.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.3_smt.b", + "text": "MA-4(3)(b)" + } + ], + "parts": [ + { + "id": "ma-4.3.b_obj.1", + "name": "objective", + "prose": "removes the component to be serviced from the information system;", + "properties": [ + { + "name": "label", + "value": "MA-4(3)(b)[1]" + } + ] + }, + { + "id": "ma-4.3.b_obj.2", + "name": "objective", + "prose": "sanitizes the component (with regard to organizational information) prior to nonlocal maintenance or diagnostic services and/or before removal from organizational facilities; and", + "properties": [ + { + "name": "label", + "value": "MA-4(3)(b)[2]" + } + ] + }, + { + "id": "ma-4.3.b_obj.3", + "name": "objective", + "prose": "inspects and sanitizes the component (with regard to potentially malicious software) after service is performed on the component and before reconnecting the component to the information system.", + "properties": [ + { + "name": "label", + "value": "MA-4(3)(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\nservice provider contracts and/or service-level agreements\\n\\nmaintenance records\\n\\ninspection records\\n\\naudit records\\n\\nequipment sanitization records\\n\\nmedia sanitization records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\ninformation system maintenance provider\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for comparable security and sanitization for nonlocal maintenance\\n\\norganizational processes for removal, sanitization, and inspection of components serviced via nonlocal maintenance\\n\\nautomated mechanisms supporting and/or implementing component sanitization and inspection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Comparable Security / Sanitization", + "properties": [ + { + "name": "label", + "value": "MA-4(3)" + }, + { + "name": "sort-id", + "value": "ma-04.03" + } + ] + }, + { + "id": "ma-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.4_smt", + "name": "statement", + "parts": [ + { + "id": "ma-4.4_smt.a", + "name": "item", + "prose": "Employing {{ ma-4.4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-4.4_smt.b", + "name": "item", + "parts": [ + { + "id": "ma-4.4_smt.b.1", + "name": "item", + "prose": "Physically separated communications paths; or", + "properties": [ + { + "name": "label", + "value": "(1)" + } + ] + }, + { + "id": "ma-4.4_smt.b.2", + "name": "item", + "prose": "Logically separated communications paths based upon encryption.", + "properties": [ + { + "name": "label", + "value": "(2)" + } + ] + } + ], + "prose": "Separating the maintenance sessions from other network sessions with the information system by either:", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization protects nonlocal maintenance sessions by:" + }, + { + "id": "ma-4.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ] + }, + { + "id": "ma-4.4_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.4_smt.a", + "text": "MA-4(4)(a)" + } + ], + "parts": [ + { + "id": "ma-4.4.a_obj.1", + "name": "objective", + "prose": "defining replay resistant authenticators to be employed to protect nonlocal maintenance sessions;", + "properties": [ + { + "name": "label", + "value": "MA-4(4)(a)[1]" + } + ] + }, + { + "id": "ma-4.4.a_obj.2", + "name": "objective", + "prose": "employing organization-defined authenticators that are replay resistant;", + "properties": [ + { + "name": "label", + "value": "MA-4(4)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(4)(a)" + } + ] + }, + { + "id": "ma-4.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.4_smt.b", + "text": "MA-4(4)(b)" + } + ], + "parts": [ + { + "id": "ma-4.4.b.1_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.4_smt.b.1", + "text": "MA-4(4)(b)(1)" + } + ], + "prose": "physically separated communications paths; or", + "properties": [ + { + "name": "label", + "value": "MA-4(4)(b)(1)" + } + ] + }, + { + "id": "ma-4.4.b.2_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.4_smt.b.2", + "text": "MA-4(4)(b)(2)" + } + ], + "prose": "logically separated communications paths based upon encryption.", + "properties": [ + { + "name": "label", + "value": "MA-4(4)(b)(2)" + } + ] + } + ], + "prose": "separating the maintenance sessions from other network sessions with the information system by either:", + "properties": [ + { + "name": "label", + "value": "MA-4(4)(b)" + } + ] + } + ], + "prose": "Determine if the organization protects nonlocal maintenance sessions by: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing nonlocal information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmaintenance records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for protecting nonlocal maintenance sessions\\n\\nautomated mechanisms implementing replay resistant authenticators\\n\\nautomated mechanisms implementing logically separated/encrypted communications paths" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authentication / Separation of Maintenance Sessions", + "parameters": [ + { + "id": "ma-4.4_prm_1", + "label": "organization-defined authenticators that are replay resistant" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(4)" + }, + { + "name": "sort-id", + "value": "ma-04.04" + } + ] + }, + { + "id": "ma-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.5_smt", + "name": "statement", + "parts": [ + { + "id": "ma-4.5_smt.a", + "name": "item", + "prose": "Requires the approval of each nonlocal maintenance session by {{ ma-4.5_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-4.5_smt.b", + "name": "item", + "prose": "Notifies {{ ma-4.5_prm_2 }} of the date and time of planned nonlocal maintenance.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-4.5_gdn", + "name": "guidance", + "prose": "Notification may be performed by maintenance personnel. Approval of nonlocal maintenance sessions is accomplished by organizational personnel with sufficient information security and information system knowledge to determine the appropriateness of the proposed maintenance." + }, + { + "id": "ma-4.5_obj", + "name": "objective", + "parts": [ + { + "id": "ma-4.5.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.5_smt.a", + "text": "MA-4(5)(a)" + } + ], + "parts": [ + { + "id": "ma-4.5.a_obj.1", + "name": "objective", + "prose": "defines personnel or roles required to approve each nonlocal maintenance session;", + "properties": [ + { + "name": "label", + "value": "MA-4(5)(a)[1]" + } + ] + }, + { + "id": "ma-4.5.a_obj.2", + "name": "objective", + "prose": "requires the approval of each nonlocal maintenance session by organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "MA-4(5)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(5)(a)" + } + ] + }, + { + "id": "ma-4.5.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-4.5_smt.b", + "text": "MA-4(5)(b)" + } + ], + "parts": [ + { + "id": "ma-4.5.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified of the date and time of planned nonlocal maintenance; and", + "properties": [ + { + "name": "label", + "value": "MA-4(5)(b)[1]" + } + ] + }, + { + "id": "ma-4.5.b_obj.2", + "name": "objective", + "prose": "notifies organization-defined personnel roles of the date and time of planned nonlocal maintenance.", + "properties": [ + { + "name": "label", + "value": "MA-4(5)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(5)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\nsecurity plan\\n\\nnotifications supporting nonlocal maintenance sessions\\n\\nmaintenance records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with notification responsibilities\\n\\norganizational personnel with approval responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for approving and notifying personnel regarding nonlocal maintenance\\n\\nautomated mechanisms supporting notification and approval of nonlocal maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Approvals and Notifications", + "parameters": [ + { + "id": "ma-4.5_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ma-4.5_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4(5)" + }, + { + "name": "sort-id", + "value": "ma-04.05" + } + ] + }, + { + "id": "ma-4.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.6_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications." + }, + { + "id": "ma-4.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ] + }, + { + "id": "ma-4.6_obj", + "name": "objective", + "prose": "Determine if the information system implements cryptographic mechanisms to protect the integrity and confidentiality of nonlocal maintenance and diagnostic communications. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms protecting nonlocal maintenance and diagnostic communications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "MA-4(6)" + }, + { + "name": "sort-id", + "value": "ma-04.06" + } + ] + }, + { + "id": "ma-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-4.7_smt", + "name": "statement", + "prose": "The information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions." + }, + { + "id": "ma-4.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Remote disconnect verification ensures that remote connections from nonlocal maintenance sessions have been terminated and are no longer available for use." + }, + { + "id": "ma-4.7_obj", + "name": "objective", + "prose": "Determine if the information system implements remote disconnect verification at the termination of nonlocal maintenance and diagnostic sessions. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing non-local information system maintenance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms protecting nonlocal maintenance activities\\n\\nmaintenance records\\n\\ndiagnostic records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\nnetwork engineers\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing remote disconnect verifications of terminated nonlocal maintenance and diagnostic sessions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Remote Disconnect Verification", + "properties": [ + { + "name": "label", + "value": "MA-4(7)" + }, + { + "name": "sort-id", + "value": "ma-04.07" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-4" + }, + { + "name": "sort-id", + "value": "ma-04" + } + ] + }, + { + "id": "ma-5", + "class": "SP800-53", + "parts": [ + { + "id": "ma-5_smt", + "name": "statement", + "parts": [ + { + "id": "ma-5_smt.a", + "name": "item", + "prose": "Establishes a process for maintenance personnel authorization and maintains a list of authorized maintenance organizations or personnel;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ma-5_smt.b", + "name": "item", + "prose": "Ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ma-5_smt.c", + "name": "item", + "prose": "Designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "This control applies to individuals performing hardware or software maintenance on organizational information systems, while PE-2 addresses physical access for individuals whose maintenance duties place them within the physical protection perimeter of the systems (e.g., custodial staff, physical plant maintenance personnel). Technical competence of supervising individuals relates to the maintenance performed on the information systems while having required access authorizations refers to maintenance on and near the systems. Individuals not previously identified as authorized maintenance personnel, such as information technology manufacturers, vendors, systems integrators, and consultants, may require privileged access to organizational information systems, for example, when required to conduct maintenance activities with little or no notice. Based on organizational assessments of risk, organizations may issue temporary credentials to these individuals. Temporary credentials may be for one-time use or for very limited time periods." + }, + { + "id": "ma-5_obj", + "name": "objective", + "parts": [ + { + "id": "ma-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ma-5.a_obj.1", + "name": "objective", + "prose": "establishes a process for maintenance personnel authorization;", + "properties": [ + { + "name": "label", + "value": "MA-5(a)[1]" + } + ] + }, + { + "id": "ma-5.a_obj.2", + "name": "objective", + "prose": "maintains a list of authorized maintenance organizations or personnel;", + "properties": [ + { + "name": "label", + "value": "MA-5(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-5(a)" + } + ] + }, + { + "id": "ma-5.b_obj", + "name": "objective", + "prose": "ensures that non-escorted personnel performing maintenance on the information system have required access authorizations; and", + "properties": [ + { + "name": "label", + "value": "MA-5(b)" + } + ] + }, + { + "id": "ma-5.c_obj", + "name": "objective", + "prose": "designates organizational personnel with required access authorizations and technical competence to supervise the maintenance activities of personnel who do not possess the required access authorizations.", + "properties": [ + { + "name": "label", + "value": "MA-5(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nlist of authorized personnel\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for authorizing and managing maintenance personnel\\n\\nautomated mechanisms supporting and/or implementing authorization of maintenance personnel" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Maintenance Personnel", + "controls": [ + { + "id": "ma-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-5.1_smt", + "name": "statement", + "parts": [ + { + "id": "ma-5.1_smt.a", + "name": "item", + "parts": [ + { + "id": "ma-5.1_smt.a.1", + "name": "item", + "prose": "Maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who are fully cleared, have appropriate access authorizations, and are technically qualified;", + "properties": [ + { + "name": "label", + "value": "(1)" + } + ] + }, + { + "id": "ma-5.1_smt.a.2", + "name": "item", + "prose": "Prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances or formal access approvals, all volatile information storage components within the information system are sanitized and all nonvolatile storage media are removed or physically disconnected from the system and secured; and", + "properties": [ + { + "name": "label", + "value": "(2)" + } + ] + } + ], + "prose": "Implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-5.1_smt.b", + "name": "item", + "prose": "Develops and implements alternate security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ma-5.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + } + ], + "prose": "This control enhancement denies individuals who lack appropriate security clearances (i.e., individuals who do not possess security clearances or possess security clearances at a lower level than required) or who are not U.S. citizens, visual and electronic access to any classified information, Controlled Unclassified Information (CUI), or any other sensitive information contained on organizational information systems. Procedures for the use of maintenance personnel can be documented in security plans for the information systems." + }, + { + "id": "ma-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-5.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.1_smt.a", + "text": "MA-5(1)(a)" + } + ], + "parts": [ + { + "id": "ma-5.1.a.1_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.1_smt.a.1", + "text": "MA-5(1)(a)(1)" + } + ], + "parts": [ + { + "id": "ma-5.1.a.1_obj.1", + "name": "objective", + "prose": "are fully cleared;", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(1)[1]" + } + ] + }, + { + "id": "ma-5.1.a.1_obj.2", + "name": "objective", + "prose": "have appropriate access authorizations;", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(1)[2]" + } + ] + }, + { + "id": "ma-5.1.a.1_obj.3", + "name": "objective", + "prose": "are technically qualified;", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(1)[3]" + } + ] + } + ], + "prose": "maintenance personnel who do not have needed access authorizations, clearances, or formal access approvals are escorted and supervised during the performance of maintenance and diagnostic activities on the information system by approved organizational personnel who:", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(1)" + } + ] + }, + { + "id": "ma-5.1.a.2_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.1_smt.a.2", + "text": "MA-5(1)(a)(2)" + } + ], + "parts": [ + { + "id": "ma-5.1.a.2_obj.1", + "name": "objective", + "prose": "all volatile information storage components within the information system are sanitized; and", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(2)[1]" + } + ] + }, + { + "id": "ma-5.1.a.2_obj.2", + "name": "objective", + "prose": "all nonvolatile storage media are removed; or", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(2)[2]" + } + ] + }, + { + "id": "ma-5.1.a.2_obj.3", + "name": "objective", + "prose": "all nonvolatile storage media are physically disconnected from the system and secured; and", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(2)[3]" + } + ] + } + ], + "prose": "prior to initiating maintenance or diagnostic activities by personnel who do not have needed access authorizations, clearances, or formal access approvals:", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)(2)" + } + ] + } + ], + "prose": "implements procedures for the use of maintenance personnel that lack appropriate security clearances or are not U.S. citizens, that include the following requirements:", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(a)" + } + ] + }, + { + "id": "ma-5.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.1_smt.b", + "text": "MA-5(1)(b)" + } + ], + "prose": "develops and implements alternative security safeguards in the event an information system component cannot be sanitized, removed, or disconnected from the system.", + "properties": [ + { + "name": "label", + "value": "MA-5(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\nphysical and environmental protection policy\\n\\nsecurity plan\\n\\nlist of maintenance personnel requiring escort/supervision\\n\\nmaintenance records\\n\\naccess control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsible for media sanitization\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing maintenance personnel without appropriate access\\n\\nautomated mechanisms supporting and/or implementing alternative security safeguards\\n\\nautomated mechanisms supporting and/or implementing information storage component sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Individuals Without Appropriate Access", + "properties": [ + { + "name": "label", + "value": "MA-5(1)" + }, + { + "name": "sort-id", + "value": "ma-05.01" + } + ] + }, + { + "id": "ma-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-5.2_smt", + "name": "statement", + "prose": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess security clearances and formal access approvals for at least the highest classification level and for all compartments of information on the system." + }, + { + "id": "ma-5.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ] + }, + { + "id": "ma-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-5.2_obj.1", + "name": "objective", + "prose": "security clearances for at least the highest classification level on the system;", + "properties": [ + { + "name": "label", + "value": "MA-5(2)[1]" + } + ] + }, + { + "id": "ma-5.2_obj.2", + "name": "objective", + "prose": "security clearances for all compartments of information on the system;", + "properties": [ + { + "name": "label", + "value": "MA-5(2)[2]" + } + ] + }, + { + "id": "ma-5.2_obj.3", + "name": "objective", + "prose": "formal access approvals for at least the highest classification level on the system; and", + "properties": [ + { + "name": "label", + "value": "MA-5(2)[3]" + } + ] + }, + { + "id": "ma-5.2_obj.4", + "name": "objective", + "prose": "formal access approvals for all compartments of information on the system.", + "properties": [ + { + "name": "label", + "value": "MA-5(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information possess: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\npersonnel records\\n\\nmaintenance records\\n\\naccess control records\\n\\naccess credentials\\n\\naccess authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing security clearances for maintenance personnel" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Clearances for Classified Systems", + "properties": [ + { + "name": "label", + "value": "MA-5(2)" + }, + { + "name": "sort-id", + "value": "ma-05.02" + } + ] + }, + { + "id": "ma-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-5.3_smt", + "name": "statement", + "prose": "The organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens." + }, + { + "id": "ma-5.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ] + }, + { + "id": "ma-5.3_obj", + "name": "objective", + "prose": "Determine if the organization ensures that personnel performing maintenance and diagnostic activities on an information system processing, storing, or transmitting classified information are U.S. citizens. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\npersonnel records\\n\\nmaintenance records\\n\\naccess control records\\n\\naccess credentials\\n\\naccess authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Citizenship Requirements for Classified Systems", + "properties": [ + { + "name": "label", + "value": "MA-5(3)" + }, + { + "name": "sort-id", + "value": "ma-05.03" + } + ] + }, + { + "id": "ma-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-5.4_smt", + "name": "statement", + "parts": [ + { + "id": "ma-5.4_smt.a", + "name": "item", + "prose": "Cleared foreign nationals (i.e., foreign nationals with appropriate security clearances), are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are jointly owned and operated by the United States and foreign allied governments, or owned and operated solely by foreign allied governments; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ma-5.4_smt.b", + "name": "item", + "prose": "Approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization ensures that:" + }, + { + "id": "ma-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ] + }, + { + "id": "ma-5.4_obj", + "name": "objective", + "parts": [ + { + "id": "ma-5.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.4_smt.a", + "text": "MA-5(4)(a)" + } + ], + "parts": [ + { + "id": "ma-5.4.a_obj.1", + "name": "objective", + "prose": "jointly owned and operated by the United States and foreign allied governments; or", + "properties": [ + { + "name": "label", + "value": "MA-5(4)(a)[1]" + } + ] + }, + { + "id": "ma-5.4.a_obj.2", + "name": "objective", + "prose": "owned and operated solely by foreign allied governments; and", + "properties": [ + { + "name": "label", + "value": "MA-5(4)(a)[2]" + } + ] + } + ], + "prose": "cleared foreign nationals (i.e., foreign nationals with appropriate security clearances) are used to conduct maintenance and diagnostic activities on classified information systems only when the systems are:", + "properties": [ + { + "name": "label", + "value": "MA-5(4)(a)" + } + ] + }, + { + "id": "ma-5.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ma-5.4_smt.b", + "text": "MA-5(4)(b)" + } + ], + "prose": "approvals, consents, and detailed operational conditions regarding the use of foreign nationals to conduct maintenance and diagnostic activities on classified information systems are fully documented within Memoranda of Agreements.", + "properties": [ + { + "name": "label", + "value": "MA-5(4)(b)" + } + ] + } + ], + "prose": "Determine if the organization ensures that: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmemorandum of agreement\\n\\nmaintenance records\\n\\naccess control records\\n\\naccess credentials\\n\\naccess authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities, organizational personnel with personnel security responsibilities\\n\\norganizational personnel managing memoranda of agreements\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing foreign national maintenance personnel" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Foreign Nationals", + "properties": [ + { + "name": "label", + "value": "MA-5(4)" + }, + { + "name": "sort-id", + "value": "ma-05.04" + } + ] + }, + { + "id": "ma-5.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-5.5_smt", + "name": "statement", + "prose": "The organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + }, + { + "id": "ma-5.5_gdn", + "name": "guidance", + "prose": "Personnel performing maintenance activities in other capacities not directly related to the information system include, for example, physical plant personnel and janitorial personnel." + }, + { + "id": "ma-5.5_obj", + "name": "objective", + "prose": "Determine if the organization ensures that non-escorted personnel performing maintenance activities not directly associated with the information system but in the physical proximity of the system, have required access authorizations." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing maintenance personnel\\n\\ninformation system media protection policy\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmaintenance records\\n\\naccess control records\\n\\naccess authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with personnel security responsibilities\\n\\norganizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Nonsystem-related Maintenance", + "properties": [ + { + "name": "label", + "value": "MA-5(5)" + }, + { + "name": "sort-id", + "value": "ma-05.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-5" + }, + { + "name": "sort-id", + "value": "ma-05" + } + ] + }, + { + "id": "ma-6", + "class": "SP800-53", + "parts": [ + { + "id": "ma-6_smt", + "name": "statement", + "prose": "The organization obtains maintenance support and/or spare parts for {{ ma-6_prm_1 }} within {{ ma-6_prm_2 }} of failure." + }, + { + "id": "ma-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + }, + { + "rel": "related", + "href": "#sa-15", + "text": "SA-15" + } + ], + "prose": "Organizations specify the information system components that result in increased risk to organizational operations and assets, individuals, other organizations, or the Nation when the functionality provided by those components is not operational. Organizational actions to obtain maintenance support typically include having appropriate contracts in place." + }, + { + "id": "ma-6_obj", + "name": "objective", + "parts": [ + { + "id": "ma-6_obj.1", + "name": "objective", + "prose": "defines information system components for which maintenance support and/or spare parts are to be obtained;", + "properties": [ + { + "name": "label", + "value": "MA-6[1]" + } + ] + }, + { + "id": "ma-6_obj.2", + "name": "objective", + "prose": "defines the time period within which maintenance support and/or spare parts are to be obtained after a failure;", + "properties": [ + { + "name": "label", + "value": "MA-6[2]" + } + ] + }, + { + "id": "ma-6_obj.3", + "name": "objective", + "parts": [ + { + "id": "ma-6_obj.3.a", + "name": "objective", + "prose": "obtains maintenance support for organization-defined information system components within the organization-defined time period of failure; and/or", + "properties": [ + { + "name": "label", + "value": "MA-6[3][a]" + } + ] + }, + { + "id": "ma-6_obj.3.b", + "name": "objective", + "prose": "obtains spare parts for organization-defined information system components within the organization-defined time period of failure.", + "properties": [ + { + "name": "label", + "value": "MA-6[3][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MA-6[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\ninventory and availability of spare parts\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for ensuring timely maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Timely Maintenance", + "controls": [ + { + "id": "ma-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-6.1_smt", + "name": "statement", + "prose": "The organization performs preventive maintenance on {{ ma-6.1_prm_1 }} at {{ ma-6.1_prm_2 }}." + }, + { + "id": "ma-6.1_gdn", + "name": "guidance", + "prose": "Preventive maintenance includes proactive care and servicing of organizational information systems components for the purpose of maintaining equipment and facilities in satisfactory operating condition. Such maintenance provides for the systematic inspection, tests, measurements, adjustments, parts replacement, detection, and correction of incipient failures either before they occur or before they develop into major defects. The primary goal of preventive maintenance is to avoid/mitigate the consequences of equipment failures. Preventive maintenance is designed to preserve and restore equipment reliability by replacing worn components before they actually fail. Methods of determining what preventive (or other) failure management policies to apply include, for example, original equipment manufacturer (OEM) recommendations, statistical failure records, requirements of codes, legislation, or regulations within a jurisdiction, expert opinion, maintenance that has already been conducted on similar equipment, or measured values and performance indications." + }, + { + "id": "ma-6.1_obj", + "name": "objective", + "parts": [ + { + "id": "ma-6.1_obj.1", + "name": "objective", + "prose": "defines information system components on which preventive maintenance is to be performed;", + "properties": [ + { + "name": "label", + "value": "MA-6(1)[1]" + } + ] + }, + { + "id": "ma-6.1_obj.2", + "name": "objective", + "prose": "defines time intervals within which preventive maintenance is to be performed on organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "MA-6(1)[2]" + } + ] + }, + { + "id": "ma-6.1_obj.3", + "name": "objective", + "prose": "performs preventive maintenance on organization-defined information system components at organization-defined time intervals.", + "properties": [ + { + "name": "label", + "value": "MA-6(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nsecurity plan\\n\\nmaintenance records\\n\\nlist of system components requiring preventive maintenance\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for preventive maintenance\\n\\nautomated mechanisms supporting and/or implementing preventive maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Preventive Maintenance", + "parameters": [ + { + "id": "ma-6.1_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "ma-6.1_prm_2", + "label": "organization-defined time intervals" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-6(1)" + }, + { + "name": "sort-id", + "value": "ma-06.01" + } + ] + }, + { + "id": "ma-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-6.2_smt", + "name": "statement", + "prose": "The organization performs predictive maintenance on {{ ma-6.2_prm_1 }} at {{ ma-6.2_prm_2 }}." + }, + { + "id": "ma-6.2_gdn", + "name": "guidance", + "prose": "Predictive maintenance, or condition-based maintenance, attempts to evaluate the condition of equipment by performing periodic or continuous (online) equipment condition monitoring. The goal of predictive maintenance is to perform maintenance at a scheduled point in time when the maintenance activity is most cost-effective and before the equipment loses performance within a threshold. The predictive component of predictive maintenance stems from the goal of predicting the future trend of the equipment's condition. This approach uses principles of statistical process control to determine at what point in the future maintenance activities will be appropriate. Most predictive maintenance inspections are performed while equipment is in service, thereby minimizing disruption of normal system operations. Predictive maintenance can result in substantial cost savings and higher system reliability. Predictive maintenance tends to include measurement of the item. To evaluate equipment condition, predictive maintenance utilizes nondestructive testing technologies such as infrared, acoustic (partial discharge and airborne ultrasonic), corona detection, vibration analysis, sound level measurements, oil analysis, and other specific online tests." + }, + { + "id": "ma-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "ma-6.2_obj.1", + "name": "objective", + "prose": "defines information system components on which predictive maintenance is to be performed;", + "properties": [ + { + "name": "label", + "value": "MA-6(2)[1]" + } + ] + }, + { + "id": "ma-6.2_obj.2", + "name": "objective", + "prose": "defines time intervals within which predictive maintenance is to be performed on organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "MA-6(2)[2]" + } + ] + }, + { + "id": "ma-6.2_obj.3", + "name": "objective", + "prose": "performs predictive maintenance on organization-defined information system components at organization-defined time intervals.", + "properties": [ + { + "name": "label", + "value": "MA-6(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nsecurity plan\\n\\nmaintenance records\\n\\nlist of system components requiring predictive maintenance\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for predictive maintenance\\n\\nautomated mechanisms supporting and/or implementing predictive maintenance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Predictive Maintenance", + "parameters": [ + { + "id": "ma-6.2_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "ma-6.2_prm_2", + "label": "organization-defined time intervals" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-6(2)" + }, + { + "name": "sort-id", + "value": "ma-06.02" + } + ] + }, + { + "id": "ma-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ma-6.3_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + }, + { + "id": "ma-6.3_gdn", + "name": "guidance", + "prose": "A computerized maintenance management system maintains a computer database of information about the maintenance operations of organizations and automates processing equipment condition data in order to trigger maintenance planning, execution, and reporting." + }, + { + "id": "ma-6.3_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to transfer predictive maintenance data to a computerized maintenance management system." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system maintenance policy\\n\\nprocedures addressing information system maintenance\\n\\nservice provider contracts\\n\\nservice-level agreements\\n\\nsecurity plan\\n\\nmaintenance records\\n\\nlist of system components requiring predictive maintenance\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system maintenance responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing the transfer of predictive maintenance data to a computerized maintenance management system\\n\\noperations of the computer maintenance management system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Support for Predictive Maintenance", + "properties": [ + { + "name": "label", + "value": "MA-6(3)" + }, + { + "name": "sort-id", + "value": "ma-06.03" + } + ] + } + ], + "parameters": [ + { + "id": "ma-6_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "ma-6_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "MA-6" + }, + { + "name": "sort-id", + "value": "ma-06" + } + ] + } + ] + }, + { + "id": "mp", + "class": "family", + "title": "Media Protection", + "controls": [ + { + "id": "mp-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "mp-1_smt", + "name": "statement", + "parts": [ + { + "id": "mp-1_smt.a", + "name": "item", + "parts": [ + { + "id": "mp-1_smt.a.1", + "name": "item", + "prose": "A media protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "mp-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the media protection policy and associated media protection controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ mp-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-1_smt.b", + "name": "item", + "parts": [ + { + "id": "mp-1_smt.b.1", + "name": "item", + "prose": "Media protection policy {{ mp-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "mp-1_smt.b.2", + "name": "item", + "prose": "Media protection procedures {{ mp-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the MP family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "mp-1_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "mp-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][a]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][b]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][c]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][d]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][e]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][f]" + } + ] + }, + { + "id": "mp-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a media protection policy that addresses:", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[1]" + } + ] + }, + { + "id": "mp-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the media protection policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[2]" + } + ] + }, + { + "id": "mp-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the media protection policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(a)(1)" + } + ] + }, + { + "id": "mp-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the media protection policy and associated media protection controls;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(2)[1]" + } + ] + }, + { + "id": "mp-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(2)[2]" + } + ] + }, + { + "id": "mp-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "MP-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(a)" + } + ] + }, + { + "id": "mp-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current media protection policy;", + "properties": [ + { + "name": "label", + "value": "MP-1(b)(1)[1]" + } + ] + }, + { + "id": "mp-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current media protection policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "MP-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(b)(1)" + } + ] + }, + { + "id": "mp-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current media protection procedures; and", + "properties": [ + { + "name": "label", + "value": "MP-1(b)(2)[1]" + } + ] + }, + { + "id": "mp-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current media protection procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "MP-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Media protection policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with media protection responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Media Protection Policy and Procedures", + "parameters": [ + { + "id": "mp-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "mp-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "mp-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-1" + }, + { + "name": "sort-id", + "value": "mp-01" + } + ] + }, + { + "id": "mp-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref045", + "text": "NIST Special Publication 800-111" + } + ], + "parts": [ + { + "id": "mp-2_smt", + "name": "statement", + "prose": "The organization restricts access to {{ mp-2_prm_1 }} to {{ mp-2_prm_2 }}." + }, + { + "id": "mp-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + } + ], + "prose": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Restricting non-digital media access includes, for example, denying access to patient medical records in a community hospital unless the individuals seeking access to such records are authorized healthcare providers. Restricting access to digital media includes, for example, limiting access to design specifications stored on compact disks in the media library to the project leader and the individuals on the development team." + }, + { + "id": "mp-2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-2_obj.1", + "name": "objective", + "prose": "defines types of digital and/or non-digital media requiring restricted access;", + "properties": [ + { + "name": "label", + "value": "MP-2[1]" + } + ] + }, + { + "id": "mp-2_obj.2", + "name": "objective", + "prose": "defines personnel or roles authorized to access organization-defined types of digital and/or non-digital media; and", + "properties": [ + { + "name": "label", + "value": "MP-2[2]" + } + ] + }, + { + "id": "mp-2_obj.3", + "name": "objective", + "prose": "restricts access to organization-defined types of digital and/or non-digital media to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "MP-2[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media access restrictions\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\nmedia storage facilities\\n\\naccess control records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media protection responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for restricting information media\\n\\nautomated mechanisms supporting and/or implementing media access restrictions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Access", + "controls": [ + { + "id": "mp-2.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-4.2", + "text": "MP-4 (2)" + } + ], + "title": "Automated Restricted Access", + "properties": [ + { + "name": "label", + "value": "MP-2(1)" + }, + { + "name": "sort-id", + "value": "mp-02.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-2.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-28.1", + "text": "SC-28 (1)" + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "MP-2(2)" + }, + { + "name": "sort-id", + "value": "mp-02.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "mp-2_prm_1", + "label": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-2_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-2" + }, + { + "name": "sort-id", + "value": "mp-02" + } + ] + }, + { + "id": "mp-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + } + ], + "parts": [ + { + "id": "mp-3_smt", + "name": "statement", + "parts": [ + { + "id": "mp-3_smt.a", + "name": "item", + "prose": "Marks information system media indicating the distribution limitations, handling caveats, and applicable security markings (if any) of the information; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-3_smt.b", + "name": "item", + "prose": "Exempts {{ mp-3_prm_1 }} from marking as long as the media remain within {{ mp-3_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "The term security marking refers to the application/use of human-readable security attributes. The term security labeling refers to the application/use of security attributes with regard to internal data structures within information systems (see AC-16). Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Security marking is generally not required for media containing information determined by organizations to be in the public domain or to be publicly releasable. However, some organizations may require markings for public information indicating that the information is publicly releasable. Marking of information system media reflects applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + }, + { + "id": "mp-3_obj", + "name": "objective", + "parts": [ + { + "id": "mp-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-3.a_obj.1", + "name": "objective", + "prose": "distribution limitations of the information;", + "properties": [ + { + "name": "label", + "value": "MP-3(a)[1]" + } + ] + }, + { + "id": "mp-3.a_obj.2", + "name": "objective", + "prose": "handling caveats of the information;", + "properties": [ + { + "name": "label", + "value": "MP-3(a)[2]" + } + ] + }, + { + "id": "mp-3.a_obj.3", + "name": "objective", + "prose": "applicable security markings (if any) of the information;", + "properties": [ + { + "name": "label", + "value": "MP-3(a)[3]" + } + ] + } + ], + "prose": "marks information system media indicating the:", + "properties": [ + { + "name": "label", + "value": "MP-3(a)" + } + ] + }, + { + "id": "mp-3.b_obj", + "name": "objective", + "parts": [ + { + "id": "mp-3.b_obj.1", + "name": "objective", + "prose": "defines types of information system media to be exempted from marking as long as the media remain in designated controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-3(b)[1]" + } + ] + }, + { + "id": "mp-3.b_obj.2", + "name": "objective", + "prose": "defines controlled areas where organization-defined types of information system media exempt from marking are to be retained; and", + "properties": [ + { + "name": "label", + "value": "MP-3(b)[2]" + } + ] + }, + { + "id": "mp-3.b_obj.3", + "name": "objective", + "prose": "exempts organization-defined types of information system media from marking as long as the media remain within organization-defined controlled areas.", + "properties": [ + { + "name": "label", + "value": "MP-3(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-3(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media marking\\n\\nphysical and environmental protection policy and procedures\\n\\nsecurity plan\\n\\nlist of information system media marking security attributes\\n\\ndesignated controlled areas\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media protection and marking responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for marking information media\\n\\nautomated mechanisms supporting and/or implementing media marking" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Marking", + "parameters": [ + { + "id": "mp-3_prm_1", + "label": "organization-defined types of information system media" + }, + { + "id": "mp-3_prm_2", + "label": "organization-defined controlled areas" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-3" + }, + { + "name": "sort-id", + "value": "mp-03" + } + ] + }, + { + "id": "mp-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref082", + "text": "NIST Special Publication 800-56" + }, + { + "rel": "reference", + "href": "#ref083", + "text": "NIST Special Publication 800-57" + }, + { + "rel": "reference", + "href": "#ref045", + "text": "NIST Special Publication 800-111" + } + ], + "parts": [ + { + "id": "mp-4_smt", + "name": "statement", + "parts": [ + { + "id": "mp-4_smt.a", + "name": "item", + "prose": "Physically controls and securely stores {{ mp-4_prm_1 }} within {{ mp-4_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-4_smt.b", + "name": "item", + "prose": "Protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-7", + "text": "MP-7" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + } + ], + "prose": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. Physically controlling information system media includes, for example, conducting inventories, ensuring procedures are in place to allow individuals to check out and return media to the media library, and maintaining accountability for all stored media. Secure storage includes, for example, a locked drawer, desk, or cabinet, or a controlled media library. The type of media storage is commensurate with the security category and/or classification of the information residing on the media. Controlled areas are areas for which organizations provide sufficient physical and procedural safeguards to meet the requirements established for protecting information and/or information systems. For media containing information determined by organizations to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on organizations or individuals if accessed by other than authorized personnel, fewer safeguards may be needed. In these situations, physical access controls provide adequate protection." + }, + { + "id": "mp-4_obj", + "name": "objective", + "parts": [ + { + "id": "mp-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-4.a_obj.1", + "name": "objective", + "prose": "defines types of digital and/or non-digital media to be physically controlled and securely stored within designated controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-4(a)[1]" + } + ] + }, + { + "id": "mp-4.a_obj.2", + "name": "objective", + "prose": "defines controlled areas designated to physically control and securely store organization-defined types of digital and/or non-digital media;", + "properties": [ + { + "name": "label", + "value": "MP-4(a)[2]" + } + ] + }, + { + "id": "mp-4.a_obj.3", + "name": "objective", + "prose": "physically controls organization-defined types of digital and/or non-digital media within organization-defined controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-4(a)[3]" + } + ] + }, + { + "id": "mp-4.a_obj.4", + "name": "objective", + "prose": "securely stores organization-defined types of digital and/or non-digital media within organization-defined controlled areas; and", + "properties": [ + { + "name": "label", + "value": "MP-4(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-4(a)" + } + ] + }, + { + "id": "mp-4.b_obj", + "name": "objective", + "prose": "protects information system media until the media are destroyed or sanitized using approved equipment, techniques, and procedures.", + "properties": [ + { + "name": "label", + "value": "MP-4(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media protection and storage responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing secure media storage/media protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Storage", + "controls": [ + { + "id": "mp-4.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-28.1", + "text": "SC-28 (1)" + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "MP-4(1)" + }, + { + "name": "sort-id", + "value": "mp-04.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-4.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to restrict access to media storage areas and to audit access attempts and access granted." + }, + { + "id": "mp-4.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Automated mechanisms can include, for example, keypads on the external entries to media storage areas." + }, + { + "id": "mp-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-4.2_obj.1", + "name": "objective", + "prose": "restrict access to media storage areas;", + "properties": [ + { + "name": "label", + "value": "MP-4(2)[1]" + } + ] + }, + { + "id": "mp-4.2_obj.2", + "name": "objective", + "prose": "audit access attempts; and", + "properties": [ + { + "name": "label", + "value": "MP-4(2)[2]" + } + ] + }, + { + "id": "mp-4.2_obj.3", + "name": "objective", + "prose": "audit access granted.", + "properties": [ + { + "name": "label", + "value": "MP-4(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization employs automated mechanisms to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media storage\\n\\naccess control policy and procedures\\n\\nphysical and environmental protection policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmedia storage facilities\\n\\naccess control devices\\n\\naccess control records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media protection and storage responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms restricting access to media storage areas\\n\\nautomated mechanisms auditing access attempts and access granted to media storage areas" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Restricted Access", + "properties": [ + { + "name": "label", + "value": "MP-4(2)" + }, + { + "name": "sort-id", + "value": "mp-04.02" + } + ] + } + ], + "parameters": [ + { + "id": "mp-4_prm_1", + "label": "organization-defined types of digital and/or non-digital media" + }, + { + "id": "mp-4_prm_2", + "label": "organization-defined controlled areas" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-4" + }, + { + "name": "sort-id", + "value": "mp-04" + } + ] + }, + { + "id": "mp-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + } + ], + "parts": [ + { + "id": "mp-5_smt", + "name": "statement", + "parts": [ + { + "id": "mp-5_smt.a", + "name": "item", + "prose": "Protects and controls {{ mp-5_prm_1 }} during transport outside of controlled areas using {{ mp-5_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-5_smt.b", + "name": "item", + "prose": "Maintains accountability for information system media during transport outside of controlled areas;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "mp-5_smt.c", + "name": "item", + "prose": "Documents activities associated with the transport of information system media; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "mp-5_smt.d", + "name": "item", + "prose": "Restricts the activities associated with the transport of information system media to authorized personnel.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#mp-3", + "text": "MP-3" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-28", + "text": "SC-28" + } + ], + "prose": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers), that are transported outside of controlled areas. Controlled areas are areas or spaces for which organizations provide sufficient physical and/or procedural safeguards to meet the requirements established for protecting information and/or information systems. Physical and technical safeguards for media are commensurate with the security category or classification of the information residing on the media. Safeguards to protect media during transport include, for example, locked containers and cryptography. Cryptographic mechanisms can provide confidentiality and integrity protections depending upon the mechanisms used. Activities associated with transport include the actual transport as well as those activities such as releasing media for transport and ensuring that media enters the appropriate transport processes. For the actual transport, authorized transport and courier personnel may include individuals from outside the organization (e.g., U.S. Postal Service or a commercial transport or delivery service). Maintaining accountability of media during transport includes, for example, restricting transport activities to authorized personnel, and tracking and/or obtaining explicit records of transport activities as the media moves through the transportation system to prevent and detect loss, destruction, or tampering. Organizations establish documentation requirements for activities associated with the transport of information system media in accordance with organizational assessments of risk to include the flexibility to define different record-keeping methods for the different types of media transport as part of an overall system of transport-related records." + }, + { + "id": "mp-5_obj", + "name": "objective", + "parts": [ + { + "id": "mp-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-5.a_obj.1", + "name": "objective", + "prose": "defines types of information system media to be protected and controlled during transport outside of controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-5(a)[1]" + } + ] + }, + { + "id": "mp-5.a_obj.2", + "name": "objective", + "prose": "defines security safeguards to protect and control organization-defined information system media during transport outside of controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-5(a)[2]" + } + ] + }, + { + "id": "mp-5.a_obj.3", + "name": "objective", + "prose": "protects and controls organization-defined information system media during transport outside of controlled areas using organization-defined security safeguards;", + "properties": [ + { + "name": "label", + "value": "MP-5(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-5(a)" + } + ] + }, + { + "id": "mp-5.b_obj", + "name": "objective", + "prose": "maintains accountability for information system media during transport outside of controlled areas;", + "properties": [ + { + "name": "label", + "value": "MP-5(b)" + } + ] + }, + { + "id": "mp-5.c_obj", + "name": "objective", + "prose": "documents activities associated with the transport of information system media; and", + "properties": [ + { + "name": "label", + "value": "MP-5(c)" + } + ] + }, + { + "id": "mp-5.d_obj", + "name": "objective", + "prose": "restricts the activities associated with transport of information system media to authorized personnel.", + "properties": [ + { + "name": "label", + "value": "MP-5(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media storage\\n\\nphysical and environmental protection policy and procedures\\n\\naccess control policy and procedures\\n\\nsecurity plan\\n\\ninformation system media\\n\\ndesignated controlled areas\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media protection and storage responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for storing information media\\n\\nautomated mechanisms supporting and/or implementing media storage/media protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Transport", + "controls": [ + { + "id": "mp-5.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-5", + "text": "MP-5" + } + ], + "title": "Protection Outside of Controlled Areas", + "properties": [ + { + "name": "label", + "value": "MP-5(1)" + }, + { + "name": "sort-id", + "value": "mp-05.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-5.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-5", + "text": "MP-5" + } + ], + "title": "Documentation of Activities", + "properties": [ + { + "name": "label", + "value": "MP-5(2)" + }, + { + "name": "sort-id", + "value": "mp-05.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-5.3_smt", + "name": "statement", + "prose": "The organization employs an identified custodian during transport of information system media outside of controlled areas." + }, + { + "id": "mp-5.3_gdn", + "name": "guidance", + "prose": "Identified custodians provide organizations with specific points of contact during the media transport process and facilitate individual accountability. Custodial responsibilities can be transferred from one individual to another as long as an unambiguous custodian is identified at all times." + }, + { + "id": "mp-5.3_obj", + "name": "objective", + "prose": "Determine if the organization employs an identified custodian during transport of information system media outside of controlled areas. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media transport\\n\\nphysical and environmental protection policy and procedures\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media transport responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Custodians", + "properties": [ + { + "name": "label", + "value": "MP-5(3)" + }, + { + "name": "sort-id", + "value": "mp-05.03" + } + ] + }, + { + "id": "mp-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-5.4_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas." + }, + { + "id": "mp-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + } + ], + "prose": "This control enhancement applies to both portable storage devices (e.g., USB memory sticks, compact disks, digital video disks, external/removable hard disk drives) and mobile devices with storage capability (e.g., smart phones, tablets, E-readers)." + }, + { + "id": "mp-5.4_obj", + "name": "objective", + "prose": "Determine if the organization employs cryptographic mechanisms to protect the confidentiality and integrity of information stored on digital media during transport outside of controlled areas. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media transport\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system media transport records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media transport responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms protecting information on digital media during transportation outside controlled areas" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "MP-5(4)" + }, + { + "name": "sort-id", + "value": "mp-05.04" + } + ] + } + ], + "parameters": [ + { + "id": "mp-5_prm_1", + "label": "organization-defined types of information system media" + }, + { + "id": "mp-5_prm_2", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-5" + }, + { + "name": "sort-id", + "value": "mp-05" + } + ] + }, + { + "id": "mp-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + }, + { + "rel": "reference", + "href": "#ref098", + "text": "NIST Special Publication 800-88" + }, + { + "rel": "reference", + "href": "#ref034", + "text": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" + } + ], + "parts": [ + { + "id": "mp-6_smt", + "name": "statement", + "parts": [ + { + "id": "mp-6_smt.a", + "name": "item", + "prose": "Sanitizes {{ mp-6_prm_1 }} prior to disposal, release out of organizational control, or release for reuse using {{ mp-6_prm_2 }} in accordance with applicable federal and organizational standards and policies; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-6_smt.b", + "name": "item", + "prose": "Employs sanitization mechanisms with the strength and integrity commensurate with the security category or classification of the information.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ma-2", + "text": "MA-2" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sc-4", + "text": "SC-4" + } + ], + "prose": "This control applies to all information system media, both digital and non-digital, subject to disposal or reuse, whether or not the media is considered removable. Examples include media found in scanners, copiers, printers, notebook computers, workstations, network components, and mobile devices. The sanitization process removes information from the media such that the information cannot be retrieved or reconstructed. Sanitization techniques, including clearing, purging, cryptographic erase, and destruction, prevent the disclosure of information to unauthorized individuals when such media is reused or released for disposal. Organizations determine the appropriate sanitization methods recognizing that destruction is sometimes necessary when other methods cannot be applied to media requiring sanitization. Organizations use discretion on the employment of approved sanitization techniques and procedures for media containing information deemed to be in the public domain or publicly releasable, or deemed to have no adverse impact on organizations or individuals if released for reuse or disposal. Sanitization of non-digital media includes, for example, removing a classified appendix from an otherwise unclassified document, or redacting selected sections or words from a document by obscuring the redacted sections/words in a manner equivalent in effectiveness to removing them from the document. NSA standards and policies control the sanitization process for media containing classified information." + }, + { + "id": "mp-6_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "mp-6.a_obj.1.a", + "name": "objective", + "prose": "disposal;", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[1][a]" + } + ] + }, + { + "id": "mp-6.a_obj.1.b", + "name": "objective", + "prose": "release out of organizational control; or", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[1][b]" + } + ] + }, + { + "id": "mp-6.a_obj.1.c", + "name": "objective", + "prose": "release for reuse;", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[1][c]" + } + ] + } + ], + "prose": "defines information system media to be sanitized prior to:", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[1]" + } + ] + }, + { + "id": "mp-6.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "mp-6.a_obj.2.a", + "name": "objective", + "prose": "disposal;", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[2][a]" + } + ] + }, + { + "id": "mp-6.a_obj.2.b", + "name": "objective", + "prose": "release out of organizational control; or", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[2][b]" + } + ] + }, + { + "id": "mp-6.a_obj.2.c", + "name": "objective", + "prose": "release for reuse;", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[2][c]" + } + ] + } + ], + "prose": "defines sanitization techniques or procedures to be used for sanitizing organization-defined information system media prior to:", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[2]" + } + ] + }, + { + "id": "mp-6.a_obj.3", + "name": "objective", + "prose": "sanitizes organization-defined information system media prior to disposal, release out of organizational control, or release for reuse using organization-defined sanitization techniques or procedures in accordance with applicable federal and organizational standards and policies; and", + "properties": [ + { + "name": "label", + "value": "MP-6(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6(a)" + } + ] + }, + { + "id": "mp-6.b_obj", + "name": "objective", + "prose": "employs sanitization mechanisms with strength and integrity commensurate with the security category or classification of the information.", + "properties": [ + { + "name": "label", + "value": "MP-6(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\napplicable federal standards and policies addressing media sanitization\\n\\nmedia sanitization records\\n\\naudit records\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Sanitization", + "controls": [ + { + "id": "mp-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-6.1_smt", + "name": "statement", + "prose": "The organization reviews, approves, tracks, documents, and verifies media sanitization and disposal actions." + }, + { + "id": "mp-6.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-12", + "text": "SI-12" + } + ], + "prose": "Organizations review and approve media to be sanitized to ensure compliance with records-retention policies. Tracking/documenting actions include, for example, listing personnel who reviewed and approved sanitization and disposal actions, types of media sanitized, specific files stored on the media, sanitization methods used, date and time of the sanitization actions, personnel who performed the sanitization, verification actions taken, personnel who performed the verification, and disposal action taken. Organizations verify that the sanitization of the media was effective prior to disposal." + }, + { + "id": "mp-6.1_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.1_obj.1", + "name": "objective", + "prose": "reviews media sanitization and disposal actions;", + "properties": [ + { + "name": "label", + "value": "MP-6(1)[1]" + } + ] + }, + { + "id": "mp-6.1_obj.2", + "name": "objective", + "prose": "approves media sanitization and disposal actions;", + "properties": [ + { + "name": "label", + "value": "MP-6(1)[2]" + } + ] + }, + { + "id": "mp-6.1_obj.3", + "name": "objective", + "prose": "tracks media sanitization and disposal actions;", + "properties": [ + { + "name": "label", + "value": "MP-6(1)[3]" + } + ] + }, + { + "id": "mp-6.1_obj.4", + "name": "objective", + "prose": "documents media sanitization and disposal actions; and", + "properties": [ + { + "name": "label", + "value": "MP-6(1)[4]" + } + ] + }, + { + "id": "mp-6.1_obj.5", + "name": "objective", + "prose": "verifies media sanitization and disposal actions.", + "properties": [ + { + "name": "label", + "value": "MP-6(1)[5]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nmedia sanitization and disposal records\\n\\nreview records for media sanitization and disposal actions\\n\\napprovals for media sanitization and disposal actions\\n\\ntracking records\\n\\nverification records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media sanitization and disposal responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review / Approve / Track / Document / Verify", + "properties": [ + { + "name": "label", + "value": "MP-6(1)" + }, + { + "name": "sort-id", + "value": "mp-06.01" + } + ] + }, + { + "id": "mp-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-6.2_smt", + "name": "statement", + "prose": "The organization tests sanitization equipment and procedures {{ mp-6.2_prm_1 }} to verify that the intended sanitization is being achieved." + }, + { + "id": "mp-6.2_gdn", + "name": "guidance", + "prose": "Testing of sanitization equipment and procedures may be conducted by qualified and authorized external entities (e.g., other federal agencies or external service providers)." + }, + { + "id": "mp-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.2_obj.1", + "name": "objective", + "prose": "defines the frequency for testing sanitization equipment and procedures to verify that the intended sanitization is being achieved; and", + "properties": [ + { + "name": "label", + "value": "MP-6(2)[1]" + } + ] + }, + { + "id": "mp-6.2_obj.2", + "name": "objective", + "prose": "tests sanitization equipment and procedures with the organization-defined frequency to verify that the intended sanitization is being achieved.", + "properties": [ + { + "name": "label", + "value": "MP-6(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nprocedures addressing testing of media sanitization equipment\\n\\nresults of media sanitization equipment and procedures testing\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Equipment Testing", + "parameters": [ + { + "id": "mp-6.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6(2)" + }, + { + "name": "sort-id", + "value": "mp-06.02" + } + ] + }, + { + "id": "mp-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-6.3_smt", + "name": "statement", + "prose": "The organization applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under the following circumstances: {{ mp-6.3_prm_1 }}." + }, + { + "id": "mp-6.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "This control enhancement applies to digital media containing classified information and Controlled Unclassified Information (CUI). Portable storage devices can be the source of malicious code insertions into organizational information systems. Many of these devices are obtained from unknown and potentially untrustworthy sources and may contain malicious code that can be readily transferred to information systems through USB ports or other entry portals. While scanning such storage devices is always recommended, sanitization provides additional assurance that the devices are free of malicious code to include code capable of initiating zero-day attacks. Organizations consider nondestructive sanitization of portable storage devices when such devices are first purchased from the manufacturer or vendor prior to initial use or when organizations lose a positive chain of custody for the devices." + }, + { + "id": "mp-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.3_obj.1", + "name": "objective", + "prose": "defines circumstances requiring sanitization of portable storage devices; and", + "properties": [ + { + "name": "label", + "value": "MP-6(3)[1]" + } + ] + }, + { + "id": "mp-6.3_obj.2", + "name": "objective", + "prose": "applies nondestructive sanitization techniques to portable storage devices prior to connecting such devices to the information system under organization-defined circumstances requiring sanitization of portable storage devices.", + "properties": [ + { + "name": "label", + "value": "MP-6(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of circumstances requiring sanitization of portable storage devices\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media sanitization of portable storage devices\\n\\nautomated mechanisms supporting and/or implementing media sanitization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Nondestructive Techniques", + "parameters": [ + { + "id": "mp-6.3_prm_1", + "label": "organization-defined circumstances requiring sanitization of portable storage devices" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6(3)" + }, + { + "name": "sort-id", + "value": "mp-06.03" + } + ] + }, + { + "id": "mp-6.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-6", + "text": "MP-6" + } + ], + "title": "Controlled Unclassified Information", + "properties": [ + { + "name": "label", + "value": "MP-6(4)" + }, + { + "name": "sort-id", + "value": "mp-06.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-6.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-6", + "text": "MP-6" + } + ], + "title": "Classified Information", + "properties": [ + { + "name": "label", + "value": "MP-6(5)" + }, + { + "name": "sort-id", + "value": "mp-06.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-6.6", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-6", + "text": "MP-6" + } + ], + "title": "Media Destruction", + "properties": [ + { + "name": "label", + "value": "MP-6(6)" + }, + { + "name": "sort-id", + "value": "mp-06.06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "mp-6.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-6.7_smt", + "name": "statement", + "prose": "The organization enforces dual authorization for the sanitization of {{ mp-6.7_prm_1 }}." + }, + { + "id": "mp-6.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + } + ], + "prose": "Organizations employ dual authorization to ensure that information system media sanitization cannot occur unless two technically qualified individuals conduct the task. Individuals sanitizing information system media possess sufficient skills/expertise to determine if the proposed sanitization reflects applicable federal/organizational standards, policies, and procedures. Dual authorization also helps to ensure that sanitization occurs as intended, both protecting against errors and false claims of having performed the sanitization actions. Dual authorization may also be known as two-person control." + }, + { + "id": "mp-6.7_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.7_obj.1", + "name": "objective", + "prose": "defines information system media requiring dual authorization to be enforced for sanitization of such media; and", + "properties": [ + { + "name": "label", + "value": "MP-6(7)[1]" + } + ] + }, + { + "id": "mp-6.7_obj.2", + "name": "objective", + "prose": "enforces dual authorization for the sanitization of organization-defined information system media.", + "properties": [ + { + "name": "label", + "value": "MP-6(7)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\nlist of information system media requiring dual authorization for sanitization\\n\\nauthorization records\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes requiring dual authorization for media sanitization\\n\\nautomated mechanisms supporting and/or implementing media sanitization\\n\\nautomated mechanisms supporting and/or implementing dual authorization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dual Authorization", + "parameters": [ + { + "id": "mp-6.7_prm_1", + "label": "organization-defined information system media" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6(7)" + }, + { + "name": "sort-id", + "value": "mp-06.07" + } + ] + }, + { + "id": "mp-6.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-6.8_smt", + "name": "statement", + "prose": "The organization provides the capability to purge/wipe information from {{ mp-6.8_prm_1 }} either remotely or under the following conditions: {{ mp-6.8_prm_2 }}." + }, + { + "id": "mp-6.8_gdn", + "name": "guidance", + "prose": "This control enhancement protects data/information on organizational information systems, system components, or devices (e.g., mobile devices) if such systems, components, or devices are obtained by unauthorized individuals. Remote purge/wipe commands require strong authentication to mitigate the risk of unauthorized individuals purging/wiping the system/component/device. The purge/wipe function can be implemented in a variety of ways including, for example, by overwriting data/information multiple times or by destroying the key necessary to decrypt encrypted data." + }, + { + "id": "mp-6.8_obj", + "name": "objective", + "parts": [ + { + "id": "mp-6.8_obj.1", + "name": "objective", + "prose": "defines information systems, system components, or devices to purge/wipe either remotely or under specific organizational conditions;", + "properties": [ + { + "name": "label", + "value": "MP-6(8)[1]" + } + ] + }, + { + "id": "mp-6.8_obj.2", + "name": "objective", + "prose": "defines conditions under which information is to be purged/wiped from organization-defined information systems, system components, or devices; and", + "properties": [ + { + "name": "label", + "value": "MP-6(8)[2]" + } + ] + }, + { + "id": "mp-6.8_obj.3", + "name": "objective", + "parts": [ + { + "id": "mp-6.8_obj.3.a", + "name": "objective", + "prose": "remotely; or", + "properties": [ + { + "name": "label", + "value": "MP-6(8)[3][a]" + } + ] + }, + { + "id": "mp-6.8_obj.3.b", + "name": "objective", + "prose": "under organization-defined conditions.", + "properties": [ + { + "name": "label", + "value": "MP-6(8)[3][b]" + } + ] + } + ], + "prose": "provides the capability to purge/wipe information from organization-defined information systems, system components, or devices either:", + "properties": [ + { + "name": "label", + "value": "MP-6(8)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media sanitization and disposal\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nmedia sanitization records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media sanitization responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for purging/wiping media\\n\\nautomated mechanisms supporting and/or implementing purge/wipe capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Remote Purging / Wiping of Information", + "parameters": [ + { + "id": "mp-6.8_prm_1", + "label": "organization-defined information systems, system components, or devices" + }, + { + "id": "mp-6.8_prm_2", + "label": "organization-defined conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6(8)" + }, + { + "name": "sort-id", + "value": "mp-06.08" + } + ] + } + ], + "parameters": [ + { + "id": "mp-6_prm_1", + "label": "organization-defined information system media" + }, + { + "id": "mp-6_prm_2", + "label": "organization-defined sanitization techniques and procedures" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-6" + }, + { + "name": "sort-id", + "value": "mp-06" + } + ] + }, + { + "id": "mp-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref045", + "text": "NIST Special Publication 800-111" + } + ], + "parts": [ + { + "id": "mp-7_smt", + "name": "statement", + "prose": "The organization {{ mp-7_prm_1 }} the use of {{ mp-7_prm_2 }} on {{ mp-7_prm_3 }} using {{ mp-7_prm_4 }}." + }, + { + "id": "mp-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "Information system media includes both digital and non-digital media. Digital media includes, for example, diskettes, magnetic tapes, external/removable hard disk drives, flash drives, compact disks, and digital video disks. Non-digital media includes, for example, paper and microfilm. This control also applies to mobile devices with information storage capability (e.g., smart phones, tablets, E-readers). In contrast to MP-2, which restricts user access to media, this control restricts the use of certain types of media on information systems, for example, restricting/prohibiting the use of flash drives or external hard disk drives. Organizations can employ technical and nontechnical safeguards (e.g., policies, procedures, rules of behavior) to restrict the use of information system media. Organizations may restrict the use of portable storage devices, for example, by using physical cages on workstations to prohibit access to certain external ports, or disabling/removing the ability to insert, read or write to such devices. Organizations may also limit the use of portable storage devices to only approved devices including, for example, devices provided by the organization, devices provided by other approved organizations, and devices that are not personally owned. Finally, organizations may restrict the use of portable storage devices based on the type of device, for example, prohibiting the use of writeable, portable storage devices, and implementing this restriction by disabling or removing the capability to write to such devices." + }, + { + "id": "mp-7_obj", + "name": "objective", + "parts": [ + { + "id": "mp-7_obj.1", + "name": "objective", + "parts": [ + { + "id": "mp-7_obj.1.a", + "name": "objective", + "prose": "restricted on information systems or system components; or", + "properties": [ + { + "name": "label", + "value": "MP-7[1][a]" + } + ] + }, + { + "id": "mp-7_obj.1.b", + "name": "objective", + "prose": "prohibited from use on information systems or system components;", + "properties": [ + { + "name": "label", + "value": "MP-7[1][b]" + } + ] + } + ], + "prose": "defines types of information system media to be:", + "properties": [ + { + "name": "label", + "value": "MP-7[1]" + } + ] + }, + { + "id": "mp-7_obj.2", + "name": "objective", + "parts": [ + { + "id": "mp-7_obj.2.a", + "name": "objective", + "prose": "restricted; or", + "properties": [ + { + "name": "label", + "value": "MP-7[2][a]" + } + ] + }, + { + "id": "mp-7_obj.2.b", + "name": "objective", + "prose": "prohibited;", + "properties": [ + { + "name": "label", + "value": "MP-7[2][b]" + } + ] + } + ], + "prose": "defines information systems or system components on which the use of organization-defined types of information system media is to be one of the following:", + "properties": [ + { + "name": "label", + "value": "MP-7[2]" + } + ] + }, + { + "id": "mp-7_obj.3", + "name": "objective", + "prose": "defines security safeguards to be employed to restrict or prohibit the use of organization-defined types of information system media on organization-defined information systems or system components; and", + "properties": [ + { + "name": "label", + "value": "MP-7[3]" + } + ] + }, + { + "id": "mp-7_obj.4", + "name": "objective", + "prose": "restricts or prohibits the use of organization-defined information system media on organization-defined information systems or system components using organization-defined security safeguards.", + "properties": [ + { + "name": "label", + "value": "MP-7[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media use\\n\\nautomated mechanisms restricting or prohibiting use of information system media on information systems or system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Use", + "controls": [ + { + "id": "mp-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-7.1_smt", + "name": "statement", + "prose": "The organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner." + }, + { + "id": "mp-7.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + } + ], + "prose": "Requiring identifiable owners (e.g., individuals, organizations, or projects) for portable storage devices reduces the risk of using such technologies by allowing organizations to assign responsibility and accountability for addressing known vulnerabilities in the devices (e.g., malicious code insertion)." + }, + { + "id": "mp-7.1_obj", + "name": "objective", + "prose": "Determine if the organization prohibits the use of portable storage devices in organizational information systems when such devices have no identifiable owner. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nsystem use policy\\n\\nprocedures addressing media usage restrictions\\n\\nsecurity plan\\n\\nrules of behavior\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prohibit Use Without Owner", + "properties": [ + { + "name": "label", + "value": "MP-7(1)" + }, + { + "name": "sort-id", + "value": "mp-07.01" + } + ] + }, + { + "id": "mp-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-7.2_smt", + "name": "statement", + "prose": "The organization prohibits the use of sanitization-resistant media in organizational information systems." + }, + { + "id": "mp-7.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + } + ], + "prose": "Sanitization-resistance applies to the capability to purge information from media. Certain types of media do not support sanitize commands, or if supported, the interfaces are not supported in a standardized way across these devices. Sanitization-resistant media include, for example, compact flash, embedded flash on boards and devices, solid state drives, and USB removable media." + }, + { + "id": "mp-7.2_obj", + "name": "objective", + "prose": "Determine if the organization prohibits the use of sanitization-resistant media in organizational information systems. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy, system use policy\\n\\nprocedures addressing media usage restrictions\\n\\nrules of behavior\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media use responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media use\\n\\nautomated mechanisms prohibiting use of media on information systems or system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prohibit Use of Sanitization-resistant Media", + "properties": [ + { + "name": "label", + "value": "MP-7(2)" + }, + { + "name": "sort-id", + "value": "mp-07.02" + } + ] + } + ], + "parameters": [ + { + "id": "mp-7_prm_1", + "select": { + "alternatives": [ + "restricts", + "prohibits" + ] + } + }, + { + "id": "mp-7_prm_2", + "label": "organization-defined types of information system media" + }, + { + "id": "mp-7_prm_3", + "label": "organization-defined information systems or system components" + }, + { + "id": "mp-7_prm_4", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-7" + }, + { + "name": "sort-id", + "value": "mp-07" + } + ] + }, + { + "id": "mp-8", + "class": "SP800-53", + "parts": [ + { + "id": "mp-8_smt", + "name": "statement", + "parts": [ + { + "id": "mp-8_smt.a", + "name": "item", + "prose": "Establishes {{ mp-8_prm_1 }} that includes employing downgrading mechanisms with {{ mp-8_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "mp-8_smt.b", + "name": "item", + "prose": "Ensures that the information system media downgrading process is commensurate with the security category and/or classification level of the information to be removed and the access authorizations of the potential recipients of the downgraded information;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "mp-8_smt.c", + "name": "item", + "prose": "Identifies {{ mp-8_prm_3 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "mp-8_smt.d", + "name": "item", + "prose": "Downgrades the identified information system media using the established process.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "mp-8_gdn", + "name": "guidance", + "prose": "This control applies to all information system media, digital and non-digital, subject to release outside of the organization, whether or not the media is considered removable. The downgrading process, when applied to system media, removes information from the media, typically by security category or classification level, such that the information cannot be retrieved or reconstructed. Downgrading of media includes redacting information to enable wider release and distribution. Downgrading of media also ensures that empty space on the media (e.g., slack space within files) is devoid of information." + }, + { + "id": "mp-8_obj", + "name": "objective", + "parts": [ + { + "id": "mp-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "mp-8.a_obj.1", + "name": "objective", + "prose": "defines the information system media downgrading process;", + "properties": [ + { + "name": "label", + "value": "MP-8(a)[1]" + } + ] + }, + { + "id": "mp-8.a_obj.2", + "name": "objective", + "prose": "defines the strength and integrity with which media downgrading mechanisms are to be employed;", + "properties": [ + { + "name": "label", + "value": "MP-8(a)[2]" + } + ] + }, + { + "id": "mp-8.a_obj.3", + "name": "objective", + "prose": "establishes an organization-defined information system media downgrading process that includes employing downgrading mechanisms with organization-defined strength and integrity;", + "properties": [ + { + "name": "label", + "value": "MP-8(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-8(a)" + } + ] + }, + { + "id": "mp-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "mp-8.b_obj.1", + "name": "objective", + "prose": "security category and/or classification level of the information to be removed;", + "properties": [ + { + "name": "label", + "value": "MP-8(b)[1]" + } + ] + }, + { + "id": "mp-8.b_obj.2", + "name": "objective", + "prose": "access authorizations of the potential recipients of the downgraded information;", + "properties": [ + { + "name": "label", + "value": "MP-8(b)[2]" + } + ] + } + ], + "prose": "ensures that the information system media downgrading process is commensurate with the:", + "properties": [ + { + "name": "label", + "value": "MP-8(b)" + } + ] + }, + { + "id": "mp-8.c_obj", + "name": "objective", + "prose": "identifies/defines information system media requiring downgrading; and", + "properties": [ + { + "name": "label", + "value": "MP-8(c)" + } + ] + }, + { + "id": "mp-8.d_obj", + "name": "objective", + "prose": "downgrades the identified information system media using the established process.", + "properties": [ + { + "name": "label", + "value": "MP-8(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media downgrading\\n\\nsystem categorization documentation\\n\\nlist of media requiring downgrading\\n\\nrecords of media downgrading\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media downgrading responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media downgrading\\n\\nautomated mechanisms supporting and/or implementing media downgrading" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Media Downgrading", + "controls": [ + { + "id": "mp-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-8.1_smt", + "name": "statement", + "prose": "The organization documents information system media downgrading actions." + }, + { + "id": "mp-8.1_gdn", + "name": "guidance", + "prose": "Organizations can document the media downgrading process by providing information such as the downgrading technique employed, the identification number of the downgraded media, and the identity of the individual that authorized and/or performed the downgrading action." + }, + { + "id": "mp-8.1_obj", + "name": "objective", + "prose": "Determine if the organization documents information system media downgrading actions. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media downgrading\\n\\nlist of media requiring downgrading\\n\\nrecords of media downgrading\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media downgrading responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media downgrading\\n\\nautomated mechanisms supporting and/or implementing media downgrading" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Documentation of Process", + "properties": [ + { + "name": "label", + "value": "MP-8(1)" + }, + { + "name": "sort-id", + "value": "mp-08.01" + } + ] + }, + { + "id": "mp-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-8.2_smt", + "name": "statement", + "prose": "The organization employs {{ mp-8.2_prm_1 }} of downgrading equipment and procedures to verify correct performance {{ mp-8.2_prm_2 }}." + }, + { + "id": "mp-8.2_obj", + "name": "objective", + "parts": [ + { + "id": "mp-8.2_obj.1", + "name": "objective", + "parts": [ + { + "id": "mp-8.2_obj.1.a", + "name": "objective", + "prose": "defines tests to be employed for downgrading equipment;", + "properties": [ + { + "name": "label", + "value": "MP-8(2)[1][a]" + } + ] + }, + { + "id": "mp-8.2_obj.1.b", + "name": "objective", + "prose": "defines procedures to verify correct performance;", + "properties": [ + { + "name": "label", + "value": "MP-8(2)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "MP-8(2)[1]" + } + ] + }, + { + "id": "mp-8.2_obj.2", + "name": "objective", + "prose": "defines the frequency for employing tests of downgrading equipment and procedures to verify correct performance; and", + "properties": [ + { + "name": "label", + "value": "MP-8(2)[2]" + } + ] + }, + { + "id": "mp-8.2_obj.3", + "name": "objective", + "prose": "employs organization-defined tests of downgrading equipment and procedures to verify correct performance with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "MP-8(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\nprocedures addressing media downgrading\\n\\nprocedures addressing testing of media downgrading equipment\\n\\nresults of downgrading equipment and procedures testing\\n\\naudit records: other relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media downgrading responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media downgrading\\n\\nautomated mechanisms supporting and/or implementing media downgrading\\n\\nautomated mechanisms supporting and/or implementing tests for downgrading equipment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Equipment Testing", + "parameters": [ + { + "id": "mp-8.2_prm_1", + "label": "organization-defined tests" + }, + { + "id": "mp-8.2_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-8(2)" + }, + { + "name": "sort-id", + "value": "mp-08.02" + } + ] + }, + { + "id": "mp-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-8.3_smt", + "name": "statement", + "prose": "The organization downgrades information system media containing {{ mp-8.3_prm_1 }} prior to public release in accordance with applicable federal and organizational standards and policies." + }, + { + "id": "mp-8.3_obj", + "name": "objective", + "parts": [ + { + "id": "mp-8.3_obj.1", + "name": "objective", + "prose": "defines Controlled Unclassified Information (CUI) contained on information system media that requires downgrading prior to public release; and", + "properties": [ + { + "name": "label", + "value": "MP-8(3)[1]" + } + ] + }, + { + "id": "mp-8.3_obj.2", + "name": "objective", + "prose": "downgrades information system media containing organization-defined CUI prior to public release in accordance with applicable federal and organizational standards and policies.", + "properties": [ + { + "name": "label", + "value": "MP-8(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\naccess authorization policy\\n\\nprocedures addressing downgrading of media containing CUI\\n\\napplicable federal and organizational standards and policies regarding protection of CUI\\n\\nmedia downgrading records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media downgrading responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media downgrading\\n\\nautomated mechanisms supporting and/or implementing media downgrading" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Controlled Unclassified Information", + "parameters": [ + { + "id": "mp-8.3_prm_1", + "label": "organization-defined Controlled Unclassified Information (CUI)" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-8(3)" + }, + { + "name": "sort-id", + "value": "mp-08.03" + } + ] + }, + { + "id": "mp-8.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "mp-8.4_smt", + "name": "statement", + "prose": "The organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies." + }, + { + "id": "mp-8.4_gdn", + "name": "guidance", + "prose": "Downgrading of classified information uses approved sanitization tools, techniques, and procedures to transfer information confirmed to be unclassified from classified information systems to unclassified media." + }, + { + "id": "mp-8.4_obj", + "name": "objective", + "prose": "Determine if the organization downgrades information system media containing classified information prior to release to individuals without required access authorizations in accordance with NSA standards and policies. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system media protection policy\\n\\naccess authorization policy\\n\\nprocedures addressing downgrading of media containing classified information\\n\\nprocedures addressing handling of classified information\\n\\nNSA standards and policies regarding protection of classified information\\n\\nmedia downgrading records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information system media downgrading responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for media downgrading\\n\\nautomated mechanisms supporting and/or implementing media downgrading" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Classified Information", + "properties": [ + { + "name": "label", + "value": "MP-8(4)" + }, + { + "name": "sort-id", + "value": "mp-08.04" + } + ] + } + ], + "parameters": [ + { + "id": "mp-8_prm_1", + "label": "organization-defined information system media downgrading process" + }, + { + "id": "mp-8_prm_2", + "label": "organization-defined strength and integrity" + }, + { + "id": "mp-8_prm_3", + "label": "organization-defined information system media requiring downgrading" + } + ], + "properties": [ + { + "name": "label", + "value": "MP-8" + }, + { + "name": "sort-id", + "value": "mp-08" + } + ] + } + ] + }, + { + "id": "pe", + "class": "family", + "title": "Physical and Environmental Protection", + "controls": [ + { + "id": "pe-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "pe-1_smt", + "name": "statement", + "parts": [ + { + "id": "pe-1_smt.a", + "name": "item", + "parts": [ + { + "id": "pe-1_smt.a.1", + "name": "item", + "prose": "A physical and environmental protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pe-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ pe-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-1_smt.b", + "name": "item", + "parts": [ + { + "id": "pe-1_smt.b.1", + "name": "item", + "prose": "Physical and environmental protection policy {{ pe-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pe-1_smt.b.2", + "name": "item", + "prose": "Physical and environmental protection procedures {{ pe-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PE family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "pe-1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "pe-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][a]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][b]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][c]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][d]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][e]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][f]" + } + ] + }, + { + "id": "pe-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a physical and environmental protection policy that addresses:", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[1]" + } + ] + }, + { + "id": "pe-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the physical and environmental protection policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[2]" + } + ] + }, + { + "id": "pe-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the physical and environmental protection policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(a)(1)" + } + ] + }, + { + "id": "pe-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the physical and environmental protection policy and associated physical and environmental protection controls;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(2)[1]" + } + ] + }, + { + "id": "pe-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(2)[2]" + } + ] + }, + { + "id": "pe-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PE-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(a)" + } + ] + }, + { + "id": "pe-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current physical and environmental protection policy;", + "properties": [ + { + "name": "label", + "value": "PE-1(b)(1)[1]" + } + ] + }, + { + "id": "pe-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current physical and environmental protection policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PE-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(b)(1)" + } + ] + }, + { + "id": "pe-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current physical and environmental protection procedures; and", + "properties": [ + { + "name": "label", + "value": "PE-1(b)(2)[1]" + } + ] + }, + { + "id": "pe-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current physical and environmental protection procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PE-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical and environmental protection responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Physical and Environmental Protection Policy and Procedures", + "parameters": [ + { + "id": "pe-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "pe-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "pe-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-1" + }, + { + "name": "sort-id", + "value": "pe-01" + } + ] + }, + { + "id": "pe-2", + "class": "SP800-53", + "parts": [ + { + "id": "pe-2_smt", + "name": "statement", + "parts": [ + { + "id": "pe-2_smt.a", + "name": "item", + "prose": "Develops, approves, and maintains a list of individuals with authorized access to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-2_smt.b", + "name": "item", + "prose": "Issues authorization credentials for facility access;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pe-2_smt.c", + "name": "item", + "prose": "Reviews the access list detailing authorized facility access by individuals {{ pe-2_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "pe-2_smt.d", + "name": "item", + "prose": "Removes individuals from the facility access list when access is no longer required.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ], + "prose": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Authorization credentials include, for example, badges, identification cards, and smart cards. Organizations determine the strength of authorization credentials needed (including level of forge-proof badges, smart cards, or identification cards) consistent with federal standards, policies, and procedures. This control only applies to areas within facilities that have not been designated as publicly accessible." + }, + { + "id": "pe-2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-2.a_obj.1", + "name": "objective", + "prose": "develops a list of individuals with authorized access to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-2(a)[1]" + } + ] + }, + { + "id": "pe-2.a_obj.2", + "name": "objective", + "prose": "approves a list of individuals with authorized access to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-2(a)[2]" + } + ] + }, + { + "id": "pe-2.a_obj.3", + "name": "objective", + "prose": "maintains a list of individuals with authorized access to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-2(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-2(a)" + } + ] + }, + { + "id": "pe-2.b_obj", + "name": "objective", + "prose": "issues authorization credentials for facility access;", + "properties": [ + { + "name": "label", + "value": "PE-2(b)" + } + ] + }, + { + "id": "pe-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "pe-2.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review the access list detailing authorized facility access by individuals;", + "properties": [ + { + "name": "label", + "value": "PE-2(c)[1]" + } + ] + }, + { + "id": "pe-2.c_obj.2", + "name": "objective", + "prose": "reviews the access list detailing authorized facility access by individuals with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "PE-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-2(c)" + } + ] + }, + { + "id": "pe-2.d_obj", + "name": "objective", + "prose": "removes individuals from the facility access list when access is no longer required.", + "properties": [ + { + "name": "label", + "value": "PE-2(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nsecurity plan\\n\\nauthorized personnel access list\\n\\nauthorization credentials\\n\\nphysical access list reviews\\n\\nphysical access termination records and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access authorizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Physical Access Authorizations", + "controls": [ + { + "id": "pe-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-2.1_smt", + "name": "statement", + "prose": "The organization authorizes physical access to the facility where the information system resides based on position or role." + }, + { + "id": "pe-2.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "pe-2.1_obj", + "name": "objective", + "prose": "Determine if the organization authorizes physical access to the facility where the information system resides based on position or role. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nphysical access control logs or records\\n\\nlist of positions/roles and corresponding physical access authorizations\\n\\ninformation system entry and exit points\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access authorizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access by Position / Role", + "properties": [ + { + "name": "label", + "value": "PE-2(1)" + }, + { + "name": "sort-id", + "value": "pe-02.01" + } + ] + }, + { + "id": "pe-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-2.2_smt", + "name": "statement", + "prose": "The organization requires two forms of identification from {{ pe-2.2_prm_1 }} for visitor access to the facility where the information system resides." + }, + { + "id": "pe-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + } + ], + "prose": "Acceptable forms of government photo identification include, for example, passports, Personal Identity Verification (PIV) cards, and drivers’ licenses. In the case of gaining access to facilities using automated mechanisms, organizations may use PIV cards, key cards, PINs, and biometrics." + }, + { + "id": "pe-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-2.2_obj.1", + "name": "objective", + "prose": "defines a list of acceptable forms of identification for visitor access to the facility where the information system resides; and", + "properties": [ + { + "name": "label", + "value": "PE-2(2)[1]" + } + ] + }, + { + "id": "pe-2.2_obj.2", + "name": "objective", + "prose": "requires two forms of identification from the organization-defined list of acceptable forms of identification for visitor access to the facility where the information system resides.", + "properties": [ + { + "name": "label", + "value": "PE-2(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nlist of acceptable forms of identification for visitor access to the facility where information system resides\\n\\naccess authorization forms\\n\\naccess credentials\\n\\nphysical access control logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access authorizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Two Forms of Identification", + "parameters": [ + { + "id": "pe-2.2_prm_1", + "label": "organization-defined list of acceptable forms of identification" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-2(2)" + }, + { + "name": "sort-id", + "value": "pe-02.02" + } + ] + }, + { + "id": "pe-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-2.3_smt", + "name": "statement", + "prose": "The organization restricts unescorted access to the facility where the information system resides to personnel with {{ pe-2.3_prm_1 }}." + }, + { + "id": "pe-2.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + } + ], + "prose": "Due to the highly sensitive nature of classified information stored within certain facilities, it is important that individuals lacking sufficient security clearances, access approvals, or need to know, be escorted by individuals with appropriate credentials to ensure that such information is not exposed or otherwise compromised." + }, + { + "id": "pe-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "pe-2.3_obj.1", + "name": "objective", + "prose": "defines credentials to be employed to restrict unescorted access to the facility where the information system resides to authorized personnel;", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[1]" + } + ] + }, + { + "id": "pe-2.3_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-2.3_obj.2.a", + "name": "objective", + "prose": "security clearances for all information contained within the system;", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[2][a]" + } + ] + }, + { + "id": "pe-2.3_obj.2.b", + "name": "objective", + "prose": "formal access authorizations for all information contained within the system;", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[2][b]" + } + ] + }, + { + "id": "pe-2.3_obj.2.c", + "name": "objective", + "prose": "need for access to all information contained within the system; and/or", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[2][c]" + } + ] + }, + { + "id": "pe-2.3_obj.2.d", + "name": "objective", + "prose": "organization-defined credentials.", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[2][d]" + } + ] + } + ], + "prose": "restricts unescorted access to the facility where the information system resides to personnel with one or more of the following:", + "properties": [ + { + "name": "label", + "value": "PE-2(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access authorizations\\n\\nauthorized personnel access list\\n\\nsecurity clearances\\n\\naccess authorizations\\n\\naccess credentials\\n\\nphysical access control logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with physical access to information system facility\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access authorizations\\n\\nautomated mechanisms supporting and/or implementing physical access authorizations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Unescorted Access", + "parameters": [ + { + "id": "pe-2.3_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "security clearances for all information contained within the system", + "formal access authorizations for all information contained within the system", + "need for access to all information contained within the system", + " \n {{ pe-2.3_prm_2 }} \n " + ] + } + }, + { + "id": "pe-2.3_prm_2", + "label": "organization-defined credentials", + "depends-on": "pe-2.3_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-2(3)" + }, + { + "name": "sort-id", + "value": "pe-02.03" + } + ] + } + ], + "parameters": [ + { + "id": "pe-2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-2" + }, + { + "name": "sort-id", + "value": "pe-02" + } + ] + }, + { + "id": "pe-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + }, + { + "rel": "reference", + "href": "#ref049", + "text": "NIST Special Publication 800-116" + }, + { + "rel": "reference", + "href": "#ref037", + "text": "ICD 704" + }, + { + "rel": "reference", + "href": "#ref038", + "text": "ICD 705" + }, + { + "rel": "reference", + "href": "#ref005", + "text": "DoD Instruction 5200.39" + }, + { + "rel": "reference", + "href": "#ref116", + "text": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + }, + { + "rel": "reference", + "href": "#ref026", + "text": "http://fips201ep.cio.gov" + } + ], + "parts": [ + { + "id": "pe-3_smt", + "name": "statement", + "parts": [ + { + "id": "pe-3_smt.a", + "name": "item", + "parts": [ + { + "id": "pe-3_smt.a.1", + "name": "item", + "prose": "Verifying individual access authorizations before granting access to the facility; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pe-3_smt.a.2", + "name": "item", + "prose": "Controlling ingress/egress to the facility using {{ pe-3_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Enforces physical access authorizations at {{ pe-3_prm_1 }} by;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-3_smt.b", + "name": "item", + "prose": "Maintains physical access audit logs for {{ pe-3_prm_4 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pe-3_smt.c", + "name": "item", + "prose": "Provides {{ pe-3_prm_5 }} to control access to areas within the facility officially designated as publicly accessible;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "pe-3_smt.d", + "name": "item", + "prose": "Escorts visitors and monitors visitor activity {{ pe-3_prm_6 }};", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "pe-3_smt.e", + "name": "item", + "prose": "Secures keys, combinations, and other physical access devices;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "pe-3_smt.f", + "name": "item", + "prose": "Inventories {{ pe-3_prm_7 }} every {{ pe-3_prm_8 }}; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "pe-3_smt.g", + "name": "item", + "prose": "Changes combinations and keys {{ pe-3_prm_9 }} and/or when keys are lost, combinations are compromised, or individuals are transferred or terminated.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#pe-5", + "text": "PE-5" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Organizations determine the types of facility guards needed including, for example, professional physical security staff or other personnel such as administrative staff or information system users. Physical access devices include, for example, keys, locks, combinations, and card readers. Safeguards for publicly accessible areas within organizational facilities include, for example, cameras, monitoring by guards, and isolating selected information systems and/or system components in secured areas. Physical access control systems comply with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The Federal Identity, Credential, and Access Management Program provides implementation guidance for identity, credential, and access management capabilities for physical access control systems. Organizations have flexibility in the types of audit logs employed. Audit logs can be procedural (e.g., a written log of individuals accessing the facility and when such access occurred), automated (e.g., capturing ID provided by a PIV card), or some combination thereof. Physical access points can include facility access points, interior access points to information systems and/or components requiring supplemental access controls, or both. Components of organizational information systems (e.g., workstations, terminals) may be located in areas designated as publicly accessible with organizations safeguarding access to such devices." + }, + { + "id": "pe-3_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.a_obj.1", + "name": "objective", + "prose": "defines entry/exit points to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[1]" + } + ] + }, + { + "id": "pe-3.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-3.a.1_obj.2", + "name": "objective", + "prose": "verifying individual access authorizations before granting access to the facility;", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](1)" + } + ] + }, + { + "id": "pe-3.a.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-3.a.2_obj.2.a", + "name": "objective", + "prose": "defining physical access control systems/devices to be employed to control ingress/egress to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](2)[a]" + } + ] + }, + { + "id": "pe-3.a.2_obj.2.b", + "name": "objective", + "parts": [ + { + "id": "pe-3.a.2_obj.2.b.1", + "name": "objective", + "prose": "organization-defined physical access control systems/devices; and/or", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](2)[b][1]" + } + ] + }, + { + "id": "pe-3.a.2_obj.2.b.2", + "name": "objective", + "prose": "guards;", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](2)[b][2]" + } + ] + } + ], + "prose": "using one or more of the following ways to control ingress/egress to the facility:", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](2)[b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2](2)" + } + ] + } + ], + "prose": "enforces physical access authorizations at organization-defined entry/exit points to the facility where the information system resides by:", + "properties": [ + { + "name": "label", + "value": "PE-3(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(a)" + } + ] + }, + { + "id": "pe-3.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.b_obj.1", + "name": "objective", + "prose": "defines entry/exit points for which physical access audit logs are to be maintained;", + "properties": [ + { + "name": "label", + "value": "PE-3(b)[1]" + } + ] + }, + { + "id": "pe-3.b_obj.2", + "name": "objective", + "prose": "maintains physical access audit logs for organization-defined entry/exit points;", + "properties": [ + { + "name": "label", + "value": "PE-3(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(b)" + } + ] + }, + { + "id": "pe-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.c_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to control access to areas within the facility officially designated as publicly accessible;", + "properties": [ + { + "name": "label", + "value": "PE-3(c)[1]" + } + ] + }, + { + "id": "pe-3.c_obj.2", + "name": "objective", + "prose": "provides organization-defined security safeguards to control access to areas within the facility officially designated as publicly accessible;", + "properties": [ + { + "name": "label", + "value": "PE-3(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(c)" + } + ] + }, + { + "id": "pe-3.d_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.d_obj.1", + "name": "objective", + "parts": [ + { + "id": "pe-3.d_obj.1.a", + "name": "objective", + "prose": "escorts;", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[1][a]" + } + ] + }, + { + "id": "pe-3.d_obj.1.b", + "name": "objective", + "prose": "monitoring;", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[1][b]" + } + ] + } + ], + "prose": "defines circumstances requiring visitor:", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[1]" + } + ] + }, + { + "id": "pe-3.d_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-3.d_obj.2.a", + "name": "objective", + "prose": "escorts visitors;", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[2][a]" + } + ] + }, + { + "id": "pe-3.d_obj.2.b", + "name": "objective", + "prose": "monitors visitor activities;", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[2][b]" + } + ] + } + ], + "prose": "in accordance with organization-defined circumstances requiring visitor escorts and monitoring:", + "properties": [ + { + "name": "label", + "value": "PE-3(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(d)" + } + ] + }, + { + "id": "pe-3.e_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.e_obj.1", + "name": "objective", + "prose": "secures keys;", + "properties": [ + { + "name": "label", + "value": "PE-3(e)[1]" + } + ] + }, + { + "id": "pe-3.e_obj.2", + "name": "objective", + "prose": "secures combinations;", + "properties": [ + { + "name": "label", + "value": "PE-3(e)[2]" + } + ] + }, + { + "id": "pe-3.e_obj.3", + "name": "objective", + "prose": "secures other physical access devices;", + "properties": [ + { + "name": "label", + "value": "PE-3(e)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(e)" + } + ] + }, + { + "id": "pe-3.f_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.f_obj.1", + "name": "objective", + "prose": "defines physical access devices to be inventoried;", + "properties": [ + { + "name": "label", + "value": "PE-3(f)[1]" + } + ] + }, + { + "id": "pe-3.f_obj.2", + "name": "objective", + "prose": "defines the frequency to inventory organization-defined physical access devices;", + "properties": [ + { + "name": "label", + "value": "PE-3(f)[2]" + } + ] + }, + { + "id": "pe-3.f_obj.3", + "name": "objective", + "prose": "inventories the organization-defined physical access devices with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PE-3(f)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(f)" + } + ] + }, + { + "id": "pe-3.g_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.g_obj.1", + "name": "objective", + "prose": "defines the frequency to change combinations and keys; and", + "properties": [ + { + "name": "label", + "value": "PE-3(g)[1]" + } + ] + }, + { + "id": "pe-3.g_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-3.g_obj.2.a", + "name": "objective", + "prose": "keys are lost;", + "properties": [ + { + "name": "label", + "value": "PE-3(g)[2][a]" + } + ] + }, + { + "id": "pe-3.g_obj.2.b", + "name": "objective", + "prose": "combinations are compromised;", + "properties": [ + { + "name": "label", + "value": "PE-3(g)[2][b]" + } + ] + }, + { + "id": "pe-3.g_obj.2.c", + "name": "objective", + "prose": "individuals are transferred or terminated.", + "properties": [ + { + "name": "label", + "value": "PE-3(g)[2][c]" + } + ] + } + ], + "prose": "changes combinations and keys with the organization-defined frequency and/or when:", + "properties": [ + { + "name": "label", + "value": "PE-3(g)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(g)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nphysical access control logs or records\\n\\ninventory records of physical access control devices\\n\\ninformation system entry and exit points\\n\\nrecords of key and lock combination changes\\n\\nstorage locations for physical access control devices\\n\\nphysical access control devices\\n\\nlist of security safeguards controlling access to designated publicly accessible areas within facility\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access control\\n\\nautomated mechanisms supporting and/or implementing physical access control\\n\\nphysical access control devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Physical Access Control", + "controls": [ + { + "id": "pe-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.1_smt", + "name": "statement", + "prose": "The organization enforces physical access authorizations to the information system in addition to the physical access controls for the facility at {{ pe-3.1_prm_1 }}." + }, + { + "id": "pe-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + } + ], + "prose": "This control enhancement provides additional physical security for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, data and communications centers)." + }, + { + "id": "pe-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.1_obj.1", + "name": "objective", + "prose": "defines physical spaces containing one or more components of the information system; and", + "properties": [ + { + "name": "label", + "value": "PE-3(1)[1]" + } + ] + }, + { + "id": "pe-3.1_obj.2", + "name": "objective", + "prose": "enforces physical access authorizations to the information system in addition to the physical access controls for the facility at organization-defined physical spaces containing one or more components of the information system.", + "properties": [ + { + "name": "label", + "value": "PE-3(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\ninformation system entry and exit points\\n\\nlist of areas within the facility containing concentrations of information system components or information system components requiring additional physical protection\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access authorization responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access control to the information system/components\\n\\nautomated mechanisms supporting and/or implementing physical access control for facility areas containing information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Access", + "parameters": [ + { + "id": "pe-3.1_prm_1", + "label": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(1)" + }, + { + "name": "sort-id", + "value": "pe-03.01" + } + ] + }, + { + "id": "pe-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.2_smt", + "name": "statement", + "prose": "The organization performs security checks {{ pe-3.2_prm_1 }} at the physical boundary of the facility or information system for unauthorized exfiltration of information or removal of information system components." + }, + { + "id": "pe-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Organizations determine the extent, frequency, and/or randomness of security checks to adequately mitigate risk associated with exfiltration." + }, + { + "id": "pe-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.2_obj.1", + "name": "objective", + "parts": [ + { + "id": "pe-3.2_obj.1.a", + "name": "objective", + "prose": "unauthorized exfiltration of information; or", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[1][a]" + } + ] + }, + { + "id": "pe-3.2_obj.1.b", + "name": "objective", + "prose": "removal of information system components; and", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[1][b]" + } + ] + } + ], + "prose": "defines the frequency to perform security checks at the physical boundary of the facility or information system for:", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[1]" + } + ] + }, + { + "id": "pe-3.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "pe-3.2_obj.2.a", + "name": "objective", + "prose": "unauthorized exfiltration of information; or", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[2][a]" + } + ] + }, + { + "id": "pe-3.2_obj.2.b", + "name": "objective", + "prose": "removal of information system components.", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[2][b]" + } + ] + } + ], + "prose": "performs security checks with the organization-defined frequency at the physical boundary of the facility or information system for:", + "properties": [ + { + "name": "label", + "value": "PE-3(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nrecords of security checks\\n\\nsecurity audit reports\\n\\nsecurity inspection reports\\n\\nfacility layout documentation\\n\\ninformation system entry and exit points\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access control to the facility and/or information system\\n\\nautomated mechanisms supporting and/or implementing physical access control for the facility or information system\\n\\nautomated mechanisms supporting and/or implementing security checks for unauthorized exfiltration of information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Facility / Information System Boundaries", + "parameters": [ + { + "id": "pe-3.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(2)" + }, + { + "name": "sort-id", + "value": "pe-03.02" + } + ] + }, + { + "id": "pe-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.3_smt", + "name": "statement", + "prose": "The organization employs guards and/or alarms to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week." + }, + { + "id": "pe-3.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ] + }, + { + "id": "pe-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.3_obj.1", + "name": "objective", + "prose": "guards; and/or", + "properties": [ + { + "name": "label", + "value": "PE-3(3)[1]" + } + ] + }, + { + "id": "pe-3.3_obj.2", + "name": "objective", + "prose": "alarms.", + "properties": [ + { + "name": "label", + "value": "PE-3(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization employs one or more of the following to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\nfacility surveillance records\\n\\nfacility layout documentation\\n\\ninformation system entry and exit points\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for physical access control to the facility where the information system resides\\n\\nautomated mechanisms supporting and/or implementing physical access control for the facility where the information system resides" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continuous Guards / Alarms / Monitoring", + "properties": [ + { + "name": "label", + "value": "PE-3(3)" + }, + { + "name": "sort-id", + "value": "pe-03.03" + } + ] + }, + { + "id": "pe-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.4_smt", + "name": "statement", + "prose": "The organization uses lockable physical casings to protect {{ pe-3.4_prm_1 }} from unauthorized physical access." + }, + { + "id": "pe-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.4_obj.1", + "name": "objective", + "prose": "defines information system components to be protected from unauthorized physical access using lockable physical casings; and", + "properties": [ + { + "name": "label", + "value": "PE-3(4)[1]" + } + ] + }, + { + "id": "pe-3.4_obj.2", + "name": "objective", + "prose": "uses lockable physical casings to protect organization-defined information system components from unauthorized physical access.", + "properties": [ + { + "name": "label", + "value": "PE-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity plan\\n\\nlist of information system components requiring protection through lockable physical casings\\n\\nlockable physical casings\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Lockable physical casings" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Lockable Casings", + "parameters": [ + { + "id": "pe-3.4_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(4)" + }, + { + "name": "sort-id", + "value": "pe-03.04" + } + ] + }, + { + "id": "pe-3.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.5_smt", + "name": "statement", + "prose": "The organization employs {{ pe-3.5_prm_1 }} to {{ pe-3.5_prm_2 }} physical tampering or alteration of {{ pe-3.5_prm_3 }} within the information system." + }, + { + "id": "pe-3.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Organizations may implement tamper detection/prevention at selected hardware components or tamper detection at some components and tamper prevention at other components. Tamper detection/prevention activities can employ many types of anti-tamper technologies including, for example, tamper-detection seals and anti-tamper coatings. Anti-tamper programs help to detect hardware alterations through counterfeiting and other supply chain-related risks." + }, + { + "id": "pe-3.5_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.5_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to detect and/or prevent physical tampering or alteration of organization-defined hardware components within the information system;", + "properties": [ + { + "name": "label", + "value": "PE-3(5)[1]" + } + ] + }, + { + "id": "pe-3.5_obj.2", + "name": "objective", + "prose": "defines hardware components within the information system for which security safeguards are to be employed to detect and/or prevent physical tampering or alteration of such components;", + "properties": [ + { + "name": "label", + "value": "PE-3(5)[2]" + } + ] + }, + { + "id": "pe-3.5_obj.3", + "name": "objective", + "parts": [ + { + "id": "pe-3.5_obj.3.a", + "name": "objective", + "prose": "detect physical tampering or alteration of organization-defined hardware components within the information system; and/or", + "properties": [ + { + "name": "label", + "value": "PE-3(5)[3][a]" + } + ] + }, + { + "id": "pe-3.5_obj.3.b", + "name": "objective", + "prose": "prevent physical tampering or alteration of organization-defined hardware components within the information system.", + "properties": [ + { + "name": "label", + "value": "PE-3(5)[3][b]" + } + ] + } + ], + "prose": "employs organization-defined security safeguards to do one or more of the following:", + "properties": [ + { + "name": "label", + "value": "PE-3(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nlist of security safeguards to detect/prevent physical tampering or alteration of information system hardware components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes to detect/prevent physical tampering or alteration of information system hardware components\\n\\nautomated mechanisms/security safeguards supporting and/or implementing detection/prevention of physical tampering/alternation of information system hardware components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Tamper Protection", + "parameters": [ + { + "id": "pe-3.5_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "pe-3.5_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "detect", + "prevent" + ] + } + }, + { + "id": "pe-3.5_prm_3", + "label": "organization-defined hardware components" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(5)" + }, + { + "name": "sort-id", + "value": "pe-03.05" + } + ] + }, + { + "id": "pe-3.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-3.6_smt", + "name": "statement", + "prose": "The organization employs a penetration testing process that includes {{ pe-3.6_prm_1 }}, unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility." + }, + { + "id": "pe-3.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + } + ] + }, + { + "id": "pe-3.6_obj", + "name": "objective", + "parts": [ + { + "id": "pe-3.6_obj.1", + "name": "objective", + "prose": "defines the frequency of unannounced attempts to be included in a penetration testing process to bypass or circumvent security controls associated with physical access points to the facility; and", + "properties": [ + { + "name": "label", + "value": "PE-3(6)[1]" + } + ] + }, + { + "id": "pe-3.6_obj.2", + "name": "objective", + "prose": "employs a penetration testing process with the organization-defined frequency that includes unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility.", + "properties": [ + { + "name": "label", + "value": "PE-3(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nprocedures addressing penetration testing\\n\\nrules of engagement and associated documentation\\n\\npenetration test results\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for facility penetration testing\\n\\nautomated mechanisms supporting and/or implementing facility penetration testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Facility Penetration Testing", + "parameters": [ + { + "id": "pe-3.6_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3(6)" + }, + { + "name": "sort-id", + "value": "pe-03.06" + } + ] + } + ], + "parameters": [ + { + "id": "pe-3_prm_1", + "label": "organization-defined entry/exit points to the facility where the information system resides" + }, + { + "id": "pe-3_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ pe-3_prm_3 }} \n ", + "guards" + ] + } + }, + { + "id": "pe-3_prm_3", + "label": "organization-defined physical access control systems/devices", + "depends-on": "pe-3_prm_2" + }, + { + "id": "pe-3_prm_4", + "label": "organization-defined entry/exit points" + }, + { + "id": "pe-3_prm_5", + "label": "organization-defined security safeguards" + }, + { + "id": "pe-3_prm_6", + "label": "organization-defined circumstances requiring visitor escorts and monitoring" + }, + { + "id": "pe-3_prm_7", + "label": "organization-defined physical access devices" + }, + { + "id": "pe-3_prm_8", + "label": "organization-defined frequency" + }, + { + "id": "pe-3_prm_9", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-3" + }, + { + "name": "sort-id", + "value": "pe-03" + } + ] + }, + { + "id": "pe-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref103", + "text": "NSTISSI No. 7003" + } + ], + "parts": [ + { + "id": "pe-4_smt", + "name": "statement", + "prose": "The organization controls physical access to {{ pe-4_prm_1 }} within organizational facilities using {{ pe-4_prm_2 }}." + }, + { + "id": "pe-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-5", + "text": "PE-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + } + ], + "prose": "Physical security safeguards applied to information system distribution and transmission lines help to prevent accidental damage, disruption, and physical tampering. In addition, physical safeguards may be necessary to help prevent eavesdropping or in transit modification of unencrypted transmissions. Security safeguards to control physical access to system distribution and transmission lines include, for example: (i) locked wiring closets; (ii) disconnected or locked spare jacks; and/or (iii) protection of cabling by conduit or cable trays." + }, + { + "id": "pe-4_obj", + "name": "objective", + "parts": [ + { + "id": "pe-4_obj.1", + "name": "objective", + "prose": "defines information system distribution and transmission lines requiring physical access controls;", + "properties": [ + { + "name": "label", + "value": "PE-4[1]" + } + ] + }, + { + "id": "pe-4_obj.2", + "name": "objective", + "prose": "defines security safeguards to be employed to control physical access to organization-defined information system distribution and transmission lines within organizational facilities; and", + "properties": [ + { + "name": "label", + "value": "PE-4[2]" + } + ] + }, + { + "id": "pe-4_obj.3", + "name": "objective", + "prose": "controls physical access to organization-defined information system distribution and transmission lines within organizational facilities using organization-defined security safeguards.", + "properties": [ + { + "name": "label", + "value": "PE-4[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing access control for transmission medium\\n\\ninformation system design documentation\\n\\nfacility communications and wiring diagrams\\n\\nlist of physical security safeguards applied to information system distribution and transmission lines\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access control to distribution and transmission lines\\n\\nautomated mechanisms/security safeguards supporting and/or implementing access control to distribution and transmission lines" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Control for Transmission Medium", + "parameters": [ + { + "id": "pe-4_prm_1", + "label": "organization-defined information system distribution and transmission lines" + }, + { + "id": "pe-4_prm_2", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-4" + }, + { + "name": "sort-id", + "value": "pe-04" + } + ] + }, + { + "id": "pe-5", + "class": "SP800-53", + "parts": [ + { + "id": "pe-5_smt", + "name": "statement", + "prose": "The organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output." + }, + { + "id": "pe-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#pe-18", + "text": "PE-18" + } + ], + "prose": "Controlling physical access to output devices includes, for example, placing output devices in locked rooms or other secured areas and allowing access to authorized individuals only, and placing output devices in locations that can be monitored by organizational personnel. Monitors, printers, copiers, scanners, facsimile machines, and audio devices are examples of information system output devices." + }, + { + "id": "pe-5_obj", + "name": "objective", + "prose": "Determine if the organization controls physical access to information system output devices to prevent unauthorized individuals from obtaining the output. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing access control for display medium\\n\\nfacility layout of information system components\\n\\nactual displays from information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Control for Output Devices", + "controls": [ + { + "id": "pe-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-5.1_smt", + "name": "statement", + "parts": [ + { + "id": "pe-5.1_smt.a", + "name": "item", + "prose": "Controls physical access to output from {{ pe-5.1_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "pe-5.1_smt.b", + "name": "item", + "prose": "Ensures that only authorized individuals receive output from the device.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-5.1_gdn", + "name": "guidance", + "prose": "Controlling physical access to selected output devices includes, for example, placing printers, copiers, and facsimile machines in controlled areas with keypad access controls or limiting access to individuals with certain types of badges." + }, + { + "id": "pe-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-5.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-5.1_smt.a", + "text": "PE-5(1)(a)" + } + ], + "parts": [ + { + "id": "pe-5.1.a_obj.1", + "name": "objective", + "prose": "defines output devices whose output requires physical access controls;", + "properties": [ + { + "name": "label", + "value": "PE-5(1)(a)[1]" + } + ] + }, + { + "id": "pe-5.1.a_obj.2", + "name": "objective", + "prose": "controls physical access to output from organization-defined output devices; and", + "properties": [ + { + "name": "label", + "value": "PE-5(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5(1)(a)" + } + ] + }, + { + "id": "pe-5.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-5.1_smt.b", + "text": "PE-5(1)(b)" + } + ], + "prose": "ensures that only authorized individuals receive output from the device.", + "properties": [ + { + "name": "label", + "value": "PE-5(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nlist of output devices and associated outputs requiring physical access controls\\n\\nphysical access control logs or records for areas containing output devices and related outputs\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access to Output by Authorized Individuals", + "parameters": [ + { + "id": "pe-5.1_prm_1", + "label": "organization-defined output devices" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5(1)" + }, + { + "name": "sort-id", + "value": "pe-05.01" + } + ] + }, + { + "id": "pe-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-5.2_smt", + "name": "statement", + "parts": [ + { + "id": "pe-5.2_smt.a", + "name": "item", + "prose": "Controls physical access to output from {{ pe-5.2_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "pe-5.2_smt.b", + "name": "item", + "prose": "Links individual identity to receipt of the output from the device.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "pe-5.2_gdn", + "name": "guidance", + "prose": "Controlling physical access to selected output devices includes, for example, installing security functionality on printers, copiers, and facsimile machines that allows organizations to implement authentication (e.g., using a PIN or hardware token) on output devices prior to the release of output to individuals." + }, + { + "id": "pe-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-5.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-5.2_smt.a", + "text": "PE-5(2)(a)" + } + ], + "parts": [ + { + "id": "pe-5.2.a_obj.1", + "name": "objective", + "prose": "the organization defines output devices whose output requires physical access controls;", + "properties": [ + { + "name": "label", + "value": "PE-5(2)(a)[1]" + } + ] + }, + { + "id": "pe-5.2.a_obj.2", + "name": "objective", + "prose": "the information system controls physical access to output from organization-defined output devices; and", + "properties": [ + { + "name": "label", + "value": "PE-5(2)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5(2)(a)" + } + ] + }, + { + "id": "pe-5.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-5.2_smt.b", + "text": "PE-5(2)(b)" + } + ], + "prose": "the information system links individual identity to receipt of the output from the device.", + "properties": [ + { + "name": "label", + "value": "PE-5(2)(b)" + } + ] + } + ], + "prose": "Determine if: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of output devices and associated outputs requiring physical access controls\\n\\nphysical access control logs or records for areas containing output devices and related outputs\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access control to output devices\\n\\nautomated mechanisms supporting and/or implementing access control to output devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access to Output by Individual Identity", + "parameters": [ + { + "id": "pe-5.2_prm_1", + "label": "organization-defined output devices" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5(2)" + }, + { + "name": "sort-id", + "value": "pe-05.02" + } + ] + }, + { + "id": "pe-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-5.3_smt", + "name": "statement", + "prose": "The organization marks {{ pe-5.3_prm_1 }} indicating the appropriate security marking of the information permitted to be output from the device." + }, + { + "id": "pe-5.3_gdn", + "name": "guidance", + "prose": "Outputs devices include, for example, printers, monitors, facsimile machines, scanners, copiers, and audio devices. This control enhancement is generally applicable to information system output devices other than mobiles devices." + }, + { + "id": "pe-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "pe-5.3_obj.1", + "name": "objective", + "prose": "defines information system output devices to be marked with appropriate security marking of the information permitted to be output from such devices; and", + "properties": [ + { + "name": "label", + "value": "PE-5(3)[1]" + } + ] + }, + { + "id": "pe-5.3_obj.2", + "name": "objective", + "prose": "marks organization-defined information system output devices indicating the appropriate security marking of the information permitted to be output from the device.", + "properties": [ + { + "name": "label", + "value": "PE-5(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access control\\n\\nsecurity markings for information types permitted as output from information system output devices\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for marking output devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Marking Output Devices", + "parameters": [ + { + "id": "pe-5.3_prm_1", + "label": "organization-defined information system output devices" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5(3)" + }, + { + "name": "sort-id", + "value": "pe-05.03" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-5" + }, + { + "name": "sort-id", + "value": "pe-05" + } + ] + }, + { + "id": "pe-6", + "class": "SP800-53", + "parts": [ + { + "id": "pe-6_smt", + "name": "statement", + "parts": [ + { + "id": "pe-6_smt.a", + "name": "item", + "prose": "Monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-6_smt.b", + "name": "item", + "prose": "Reviews physical access logs {{ pe-6_prm_1 }} and upon occurrence of {{ pe-6_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pe-6_smt.c", + "name": "item", + "prose": "Coordinates results of reviews and investigations with the organizational incident response capability.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + } + ], + "prose": "Organizational incident response capabilities include investigations of and responses to detected physical security incidents. Security incidents include, for example, apparent security violations or suspicious physical access activities. Suspicious physical access activities include, for example: (i) accesses outside of normal work hours; (ii) repeated accesses to areas not normally accessed; (iii) accesses for unusual lengths of time; and (iv) out-of-sequence accesses." + }, + { + "id": "pe-6_obj", + "name": "objective", + "parts": [ + { + "id": "pe-6.a_obj", + "name": "objective", + "prose": "monitors physical access to the facility where the information system resides to detect and respond to physical security incidents;", + "properties": [ + { + "name": "label", + "value": "PE-6(a)" + } + ] + }, + { + "id": "pe-6.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-6.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review physical access logs;", + "properties": [ + { + "name": "label", + "value": "PE-6(b)[1]" + } + ] + }, + { + "id": "pe-6.b_obj.2", + "name": "objective", + "prose": "defines events or potential indication of events requiring physical access logs to be reviewed;", + "properties": [ + { + "name": "label", + "value": "PE-6(b)[2]" + } + ] + }, + { + "id": "pe-6.b_obj.3", + "name": "objective", + "prose": "reviews physical access logs with the organization-defined frequency and upon occurrence of organization-defined events or potential indications of events; and", + "properties": [ + { + "name": "label", + "value": "PE-6(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6(b)" + } + ] + }, + { + "id": "pe-6.c_obj", + "name": "objective", + "prose": "coordinates results of reviews and investigations with the organizational incident response capability.", + "properties": [ + { + "name": "label", + "value": "PE-6(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing reviewing of physical access logs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Monitoring Physical Access", + "controls": [ + { + "id": "pe-6.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-6.1_smt", + "name": "statement", + "prose": "The organization monitors physical intrusion alarms and surveillance equipment." + }, + { + "id": "pe-6.1_obj", + "name": "objective", + "prose": "Determine if the organization monitors physical intrusion alarms and surveillance equipment. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nsecurity plan\\n\\nphysical access logs or records\\n\\nphysical access monitoring records\\n\\nphysical access log reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring physical intrusion alarms and surveillance equipment\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing physical intrusion alarms and surveillance equipment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Intrusion Alarms / Surveillance Equipment", + "properties": [ + { + "name": "label", + "value": "PE-6(1)" + }, + { + "name": "sort-id", + "value": "pe-06.01" + } + ] + }, + { + "id": "pe-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-6.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to recognize {{ pe-6.2_prm_1 }} and initiate {{ pe-6.2_prm_2 }}." + }, + { + "id": "pe-6.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "pe-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-6.2_obj.1", + "name": "objective", + "prose": "defines classes/types of intrusions to be recognized by automated mechanisms;", + "properties": [ + { + "name": "label", + "value": "PE-6(2)[1]" + } + ] + }, + { + "id": "pe-6.2_obj.2", + "name": "objective", + "prose": "defines response actions to be initiated by automated mechanisms when organization-defined classes/types of intrusions are recognized; and", + "properties": [ + { + "name": "label", + "value": "PE-6(2)[2]" + } + ] + }, + { + "id": "pe-6.2_obj.3", + "name": "objective", + "prose": "employs automated mechanisms to recognize organization-defined classes/types of intrusions and initiate organization-defined response actions.", + "properties": [ + { + "name": "label", + "value": "PE-6(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of response actions to be initiated when specific classes/types of intrusions are recognized\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing recognition of classes/types of intrusions and initiation of a response" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Intrusion Recognition / Responses", + "parameters": [ + { + "id": "pe-6.2_prm_1", + "label": "organization-defined classes/types of intrusions" + }, + { + "id": "pe-6.2_prm_2", + "label": "organization-defined response actions" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6(2)" + }, + { + "name": "sort-id", + "value": "pe-06.02" + } + ] + }, + { + "id": "pe-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-6.3_smt", + "name": "statement", + "prose": "The organization employs video surveillance of {{ pe-6.3_prm_1 }} and retains video recordings for {{ pe-6.3_prm_2 }}." + }, + { + "id": "pe-6.3_gdn", + "name": "guidance", + "prose": "This control enhancement focuses on recording surveillance video for purposes of subsequent review, if circumstances so warrant (e.g., a break-in detected by other means). It does not require monitoring surveillance video although organizations may choose to do so. Note that there may be legal considerations when performing and retaining video surveillance, especially if such surveillance is in a public location." + }, + { + "id": "pe-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "pe-6.3_obj.1", + "name": "objective", + "prose": "defines operational areas where video surveillance is to be employed;", + "properties": [ + { + "name": "label", + "value": "PE-6(3)[1]" + } + ] + }, + { + "id": "pe-6.3_obj.2", + "name": "objective", + "prose": "defines a time period to retain video recordings of organization-defined operational areas;", + "properties": [ + { + "name": "label", + "value": "PE-6(3)[2]" + } + ] + }, + { + "id": "pe-6.3_obj.3", + "name": "objective", + "parts": [ + { + "id": "pe-6.3_obj.3.a", + "name": "objective", + "prose": "employs video surveillance of organization-defined operational areas; and", + "properties": [ + { + "name": "label", + "value": "PE-6(3)[3][a]" + } + ] + }, + { + "id": "pe-6.3_obj.3.b", + "name": "objective", + "prose": "retains video recordings for the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "PE-6(3)[3][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nvideo surveillance equipment used to monitor operational areas\\n\\nvideo recordings of operational areas where video surveillance is employed\\n\\nvideo surveillance equipment logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring physical access\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring\\n\\nautomated mechanisms supporting and/or implementing video surveillance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Video Surveillance", + "parameters": [ + { + "id": "pe-6.3_prm_1", + "label": "organization-defined operational areas" + }, + { + "id": "pe-6.3_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6(3)" + }, + { + "name": "sort-id", + "value": "pe-06.03" + } + ] + }, + { + "id": "pe-6.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-6.4_smt", + "name": "statement", + "prose": "The organization monitors physical access to the information system in addition to the physical access monitoring of the facility as {{ pe-6.4_prm_1 }}." + }, + { + "id": "pe-6.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ], + "prose": "This control enhancement provides additional monitoring for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, communications centers)." + }, + { + "id": "pe-6.4_obj", + "name": "objective", + "parts": [ + { + "id": "pe-6.4_obj.1", + "name": "objective", + "prose": "defines physical spaces containing one or more components of the information system; and", + "properties": [ + { + "name": "label", + "value": "PE-6(4)[1]" + } + ] + }, + { + "id": "pe-6.4_obj.2", + "name": "objective", + "prose": "monitors physical access to the information system in addition to the physical access monitoring of the facility at organization-defined physical spaces containing one or more components of the information system.", + "properties": [ + { + "name": "label", + "value": "PE-6(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing physical access monitoring\\n\\nphysical access control logs or records\\n\\nphysical access control devices\\n\\naccess authorizations\\n\\naccess credentials\\n\\nlist of areas within the facility containing concentrations of information system components or information system components requiring additional physical access monitoring\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with physical access monitoring responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring physical access to the information system\\n\\nautomated mechanisms supporting and/or implementing physical access monitoring for facility areas containing information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Monitoring Physical Access to Information Systems", + "parameters": [ + { + "id": "pe-6.4_prm_1", + "label": "organization-defined physical spaces containing one or more components of the information system" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6(4)" + }, + { + "name": "sort-id", + "value": "pe-06.04" + } + ] + } + ], + "parameters": [ + { + "id": "pe-6_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "pe-6_prm_2", + "label": "organization-defined events or potential indications of events" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-6" + }, + { + "name": "sort-id", + "value": "pe-06" + } + ] + }, + { + "id": "pe-7", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "incorporated-into", + "href": "#pe-3", + "text": "PE-3" + } + ], + "title": "Visitor Control", + "properties": [ + { + "name": "label", + "value": "PE-7" + }, + { + "name": "sort-id", + "value": "pe-07" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pe-8", + "class": "SP800-53", + "parts": [ + { + "id": "pe-8_smt", + "name": "statement", + "parts": [ + { + "id": "pe-8_smt.a", + "name": "item", + "prose": "Maintains visitor access records to the facility where the information system resides for {{ pe-8_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-8_smt.b", + "name": "item", + "prose": "Reviews visitor access records {{ pe-8_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-8_gdn", + "name": "guidance", + "prose": "Visitor access records include, for example, names and organizations of persons visiting, visitor signatures, forms of identification, dates of access, entry and departure times, purposes of visits, and names and organizations of persons visited. Visitor access records are not required for publicly accessible areas." + }, + { + "id": "pe-8_obj", + "name": "objective", + "parts": [ + { + "id": "pe-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-8.a_obj.1", + "name": "objective", + "prose": "defines the time period to maintain visitor access records to the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-8(a)[1]" + } + ] + }, + { + "id": "pe-8.a_obj.2", + "name": "objective", + "prose": "maintains visitor access records to the facility where the information system resides for the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "PE-8(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-8(a)" + } + ] + }, + { + "id": "pe-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-8.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review visitor access records; and", + "properties": [ + { + "name": "label", + "value": "PE-8(b)[1]" + } + ] + }, + { + "id": "pe-8.b_obj.2", + "name": "objective", + "prose": "reviews visitor access records with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PE-8(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-8(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nsecurity plan\\n\\nvisitor access control logs or records\\n\\nvisitor access record or log reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Visitor Access Records", + "controls": [ + { + "id": "pe-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-8.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to facilitate the maintenance and review of visitor access records." + }, + { + "id": "pe-8.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to facilitate the maintenance and review of visitor access records. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing visitor access records\\n\\nautomated mechanisms supporting management of visitor access records\\n\\nvisitor access control logs or records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with visitor access records responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maintaining and reviewing visitor access records\\n\\nautomated mechanisms supporting and/or implementing maintenance and review of visitor access records" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Records Maintenance / Review", + "properties": [ + { + "name": "label", + "value": "PE-8(1)" + }, + { + "name": "sort-id", + "value": "pe-08.01" + } + ] + }, + { + "id": "pe-8.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#pe-2", + "text": "PE-2" + } + ], + "title": "Physical Access Records", + "properties": [ + { + "name": "label", + "value": "PE-8(2)" + }, + { + "name": "sort-id", + "value": "pe-08.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "pe-8_prm_1", + "label": "organization-defined time period" + }, + { + "id": "pe-8_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-8" + }, + { + "name": "sort-id", + "value": "pe-08" + } + ] + }, + { + "id": "pe-9", + "class": "SP800-53", + "parts": [ + { + "id": "pe-9_smt", + "name": "statement", + "prose": "The organization protects power equipment and power cabling for the information system from damage and destruction." + }, + { + "id": "pe-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + } + ], + "prose": "Organizations determine the types of protection necessary for power equipment and cabling employed at different locations both internal and external to organizational facilities and environments of operation. This includes, for example, generators and power cabling outside of buildings, internal cabling and uninterruptable power sources within an office or data center, and power sources for self-contained entities such as vehicles and satellites." + }, + { + "id": "pe-9_obj", + "name": "objective", + "prose": "Determine if the organization protects power equipment and power cabling for the information system from damage and destruction. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for protecting power equipment/cabling\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Power Equipment and Cabling", + "controls": [ + { + "id": "pe-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-9.1_smt", + "name": "statement", + "prose": "The organization employs redundant power cabling paths that are physically separated by {{ pe-9.1_prm_1 }}." + }, + { + "id": "pe-9.1_gdn", + "name": "guidance", + "prose": "Physically separate, redundant power cables help to ensure that power continues to flow in the event one of the cables is cut or otherwise damaged." + }, + { + "id": "pe-9.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-9.1_obj.1", + "name": "objective", + "prose": "defines the distance by which redundant power cabling paths are to be physically separated; and", + "properties": [ + { + "name": "label", + "value": "PE-9(1)[1]" + } + ] + }, + { + "id": "pe-9.1_obj.2", + "name": "objective", + "prose": "employs redundant power cabling paths that are physically separated by organization-defined distance.", + "properties": [ + { + "name": "label", + "value": "PE-9(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing power equipment/cabling protection\\n\\nfacilities housing power equipment/cabling\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for protecting power equipment/cabling\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing protection of power equipment/cabling" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Redundant Cabling", + "parameters": [ + { + "id": "pe-9.1_prm_1", + "label": "organization-defined distance" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-9(1)" + }, + { + "name": "sort-id", + "value": "pe-09.01" + } + ] + }, + { + "id": "pe-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-9.2_smt", + "name": "statement", + "prose": "The organization employs automatic voltage controls for {{ pe-9.2_prm_1 }}." + }, + { + "id": "pe-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-9.2_obj.1", + "name": "objective", + "prose": "defines critical information system components that require automatic voltage controls; and", + "properties": [ + { + "name": "label", + "value": "PE-9(2)[1]" + } + ] + }, + { + "id": "pe-9.2_obj.2", + "name": "objective", + "prose": "employs automatic voltage controls for organization-defined critical information system components.", + "properties": [ + { + "name": "label", + "value": "PE-9(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing voltage control\\n\\nsecurity plan\\n\\nlist of critical information system components requiring automatic voltage controls\\n\\nautomatic voltage control mechanisms and associated configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for environmental protection of information system components\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing automatic voltage controls" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Voltage Controls", + "parameters": [ + { + "id": "pe-9.2_prm_1", + "label": "organization-defined critical information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-9(2)" + }, + { + "name": "sort-id", + "value": "pe-09.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-9" + }, + { + "name": "sort-id", + "value": "pe-09" + } + ] + }, + { + "id": "pe-10", + "class": "SP800-53", + "parts": [ + { + "id": "pe-10_smt", + "name": "statement", + "parts": [ + { + "id": "pe-10_smt.a", + "name": "item", + "prose": "Provides the capability of shutting off power to the information system or individual system components in emergency situations;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-10_smt.b", + "name": "item", + "prose": "Places emergency shutoff switches or devices in {{ pe-10_prm_1 }} to facilitate safe and easy access for personnel; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pe-10_smt.c", + "name": "item", + "prose": "Protects emergency power shutoff capability from unauthorized activation.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-15", + "text": "PE-15" + } + ], + "prose": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + }, + { + "id": "pe-10_obj", + "name": "objective", + "parts": [ + { + "id": "pe-10.a_obj", + "name": "objective", + "prose": "provides the capability of shutting off power to the information system or individual system components in emergency situations;", + "properties": [ + { + "name": "label", + "value": "PE-10(a)" + } + ] + }, + { + "id": "pe-10.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-10.b_obj.1", + "name": "objective", + "prose": "defines the location of emergency shutoff switches or devices by information system or system component;", + "properties": [ + { + "name": "label", + "value": "PE-10(b)[1]" + } + ] + }, + { + "id": "pe-10.b_obj.2", + "name": "objective", + "prose": "places emergency shutoff switches or devices in the organization-defined location by information system or system component to facilitate safe and easy access for personnel; and", + "properties": [ + { + "name": "label", + "value": "PE-10(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-10(b)" + } + ] + }, + { + "id": "pe-10.c_obj", + "name": "objective", + "prose": "protects emergency power shutoff capability from unauthorized activation.", + "properties": [ + { + "name": "label", + "value": "PE-10(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing power source emergency shutoff\\n\\nsecurity plan\\n\\nemergency shutoff controls or switches\\n\\nlocations housing emergency shutoff switches and devices\\n\\nsecurity safeguards protecting emergency power shutoff capability from unauthorized activation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency power shutoff capability (both implementing and using the capability)\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing emergency power shutoff" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Emergency Shutoff", + "controls": [ + { + "id": "pe-10.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#pe-10", + "text": "PE-10" + } + ], + "title": "Accidental / Unauthorized Activation", + "properties": [ + { + "name": "label", + "value": "PE-10(1)" + }, + { + "name": "sort-id", + "value": "pe-10.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "pe-10_prm_1", + "label": "organization-defined location by information system or system component" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-10" + }, + { + "name": "sort-id", + "value": "pe-10" + } + ] + }, + { + "id": "pe-11", + "class": "SP800-53", + "parts": [ + { + "id": "pe-11_smt", + "name": "statement", + "prose": "The organization provides a short-term uninterruptible power supply to facilitate {{ pe-11_prm_1 }} in the event of a primary power source loss." + }, + { + "id": "pe-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ] + }, + { + "id": "pe-11_obj", + "name": "objective", + "parts": [ + { + "id": "pe-11_obj.1", + "name": "objective", + "prose": "an orderly shutdown of the information system; and/or", + "properties": [ + { + "name": "label", + "value": "PE-11[1]" + } + ] + }, + { + "id": "pe-11_obj.2", + "name": "objective", + "prose": "transition of the information system to long-term alternate power.", + "properties": [ + { + "name": "label", + "value": "PE-11[2]" + } + ] + } + ], + "prose": "Determine if the organization provides a short-term uninterruptible power supply to facilitate one or more of the following in the event of a primary power source loss: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nuninterruptible power supply\\n\\nuninterruptible power supply documentation\\n\\nuninterruptible power supply test records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency power and/or planning\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing uninterruptible power supply\\n\\nthe uninterruptable power supply" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Emergency Power", + "controls": [ + { + "id": "pe-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-11.1_smt", + "name": "statement", + "prose": "The organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source." + }, + { + "id": "pe-11.1_gdn", + "name": "guidance", + "prose": "This control enhancement can be satisfied, for example, by the use of a secondary commercial power supply or other external power supply. Long-term alternate power supplies for the information system can be either manually or automatically activated." + }, + { + "id": "pe-11.1_obj", + "name": "objective", + "prose": "Determine if the organization provides a long-term alternate power supply for the information system that is capable of maintaining minimally required operational capability in the event of an extended loss of the primary power source. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency power and/or planning\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Long-term Alternate Power Supply - Minimal Operational Capability", + "properties": [ + { + "name": "label", + "value": "PE-11(1)" + }, + { + "name": "sort-id", + "value": "pe-11.01" + } + ] + }, + { + "id": "pe-11.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-11.2_smt", + "name": "statement", + "parts": [ + { + "id": "pe-11.2_smt.a", + "name": "item", + "prose": "Self-contained;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "pe-11.2_smt.b", + "name": "item", + "prose": "Not reliant on external power generation; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "pe-11.2_smt.c", + "name": "item", + "prose": "Capable of maintaining {{ pe-11.2_prm_1 }} in the event of an extended loss of the primary power source.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization provides a long-term alternate power supply for the information system that is:" + }, + { + "id": "pe-11.2_gdn", + "name": "guidance", + "prose": "This control enhancement can be satisfied, for example, by the use of one or more generators with sufficient capacity to meet the needs of the organization. Long-term alternate power supplies for organizational information systems are either manually or automatically activated." + }, + { + "id": "pe-11.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-11.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-11.2_smt.a", + "text": "PE-11(2)(a)" + } + ], + "prose": "self-contained;", + "properties": [ + { + "name": "label", + "value": "PE-11(2)(a)" + } + ] + }, + { + "id": "pe-11.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-11.2_smt.b", + "text": "PE-11(2)(b)" + } + ], + "prose": "not reliant on external power generation;", + "properties": [ + { + "name": "label", + "value": "PE-11(2)(b)" + } + ] + }, + { + "id": "pe-11.2.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pe-11.2_smt.c", + "text": "PE-11(2)(c)" + } + ], + "parts": [ + { + "id": "pe-11.2.c_obj.1", + "name": "objective", + "prose": "minimally required operational capability; or", + "properties": [ + { + "name": "label", + "value": "PE-11(2)(c)[1]" + } + ] + }, + { + "id": "pe-11.2.c_obj.2", + "name": "objective", + "prose": "full operational capability.", + "properties": [ + { + "name": "label", + "value": "PE-11(2)(c)[2]" + } + ] + } + ], + "prose": "capable of maintaining one of the following in the event of an extended loss of the primary power source:", + "properties": [ + { + "name": "label", + "value": "PE-11(2)(c)" + } + ] + } + ], + "prose": "Determine if the organization provides a long-term alternate power supply for the information system that is: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing emergency power\\n\\nalternate power supply\\n\\nalternate power supply documentation\\n\\nalternate power supply test records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency power and/or planning\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing alternate power supply\\n\\nthe alternate power supply" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Long-term Alternate Power Supply - Self-contained", + "parameters": [ + { + "id": "pe-11.2_prm_1", + "select": { + "alternatives": [ + "minimally required operational capability", + "full operational capability" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "PE-11(2)" + }, + { + "name": "sort-id", + "value": "pe-11.02" + } + ] + } + ], + "parameters": [ + { + "id": "pe-11_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "an orderly shutdown of the information system", + "transition of the information system to long-term alternate power" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "PE-11" + }, + { + "name": "sort-id", + "value": "pe-11" + } + ] + }, + { + "id": "pe-12", + "class": "SP800-53", + "parts": [ + { + "id": "pe-12_smt", + "name": "statement", + "prose": "The organization employs and maintains automatic emergency lighting for the information system that activates in the event of a power outage or disruption and that covers emergency exits and evacuation routes within the facility." + }, + { + "id": "pe-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ], + "prose": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms." + }, + { + "id": "pe-12_obj", + "name": "objective", + "parts": [ + { + "id": "pe-12_obj.1", + "name": "objective", + "prose": "activates in the event of a power outage or disruption; and", + "properties": [ + { + "name": "label", + "value": "PE-12[1]" + } + ] + }, + { + "id": "pe-12_obj.2", + "name": "objective", + "prose": "covers emergency exits and evacuation routes within the facility.", + "properties": [ + { + "name": "label", + "value": "PE-12[2]" + } + ] + } + ], + "prose": "Determine if the organization employs and maintains automatic emergency lighting for the information system that: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency lighting and/or planning\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Emergency Lighting", + "controls": [ + { + "id": "pe-12.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-12.1_smt", + "name": "statement", + "prose": "The organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + }, + { + "id": "pe-12.1_obj", + "name": "objective", + "prose": "Determine if the organization provides emergency lighting for all areas within the facility supporting essential missions and business functions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing emergency lighting\\n\\nemergency lighting documentation\\n\\nemergency lighting test records\\n\\nemergency exits and evacuation routes\\n\\nareas/locations within facility supporting essential missions and business functions\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for emergency lighting and/or planning\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing emergency lighting capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Essential Missions / Business Functions", + "properties": [ + { + "name": "label", + "value": "PE-12(1)" + }, + { + "name": "sort-id", + "value": "pe-12.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-12" + }, + { + "name": "sort-id", + "value": "pe-12" + } + ] + }, + { + "id": "pe-13", + "class": "SP800-53", + "parts": [ + { + "id": "pe-13_smt", + "name": "statement", + "prose": "The organization employs and maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source." + }, + { + "id": "pe-13_gdn", + "name": "guidance", + "prose": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Fire suppression and detection devices/systems include, for example, sprinkler systems, handheld fire extinguishers, fixed fire hoses, and smoke detectors." + }, + { + "id": "pe-13_obj", + "name": "objective", + "parts": [ + { + "id": "pe-13_obj.1", + "name": "objective", + "prose": "employs fire suppression and detection devices/systems for the information system that are supported by an independent energy source; and", + "properties": [ + { + "name": "label", + "value": "PE-13[1]" + } + ] + }, + { + "id": "pe-13_obj.2", + "name": "objective", + "prose": "maintains fire suppression and detection devices/systems for the information system that are supported by an independent energy source.", + "properties": [ + { + "name": "label", + "value": "PE-13[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for fire detection and suppression devices/systems\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing fire suppression/detection devices/systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Fire Protection", + "controls": [ + { + "id": "pe-13.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-13.1_smt", + "name": "statement", + "prose": "The organization employs fire detection devices/systems for the information system that activate automatically and notify {{ pe-13.1_prm_1 }} and {{ pe-13.1_prm_2 }} in the event of a fire." + }, + { + "id": "pe-13.1_gdn", + "name": "guidance", + "prose": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + }, + { + "id": "pe-13.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-13.1_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified in the event of a fire;", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[1]" + } + ] + }, + { + "id": "pe-13.1_obj.2", + "name": "objective", + "prose": "defines emergency responders to be notified in the event of a fire;", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[2]" + } + ] + }, + { + "id": "pe-13.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "pe-13.1_obj.3.a", + "name": "objective", + "prose": "activate automatically;", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[3][a]" + } + ] + }, + { + "id": "pe-13.1_obj.3.b", + "name": "objective", + "prose": "notify organization-defined personnel or roles; and", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[3][b]" + } + ] + }, + { + "id": "pe-13.1_obj.3.c", + "name": "objective", + "prose": "notify organization-defined emergency responders.", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[3][c]" + } + ] + } + ], + "prose": "employs fire detection devices/systems for the information system that, in the event of a fire,:", + "properties": [ + { + "name": "label", + "value": "PE-13(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nfire suppression and detection devices/systems documentation\\n\\nalerts/notifications of fire events\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for fire detection and suppression devices/systems\\n\\norganizational personnel with responsibilities for notifying appropriate personnel, roles, and emergency responders of fires\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing fire detection devices/systems\\n\\nactivation of fire detection devices/systems (simulated)\\n\\nautomated notifications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Detection Devices / Systems", + "parameters": [ + { + "id": "pe-13.1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "pe-13.1_prm_2", + "label": "organization-defined emergency responders" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-13(1)" + }, + { + "name": "sort-id", + "value": "pe-13.01" + } + ] + }, + { + "id": "pe-13.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-13.2_smt", + "name": "statement", + "prose": "The organization employs fire suppression devices/systems for the information system that provide automatic notification of any activation to {{ pe-13.2_prm_1 }} and {{ pe-13.2_prm_2 }}." + }, + { + "id": "pe-13.2_gdn", + "name": "guidance", + "prose": "Organizations can identify specific personnel, roles, and emergency responders in the event that individuals on the notification list must have appropriate access authorizations and/or clearances, for example, to obtain access to facilities where classified operations are taking place or where there are information systems containing classified information." + }, + { + "id": "pe-13.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-13.2_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be provided automatic notification of any activation of fire suppression devices/systems for the information system;", + "properties": [ + { + "name": "label", + "value": "PE-13(2)[1]" + } + ] + }, + { + "id": "pe-13.2_obj.2", + "name": "objective", + "prose": "defines emergency responders to be provided automatic notification of any activation of fire suppression devices/systems for the information system;", + "properties": [ + { + "name": "label", + "value": "PE-13(2)[2]" + } + ] + }, + { + "id": "pe-13.2_obj.3", + "name": "objective", + "parts": [ + { + "id": "pe-13.2_obj.3.a", + "name": "objective", + "prose": "organization-defined personnel or roles; and", + "properties": [ + { + "name": "label", + "value": "PE-13(2)[3][a]" + } + ] + }, + { + "id": "pe-13.2_obj.3.b", + "name": "objective", + "prose": "organization-defined emergency responders.", + "properties": [ + { + "name": "label", + "value": "PE-13(2)[3][b]" + } + ] + } + ], + "prose": "employs fire suppression devices/systems for the information system that provide automatic notification of any activation to:", + "properties": [ + { + "name": "label", + "value": "PE-13(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for fire detection and suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing fire suppression devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)\\n\\nautomated notifications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Suppression Devices / Systems", + "parameters": [ + { + "id": "pe-13.2_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "pe-13.2_prm_2", + "label": "organization-defined emergency responders" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-13(2)" + }, + { + "name": "sort-id", + "value": "pe-13.02" + } + ] + }, + { + "id": "pe-13.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-13.3_smt", + "name": "statement", + "prose": "The organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis." + }, + { + "id": "pe-13.3_obj", + "name": "objective", + "prose": "Determine if the organization employs an automatic fire suppression capability for the information system when the facility is not staffed on a continuous basis. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nfire suppression and detection devices/systems documentation\\n\\nfacility housing the information system\\n\\nalarm service-level agreements\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for fire detection and suppression devices/systems\\n\\norganizational personnel with responsibilities for providing automatic notifications of any activation of fire suppression devices/systems to appropriate personnel, roles, and emergency responders\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing fire suppression devices/systems\\n\\nactivation of fire suppression devices/systems (simulated)" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Fire Suppression", + "properties": [ + { + "name": "label", + "value": "PE-13(3)" + }, + { + "name": "sort-id", + "value": "pe-13.03" + } + ] + }, + { + "id": "pe-13.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-13.4_smt", + "name": "statement", + "prose": "The organization ensures that the facility undergoes {{ pe-13.4_prm_1 }} inspections by authorized and qualified inspectors and resolves identified deficiencies within {{ pe-13.4_prm_2 }}." + }, + { + "id": "pe-13.4_obj", + "name": "objective", + "parts": [ + { + "id": "pe-13.4_obj.1", + "name": "objective", + "prose": "defines the frequency of inspections to be conducted on the facility by authorized and qualified inspectors;", + "properties": [ + { + "name": "label", + "value": "PE-13(4)[1]" + } + ] + }, + { + "id": "pe-13.4_obj.2", + "name": "objective", + "prose": "ensures that the facility undergoes inspections by authorized and qualified inspectors with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PE-13(4)[2]" + } + ] + }, + { + "id": "pe-13.4_obj.3", + "name": "objective", + "prose": "defines a time period to resolve deficiencies identified when the facility undergoes such inspections; and", + "properties": [ + { + "name": "label", + "value": "PE-13(4)[3]" + } + ] + }, + { + "id": "pe-13.4_obj.4", + "name": "objective", + "prose": "resolves identified deficiencies within the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "PE-13(4)[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing fire protection\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\ninspection plans\\n\\ninspection results\\n\\ninspect reports\\n\\ntest records of fire suppression and detection devices/systems\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for planning, approving, and executing fire inspections\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Inspections", + "parameters": [ + { + "id": "pe-13.4_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "pe-13.4_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-13(4)" + }, + { + "name": "sort-id", + "value": "pe-13.04" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-13" + }, + { + "name": "sort-id", + "value": "pe-13" + } + ] + }, + { + "id": "pe-14", + "class": "SP800-53", + "parts": [ + { + "id": "pe-14_smt", + "name": "statement", + "parts": [ + { + "id": "pe-14_smt.a", + "name": "item", + "prose": "Maintains temperature and humidity levels within the facility where the information system resides at {{ pe-14_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-14_smt.b", + "name": "item", + "prose": "Monitors temperature and humidity levels {{ pe-14_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + } + ], + "prose": "This control applies primarily to facilities containing concentrations of information system resources, for example, data centers, server rooms, and mainframe computer rooms." + }, + { + "id": "pe-14_obj", + "name": "objective", + "parts": [ + { + "id": "pe-14.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-14.a_obj.1", + "name": "objective", + "prose": "defines acceptable temperature levels to be maintained within the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-14(a)[1]" + } + ] + }, + { + "id": "pe-14.a_obj.2", + "name": "objective", + "prose": "defines acceptable humidity levels to be maintained within the facility where the information system resides;", + "properties": [ + { + "name": "label", + "value": "PE-14(a)[2]" + } + ] + }, + { + "id": "pe-14.a_obj.3", + "name": "objective", + "prose": "maintains temperature levels within the facility where the information system resides at the organization-defined levels;", + "properties": [ + { + "name": "label", + "value": "PE-14(a)[3]" + } + ] + }, + { + "id": "pe-14.a_obj.4", + "name": "objective", + "prose": "maintains humidity levels within the facility where the information system resides at the organization-defined levels;", + "properties": [ + { + "name": "label", + "value": "PE-14(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-14(a)" + } + ] + }, + { + "id": "pe-14.b_obj", + "name": "objective", + "parts": [ + { + "id": "pe-14.b_obj.1", + "name": "objective", + "prose": "defines the frequency to monitor temperature levels;", + "properties": [ + { + "name": "label", + "value": "PE-14(b)[1]" + } + ] + }, + { + "id": "pe-14.b_obj.2", + "name": "objective", + "prose": "defines the frequency to monitor humidity levels;", + "properties": [ + { + "name": "label", + "value": "PE-14(b)[2]" + } + ] + }, + { + "id": "pe-14.b_obj.3", + "name": "objective", + "prose": "monitors temperature levels with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "PE-14(b)[3]" + } + ] + }, + { + "id": "pe-14.b_obj.4", + "name": "objective", + "prose": "monitors humidity levels with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PE-14(b)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-14(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity control\\n\\nsecurity plan\\n\\ntemperature and humidity controls\\n\\nfacility housing the information system\\n\\ntemperature and humidity controls documentation\\n\\ntemperature and humidity records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing maintenance and monitoring of temperature and humidity levels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Temperature and Humidity Controls", + "controls": [ + { + "id": "pe-14.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-14.1_smt", + "name": "statement", + "prose": "The organization employs automatic temperature and humidity controls in the facility to prevent fluctuations potentially harmful to the information system." + }, + { + "id": "pe-14.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-14.1_obj.1", + "name": "objective", + "prose": "employs automatic temperature controls in the facility to prevent fluctuations potentially harmful to the information system; and", + "properties": [ + { + "name": "label", + "value": "PE-14(1)[1]" + } + ] + }, + { + "id": "pe-14.1_obj.2", + "name": "objective", + "prose": "employs automatic humidity controls in the facility to prevent fluctuations potentially harmful to the information system.", + "properties": [ + { + "name": "label", + "value": "PE-14(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity controls\\n\\nfacility housing the information system\\n\\nautomated mechanisms for temperature and humidity\\n\\ntemperature and humidity controls\\n\\ntemperature and humidity documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing temperature and humidity levels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Controls", + "properties": [ + { + "name": "label", + "value": "PE-14(1)" + }, + { + "name": "sort-id", + "value": "pe-14.01" + } + ] + }, + { + "id": "pe-14.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-14.2_smt", + "name": "statement", + "prose": "The organization employs temperature and humidity monitoring that provides an alarm or notification of changes potentially harmful to personnel or equipment." + }, + { + "id": "pe-14.2_obj", + "name": "objective", + "parts": [ + { + "id": "pe-14.2_obj.1", + "name": "objective", + "prose": "employs temperature monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or", + "properties": [ + { + "name": "label", + "value": "PE-14(2)[1]" + } + ] + }, + { + "id": "pe-14.2_obj.2", + "name": "objective", + "prose": "employs temperature monitoring that provides notification of changes potentially harmful to personnel or equipment;", + "properties": [ + { + "name": "label", + "value": "PE-14(2)[2]" + } + ] + }, + { + "id": "pe-14.2_obj.3", + "name": "objective", + "prose": "employs humidity monitoring that provides an alarm of changes potentially harmful to personnel or equipment; and/or", + "properties": [ + { + "name": "label", + "value": "PE-14(2)[3]" + } + ] + }, + { + "id": "pe-14.2_obj.4", + "name": "objective", + "prose": "employs humidity monitoring that provides notification of changes potentially harmful to personnel or equipment.", + "properties": [ + { + "name": "label", + "value": "PE-14(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing temperature and humidity monitoring\\n\\nfacility housing the information system\\n\\nlogs or records of temperature and humidity monitoring\\n\\nrecords of changes to temperature and humidity levels that generate alarms or notifications\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing temperature and humidity monitoring" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Monitoring with Alarms / Notifications", + "properties": [ + { + "name": "label", + "value": "PE-14(2)" + }, + { + "name": "sort-id", + "value": "pe-14.02" + } + ] + } + ], + "parameters": [ + { + "id": "pe-14_prm_1", + "label": "organization-defined acceptable levels" + }, + { + "id": "pe-14_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-14" + }, + { + "name": "sort-id", + "value": "pe-14" + } + ] + }, + { + "id": "pe-15", + "class": "SP800-53", + "parts": [ + { + "id": "pe-15_smt", + "name": "statement", + "prose": "The organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are accessible, working properly, and known to key personnel." + }, + { + "id": "pe-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + } + ], + "prose": "This control applies primarily to facilities containing concentrations of information system resources including, for example, data centers, server rooms, and mainframe computer rooms. Isolation valves can be employed in addition to or in lieu of master shutoff valves to shut off water supplies in specific areas of concern, without affecting entire organizations." + }, + { + "id": "pe-15_obj", + "name": "objective", + "parts": [ + { + "id": "pe-15_obj.1", + "name": "objective", + "prose": "accessible;", + "properties": [ + { + "name": "label", + "value": "PE-15[1]" + } + ] + }, + { + "id": "pe-15_obj.2", + "name": "objective", + "prose": "working properly; and", + "properties": [ + { + "name": "label", + "value": "PE-15[2]" + } + ] + }, + { + "id": "pe-15_obj.3", + "name": "objective", + "prose": "known to key personnel.", + "properties": [ + { + "name": "label", + "value": "PE-15[3]" + } + ] + } + ], + "prose": "Determine if the organization protects the information system from damage resulting from water leakage by providing master shutoff or isolation valves that are: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nmaster shutoff valves\\n\\nlist of key personnel with knowledge of location and activation procedures for master shutoff valves for the plumbing system\\n\\nmaster shutoff valve documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Master water-shutoff valves\\n\\norganizational process for activating master water-shutoff" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Water Damage Protection", + "controls": [ + { + "id": "pe-15.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-15.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to detect the presence of water in the vicinity of the information system and alerts {{ pe-15.1_prm_1 }}." + }, + { + "id": "pe-15.1_gdn", + "name": "guidance", + "prose": "Automated mechanisms can include, for example, water detection sensors, alarms, and notification systems." + }, + { + "id": "pe-15.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-15.1_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be alerted when the presence of water is detected in the vicinity of the information system;", + "properties": [ + { + "name": "label", + "value": "PE-15(1)[1]" + } + ] + }, + { + "id": "pe-15.1_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to detect the presence of water in the vicinity of the information system; and", + "properties": [ + { + "name": "label", + "value": "PE-15(1)[2]" + } + ] + }, + { + "id": "pe-15.1_obj.3", + "name": "objective", + "prose": "alerts organization-defined personnel or roles when the presence of water is detected in the vicinity of the information system.", + "properties": [ + { + "name": "label", + "value": "PE-15(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing water damage protection\\n\\nfacility housing the information system\\n\\nautomated mechanisms for water shutoff valves\\n\\nautomated mechanisms detecting presence of water in vicinity of information system\\n\\nalerts/notifications of water detection in information system facility\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing water detection capability and alerts for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automation Support", + "parameters": [ + { + "id": "pe-15.1_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-15(1)" + }, + { + "name": "sort-id", + "value": "pe-15.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-15" + }, + { + "name": "sort-id", + "value": "pe-15" + } + ] + }, + { + "id": "pe-16", + "class": "SP800-53", + "parts": [ + { + "id": "pe-16_smt", + "name": "statement", + "prose": "The organization authorizes, monitors, and controls {{ pe-16_prm_1 }} entering and exiting the facility and maintains records of those items." + }, + { + "id": "pe-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#ma-2", + "text": "MA-2" + }, + { + "rel": "related", + "href": "#ma-3", + "text": "MA-3" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Effectively enforcing authorizations for entry and exit of information system components may require restricting access to delivery areas and possibly isolating the areas from the information system and media libraries." + }, + { + "id": "pe-16_obj", + "name": "objective", + "parts": [ + { + "id": "pe-16_obj.1", + "name": "objective", + "prose": "defines types of information system components to be authorized, monitored, and controlled as such components are entering and exiting the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[1]" + } + ] + }, + { + "id": "pe-16_obj.2", + "name": "objective", + "prose": "authorizes organization-defined information system components entering the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[2]" + } + ] + }, + { + "id": "pe-16_obj.3", + "name": "objective", + "prose": "monitors organization-defined information system components entering the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[3]" + } + ] + }, + { + "id": "pe-16_obj.4", + "name": "objective", + "prose": "controls organization-defined information system components entering the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[4]" + } + ] + }, + { + "id": "pe-16_obj.5", + "name": "objective", + "prose": "authorizes organization-defined information system components exiting the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[5]" + } + ] + }, + { + "id": "pe-16_obj.6", + "name": "objective", + "prose": "monitors organization-defined information system components exiting the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[6]" + } + ] + }, + { + "id": "pe-16_obj.7", + "name": "objective", + "prose": "controls organization-defined information system components exiting the facility;", + "properties": [ + { + "name": "label", + "value": "PE-16[7]" + } + ] + }, + { + "id": "pe-16_obj.8", + "name": "objective", + "prose": "maintains records of information system components entering the facility; and", + "properties": [ + { + "name": "label", + "value": "PE-16[8]" + } + ] + }, + { + "id": "pe-16_obj.9", + "name": "objective", + "prose": "maintains records of information system components exiting the facility.", + "properties": [ + { + "name": "label", + "value": "PE-16[9]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing delivery and removal of information system components from the facility\\n\\nsecurity plan\\n\\nfacility housing the information system\\n\\nrecords of items entering and exiting the facility\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for controlling information system components entering and exiting the facility\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for authorizing, monitoring, and controlling information system-related items entering and exiting the facility\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and controlling information system-related items entering and exiting the facility" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Delivery and Removal", + "parameters": [ + { + "id": "pe-16_prm_1", + "label": "organization-defined types of information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-16" + }, + { + "name": "sort-id", + "value": "pe-16" + } + ] + }, + { + "id": "pe-17", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref074", + "text": "NIST Special Publication 800-46" + } + ], + "parts": [ + { + "id": "pe-17_smt", + "name": "statement", + "parts": [ + { + "id": "pe-17_smt.a", + "name": "item", + "prose": "Employs {{ pe-17_prm_1 }} at alternate work sites;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-17_smt.b", + "name": "item", + "prose": "Assesses as feasible, the effectiveness of security controls at alternate work sites; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pe-17_smt.c", + "name": "item", + "prose": "Provides a means for employees to communicate with information security personnel in case of security incidents or problems.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ], + "prose": "Alternate work sites may include, for example, government facilities or private residences of employees. While commonly distinct from alternative processing sites, alternate work sites may provide readily available alternate locations as part of contingency operations. Organizations may define different sets of security controls for specific alternate work sites or types of sites depending on the work-related activities conducted at those sites. This control supports the contingency planning activities of organizations and the federal telework initiative." + }, + { + "id": "pe-17_obj", + "name": "objective", + "parts": [ + { + "id": "pe-17.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-17.a_obj.1", + "name": "objective", + "prose": "defines security controls to be employed at alternate work sites;", + "properties": [ + { + "name": "label", + "value": "PE-17(a)[1]" + } + ] + }, + { + "id": "pe-17.a_obj.2", + "name": "objective", + "prose": "employs organization-defined security controls at alternate work sites;", + "properties": [ + { + "name": "label", + "value": "PE-17(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-17(a)" + } + ] + }, + { + "id": "pe-17.b_obj", + "name": "objective", + "prose": "assesses, as feasible, the effectiveness of security controls at alternate work sites; and", + "properties": [ + { + "name": "label", + "value": "PE-17(b)" + } + ] + }, + { + "id": "pe-17.c_obj", + "name": "objective", + "prose": "provides a means for employees to communicate with information security personnel in case of security incidents or problems.", + "properties": [ + { + "name": "label", + "value": "PE-17(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing alternate work sites for organizational personnel\\n\\nsecurity plan\\n\\nlist of security controls required for alternate work sites\\n\\nassessments of security controls at alternate work sites\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel approving use of alternate work sites\\n\\norganizational personnel using alternate work sites\\n\\norganizational personnel assessing controls at alternate work sites\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security at alternate work sites\\n\\nautomated mechanisms supporting alternate work sites\\n\\nsecurity controls employed at alternate work sites\\n\\nmeans of communications between personnel at alternate work sites and security personnel" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternate Work Site", + "parameters": [ + { + "id": "pe-17_prm_1", + "label": "organization-defined security controls" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-17" + }, + { + "name": "sort-id", + "value": "pe-17" + } + ] + }, + { + "id": "pe-18", + "class": "SP800-53", + "parts": [ + { + "id": "pe-18_smt", + "name": "statement", + "prose": "The organization positions information system components within the facility to minimize potential damage from {{ pe-18_prm_1 }} and to minimize the opportunity for unauthorized access." + }, + { + "id": "pe-18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#pe-19", + "text": "PE-19" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Physical and environmental hazards include, for example, flooding, fire, tornados, earthquakes, hurricanes, acts of terrorism, vandalism, electromagnetic pulse, electrical interference, and other forms of incoming electromagnetic radiation. In addition, organizations consider the location of physical entry points where unauthorized individuals, while not being granted access, might nonetheless be in close proximity to information systems and therefore increase the potential for unauthorized access to organizational communications (e.g., through the use of wireless sniffers or microphones)." + }, + { + "id": "pe-18_obj", + "name": "objective", + "parts": [ + { + "id": "pe-18_obj.1", + "name": "objective", + "prose": "defines physical hazards that could result in potential damage to information system components within the facility;", + "properties": [ + { + "name": "label", + "value": "PE-18[1]" + } + ] + }, + { + "id": "pe-18_obj.2", + "name": "objective", + "prose": "defines environmental hazards that could result in potential damage to information system components within the facility;", + "properties": [ + { + "name": "label", + "value": "PE-18[2]" + } + ] + }, + { + "id": "pe-18_obj.3", + "name": "objective", + "prose": "positions information system components within the facility to minimize potential damage from organization-defined physical and environmental hazards; and", + "properties": [ + { + "name": "label", + "value": "PE-18[3]" + } + ] + }, + { + "id": "pe-18_obj.4", + "name": "objective", + "prose": "positions information system components within the facility to minimize the opportunity for unauthorized access.", + "properties": [ + { + "name": "label", + "value": "PE-18[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing positioning of information system components\\n\\ndocumentation providing the location and position of information system components within the facility\\n\\nlocations housing information system components within the facility\\n\\nlist of physical and environmental hazards with potential to damage information system components within the facility\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for positioning information system components\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for positioning information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Location of Information System Components", + "controls": [ + { + "id": "pe-18.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-18.1_smt", + "name": "statement", + "prose": "The organization plans the location or site of the facility where the information system resides with regard to physical and environmental hazards and for existing facilities, considers the physical and environmental hazards in its risk mitigation strategy." + }, + { + "id": "pe-18.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + } + ] + }, + { + "id": "pe-18.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-18.1_obj.1", + "name": "objective", + "prose": "plans the location or site of the facility where the information system resides with regard to physical hazards;", + "properties": [ + { + "name": "label", + "value": "PE-18(1)[1]" + } + ] + }, + { + "id": "pe-18.1_obj.2", + "name": "objective", + "prose": "plans the location or site of the facility where the information system resides with regard to environmental hazards;", + "properties": [ + { + "name": "label", + "value": "PE-18(1)[2]" + } + ] + }, + { + "id": "pe-18.1_obj.3", + "name": "objective", + "prose": "for existing facilities, considers the physical hazards in its risk mitigation strategy; and", + "properties": [ + { + "name": "label", + "value": "PE-18(1)[3]" + } + ] + }, + { + "id": "pe-18.1_obj.4", + "name": "objective", + "prose": "for existing facilities, considers the environmental hazards in its risk mitigation strategy.", + "properties": [ + { + "name": "label", + "value": "PE-18(1)[4]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nphysical site planning documents\\n\\norganizational assessment of risk, contingency plan\\n\\nrisk mitigation strategy documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with site selection responsibilities for the facility housing the information system\\n\\norganizational personnel with risk mitigation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for site planning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Facility Site", + "properties": [ + { + "name": "label", + "value": "PE-18(1)" + }, + { + "name": "sort-id", + "value": "pe-18.01" + } + ] + } + ], + "parameters": [ + { + "id": "pe-18_prm_1", + "label": "organization-defined physical and environmental hazards" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-18" + }, + { + "name": "sort-id", + "value": "pe-18" + } + ] + }, + { + "id": "pe-19", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + } + ], + "parts": [ + { + "id": "pe-19_smt", + "name": "statement", + "prose": "The organization protects the information system from information leakage due to electromagnetic signals emanations." + }, + { + "id": "pe-19_gdn", + "name": "guidance", + "prose": "Information leakage is the intentional or unintentional release of information to an untrusted environment from electromagnetic signals emanations. Security categories or classifications of information systems (with respect to confidentiality) and organizational security policies guide the selection of security controls employed to protect systems against information leakage due to electromagnetic signals emanations." + }, + { + "id": "pe-19_obj", + "name": "objective", + "prose": "Determine if the organization protects the information system from information leakage due to electromagnetic signals emanations. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing information leakage due to electromagnetic signals emanations\\n\\nmechanisms protecting the information system against electronic signals emanation\\n\\nfacility housing the information system\\n\\nrecords from electromagnetic signals emanation tests\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing protection from information leakage due to electromagnetic signals emanations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Leakage", + "controls": [ + { + "id": "pe-19.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pe-19.1_smt", + "name": "statement", + "prose": "The organization ensures that information system components, associated data communications, and networks are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information." + }, + { + "id": "pe-19.1_obj", + "name": "objective", + "parts": [ + { + "id": "pe-19.1_obj.1", + "name": "objective", + "prose": "information system components;", + "properties": [ + { + "name": "label", + "value": "PE-19(1)[1]" + } + ] + }, + { + "id": "pe-19.1_obj.2", + "name": "objective", + "prose": "associated data communications; and", + "properties": [ + { + "name": "label", + "value": "PE-19(1)[2]" + } + ] + }, + { + "id": "pe-19.1_obj.3", + "name": "objective", + "prose": "networks.", + "properties": [ + { + "name": "label", + "value": "PE-19(1)[3]" + } + ] + } + ], + "prose": "Determine if the organization ensures that the following are protected in accordance with national emissions and TEMPEST policies and procedures based on the security category or classification of the information: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing information leakage that comply with national emissions and TEMPEST policies and procedures\\n\\ninformation system component design documentation\\n\\ninformation system configuration settings and associated documentation other relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibilities for information system environmental controls\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system components for compliance with national emissions and TEMPEST policies and procedures" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "National Emissions / Tempest Policies and Procedures", + "properties": [ + { + "name": "label", + "value": "PE-19(1)" + }, + { + "name": "sort-id", + "value": "pe-19.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-19" + }, + { + "name": "sort-id", + "value": "pe-19" + } + ] + }, + { + "id": "pe-20", + "class": "SP800-53", + "parts": [ + { + "id": "pe-20_smt", + "name": "statement", + "parts": [ + { + "id": "pe-20_smt.a", + "name": "item", + "prose": "Employs {{ pe-20_prm_1 }} to track and monitor the location and movement of {{ pe-20_prm_2 }} within {{ pe-20_prm_3 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pe-20_smt.b", + "name": "item", + "prose": "Ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pe-20_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + } + ], + "prose": "Asset location technologies can help organizations ensure that critical assets such as vehicles or essential information system components remain in authorized locations. Organizations consult with the Office of the General Counsel and the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) regarding the deployment and use of asset location technologies to address potential privacy concerns." + }, + { + "id": "pe-20_obj", + "name": "objective", + "parts": [ + { + "id": "pe-20.a_obj", + "name": "objective", + "parts": [ + { + "id": "pe-20.a_obj.1", + "name": "objective", + "prose": "defines assets whose location and movement are to be tracked and monitored;", + "properties": [ + { + "name": "label", + "value": "PE-20(a)[1]" + } + ] + }, + { + "id": "pe-20.a_obj.2", + "name": "objective", + "prose": "defines asset location technologies to be employed to track and monitor the location and movement of organization-defined assets;", + "properties": [ + { + "name": "label", + "value": "PE-20(a)[2]" + } + ] + }, + { + "id": "pe-20.a_obj.3", + "name": "objective", + "prose": "defines controlled areas within which to track and monitor organization-defined assets;", + "properties": [ + { + "name": "label", + "value": "PE-20(a)[3]" + } + ] + }, + { + "id": "pe-20.a_obj.4", + "name": "objective", + "prose": "employs organization-defined asset location technologies to track and monitor the location and movement of organization-defined assets within organization-defined controlled areas; and", + "properties": [ + { + "name": "label", + "value": "PE-20(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PE-20(a)" + } + ] + }, + { + "id": "pe-20.b_obj", + "name": "objective", + "prose": "ensures that asset location technologies are employed in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards and guidance.", + "properties": [ + { + "name": "label", + "value": "PE-20(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Physical and environmental protection policy\\n\\nprocedures addressing asset monitoring and tracking\\n\\nasset location technologies and associated configuration documentation\\n\\nlist of organizational assets requiring tracking and monitoring\\n\\nasset monitoring and tracking records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with asset monitoring and tracking responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for tracking and monitoring assets\\n\\nautomated mechanisms supporting and/or implementing tracking and monitoring of assets" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Asset Monitoring and Tracking", + "parameters": [ + { + "id": "pe-20_prm_1", + "label": "organization-defined asset location technologies" + }, + { + "id": "pe-20_prm_2", + "label": "organization-defined assets" + }, + { + "id": "pe-20_prm_3", + "label": "organization-defined controlled areas" + } + ], + "properties": [ + { + "name": "label", + "value": "PE-20" + }, + { + "name": "sort-id", + "value": "pe-20" + } + ] + } + ] + }, + { + "id": "pl", + "class": "family", + "title": "Planning", + "controls": [ + { + "id": "pl-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref060", + "text": "NIST Special Publication 800-18" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "pl-1_smt", + "name": "statement", + "parts": [ + { + "id": "pl-1_smt.a", + "name": "item", + "parts": [ + { + "id": "pl-1_smt.a.1", + "name": "item", + "prose": "A security planning policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pl-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the security planning policy and associated security planning controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ pl-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pl-1_smt.b", + "name": "item", + "parts": [ + { + "id": "pl-1_smt.b.1", + "name": "item", + "prose": "Security planning policy {{ pl-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pl-1_smt.b.2", + "name": "item", + "prose": "Security planning procedures {{ pl-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pl-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PL family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "pl-1_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "pl-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][a]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][b]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][c]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][d]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][e]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][f]" + } + ] + }, + { + "id": "pl-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a planning policy that addresses:", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[1]" + } + ] + }, + { + "id": "pl-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the planning policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[2]" + } + ] + }, + { + "id": "pl-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the planning policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(a)(1)" + } + ] + }, + { + "id": "pl-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the planning policy and associated planning controls;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(2)[1]" + } + ] + }, + { + "id": "pl-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(2)[2]" + } + ] + }, + { + "id": "pl-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PL-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(a)" + } + ] + }, + { + "id": "pl-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current planning policy;", + "properties": [ + { + "name": "label", + "value": "PL-1(b)(1)[1]" + } + ] + }, + { + "id": "pl-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current planning policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PL-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(b)(1)" + } + ] + }, + { + "id": "pl-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "pl-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current planning procedures; and", + "properties": [ + { + "name": "label", + "value": "PL-1(b)(2)[1]" + } + ] + }, + { + "id": "pl-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current planning procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PL-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Planning policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with planning responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Security Planning Policy and Procedures", + "parameters": [ + { + "id": "pl-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "pl-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "pl-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-1" + }, + { + "name": "sort-id", + "value": "pl-01" + } + ] + }, + { + "id": "pl-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref060", + "text": "NIST Special Publication 800-18" + } + ], + "parts": [ + { + "id": "pl-2_smt", + "name": "statement", + "parts": [ + { + "id": "pl-2_smt.a", + "name": "item", + "parts": [ + { + "id": "pl-2_smt.a.1", + "name": "item", + "prose": "Is consistent with the organization’s enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pl-2_smt.a.2", + "name": "item", + "prose": "Explicitly defines the authorization boundary for the system;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "pl-2_smt.a.3", + "name": "item", + "prose": "Describes the operational context of the information system in terms of missions and business processes;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "pl-2_smt.a.4", + "name": "item", + "prose": "Provides the security categorization of the information system including supporting rationale;", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + }, + { + "id": "pl-2_smt.a.5", + "name": "item", + "prose": "Describes the operational environment for the information system and relationships with or connections to other information systems;", + "properties": [ + { + "name": "label", + "value": "5." + } + ] + }, + { + "id": "pl-2_smt.a.6", + "name": "item", + "prose": "Provides an overview of the security requirements for the system;", + "properties": [ + { + "name": "label", + "value": "6." + } + ] + }, + { + "id": "pl-2_smt.a.7", + "name": "item", + "prose": "Identifies any relevant overlays, if applicable;", + "properties": [ + { + "name": "label", + "value": "7." + } + ] + }, + { + "id": "pl-2_smt.a.8", + "name": "item", + "prose": "Describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring decisions; and", + "properties": [ + { + "name": "label", + "value": "8." + } + ] + }, + { + "id": "pl-2_smt.a.9", + "name": "item", + "prose": "Is reviewed and approved by the authorizing official or designated representative prior to plan implementation;", + "properties": [ + { + "name": "label", + "value": "9." + } + ] + } + ], + "prose": "Develops a security plan for the information system that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pl-2_smt.b", + "name": "item", + "prose": "Distributes copies of the security plan and communicates subsequent changes to the plan to {{ pl-2_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pl-2_smt.c", + "name": "item", + "prose": "Reviews the security plan for the information system {{ pl-2_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "pl-2_smt.d", + "name": "item", + "prose": "Updates the plan to address changes to the information system/environment of operation or problems identified during plan implementation or security control assessments; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "pl-2_smt.e", + "name": "item", + "prose": "Protects the security plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pl-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-14", + "text": "AC-14" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#ma-5", + "text": "MA-5" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#pl-7", + "text": "PL-7" + }, + { + "rel": "related", + "href": "#pm-1", + "text": "PM-1" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + }, + { + "rel": "related", + "href": "#pm-11", + "text": "PM-11" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-17", + "text": "SA-17" + } + ], + "prose": "Security plans relate security requirements to a set of security controls and control enhancements. Security plans also describe, at a high level, how the security controls and control enhancements meet those security requirements, but do not provide detailed, technical descriptions of the specific design or implementation of the controls/enhancements. Security plans contain sufficient information (including the specification of parameter values for assignment and selection statements either explicitly or by reference) to enable a design and implementation that is unambiguously compliant with the intent of the plans and subsequent determinations of risk to organizational operations and assets, individuals, other organizations, and the Nation if the plan is implemented as intended. Organizations can also apply tailoring guidance to the security control baselines in Appendix D and CNSS Instruction 1253 to develop overlays for community-wide use or to address specialized requirements, technologies, or missions/environments of operation (e.g., DoD-tactical, Federal Public Key Infrastructure, or Federal Identity, Credential, and Access Management, space operations). Appendix I provides guidance on developing overlays. Security plans need not be single documents; the plans can be a collection of various documents including documents that already exist. Effective security plans make extensive use of references to policies, procedures, and additional documents (e.g., design and implementation specifications) where more detailed information can be obtained. This reduces the documentation requirements associated with security programs and maintains security-related information in other established management/operational areas related to enterprise architecture, system development life cycle, systems engineering, and acquisition. For example, security plans do not contain detailed contingency plan or incident response plan information but instead provide explicitly or by reference, sufficient information to define what needs to be accomplished by those plans." + }, + { + "id": "pl-2_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.a.1_obj", + "name": "objective", + "prose": "is consistent with the organization’s enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(1)" + } + ] + }, + { + "id": "pl-2.a.2_obj", + "name": "objective", + "prose": "explicitly defines the authorization boundary for the system;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(2)" + } + ] + }, + { + "id": "pl-2.a.3_obj", + "name": "objective", + "prose": "describes the operational context of the information system in terms of missions and business processes;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(3)" + } + ] + }, + { + "id": "pl-2.a.4_obj", + "name": "objective", + "prose": "provides the security categorization of the information system including supporting rationale;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(4)" + } + ] + }, + { + "id": "pl-2.a.5_obj", + "name": "objective", + "prose": "describes the operational environment for the information system and relationships with or connections to other information systems;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(5)" + } + ] + }, + { + "id": "pl-2.a.6_obj", + "name": "objective", + "prose": "provides an overview of the security requirements for the system;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(6)" + } + ] + }, + { + "id": "pl-2.a.7_obj", + "name": "objective", + "prose": "identifies any relevant overlays, if applicable;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(7)" + } + ] + }, + { + "id": "pl-2.a.8_obj", + "name": "objective", + "prose": "describes the security controls in place or planned for meeting those requirements including a rationale for the tailoring and supplemental decisions;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(8)" + } + ] + }, + { + "id": "pl-2.a.9_obj", + "name": "objective", + "prose": "is reviewed and approved by the authorizing official or designated representative prior to plan implementation;", + "properties": [ + { + "name": "label", + "value": "PL-2(a)(9)" + } + ] + } + ], + "prose": "develops a security plan for the information system that:", + "properties": [ + { + "name": "label", + "value": "PL-2(a)" + } + ] + }, + { + "id": "pl-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom copies of the security plan are to be distributed and subsequent changes to the plan are to be communicated;", + "properties": [ + { + "name": "label", + "value": "PL-2(b)[1]" + } + ] + }, + { + "id": "pl-2.b_obj.2", + "name": "objective", + "prose": "distributes copies of the security plan and communicates subsequent changes to the plan to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PL-2(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-2(b)" + } + ] + }, + { + "id": "pl-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review the security plan for the information system;", + "properties": [ + { + "name": "label", + "value": "PL-2(c)[1]" + } + ] + }, + { + "id": "pl-2.c_obj.2", + "name": "objective", + "prose": "reviews the security plan for the information system with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PL-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-2(c)" + } + ] + }, + { + "id": "pl-2.d_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.d_obj.1", + "name": "objective", + "prose": "changes to the information system/environment of operation;", + "properties": [ + { + "name": "label", + "value": "PL-2(d)[1]" + } + ] + }, + { + "id": "pl-2.d_obj.2", + "name": "objective", + "prose": "problems identified during plan implementation;", + "properties": [ + { + "name": "label", + "value": "PL-2(d)[2]" + } + ] + }, + { + "id": "pl-2.d_obj.3", + "name": "objective", + "prose": "problems identified during security control assessments;", + "properties": [ + { + "name": "label", + "value": "PL-2(d)[3]" + } + ] + } + ], + "prose": "updates the plan to address:", + "properties": [ + { + "name": "label", + "value": "PL-2(d)" + } + ] + }, + { + "id": "pl-2.e_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.e_obj.1", + "name": "objective", + "prose": "disclosure; and", + "properties": [ + { + "name": "label", + "value": "PL-2(e)[1]" + } + ] + }, + { + "id": "pl-2.e_obj.2", + "name": "objective", + "prose": "modification.", + "properties": [ + { + "name": "label", + "value": "PL-2(e)[2]" + } + ] + } + ], + "prose": "protects the security plan from unauthorized:", + "properties": [ + { + "name": "label", + "value": "PL-2(e)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nprocedures addressing security plan reviews and updates\\n\\nenterprise architecture documentation\\n\\nsecurity plan for the information system\\n\\nrecords of security plan reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security plan development/review/update/approval\\n\\nautomated mechanisms supporting the information system security plan" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System Security Plan", + "controls": [ + { + "id": "pl-2.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#pl-7", + "text": "PL-7" + } + ], + "title": "Concept of Operations", + "properties": [ + { + "name": "label", + "value": "PL-2(1)" + }, + { + "name": "sort-id", + "value": "pl-02.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pl-2.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#pl-8", + "text": "PL-8" + } + ], + "title": "Functional Architecture", + "properties": [ + { + "name": "label", + "value": "PL-2(2)" + }, + { + "name": "sort-id", + "value": "pl-02.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pl-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pl-2.3_smt", + "name": "statement", + "prose": "The organization plans and coordinates security-related activities affecting the information system with {{ pl-2.3_prm_1 }} before conducting such activities in order to reduce the impact on other organizational entities." + }, + { + "id": "pl-2.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + } + ], + "prose": "Security-related activities include, for example, security assessments, audits, hardware and software maintenance, patch management, and contingency plan testing. Advance planning and coordination includes emergency and nonemergency (i.e., planned or nonurgent unplanned) situations. The process defined by organizations to plan and coordinate security-related activities can be included in security plans for information systems or other documents, as appropriate." + }, + { + "id": "pl-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "pl-2.3_obj.1", + "name": "objective", + "prose": "defines individuals or groups with whom security-related activities affecting the information system are to be planned and coordinated before conducting such activities in order to reduce the impact on other organizational entities; and", + "properties": [ + { + "name": "label", + "value": "PL-2(3)[1]" + } + ] + }, + { + "id": "pl-2.3_obj.2", + "name": "objective", + "prose": "plans and coordinates security-related activities affecting the information system with organization-defined individuals or groups before conducting such activities in order to reduce the impact on other organizational entities.", + "properties": [ + { + "name": "label", + "value": "PL-2(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\naccess control policy\\n\\ncontingency planning policy\\n\\nprocedures addressing security-related activity planning for the information system\\n\\nsecurity plan for the information system\\n\\ncontingency plan for the information system\\n\\ninformation system design documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational individuals or groups with whom security-related activities are to be planned and coordinated\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Plan / Coordinate with Other Organizational Entities", + "parameters": [ + { + "id": "pl-2.3_prm_1", + "label": "organization-defined individuals or groups" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-2(3)" + }, + { + "name": "sort-id", + "value": "pl-02.03" + } + ] + } + ], + "parameters": [ + { + "id": "pl-2_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "pl-2_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-2" + }, + { + "name": "sort-id", + "value": "pl-02" + } + ] + }, + { + "id": "pl-3", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#pl-2", + "text": "PL-2" + } + ], + "title": "System Security Plan Update", + "properties": [ + { + "name": "label", + "value": "PL-3" + }, + { + "name": "sort-id", + "value": "pl-03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pl-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref060", + "text": "NIST Special Publication 800-18" + } + ], + "parts": [ + { + "id": "pl-4_smt", + "name": "statement", + "parts": [ + { + "id": "pl-4_smt.a", + "name": "item", + "prose": "Establishes and makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pl-4_smt.b", + "name": "item", + "prose": "Receives a signed acknowledgment from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pl-4_smt.c", + "name": "item", + "prose": "Reviews and updates the rules of behavior {{ pl-4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "pl-4_smt.d", + "name": "item", + "prose": "Requires individuals who have signed a previous version of the rules of behavior to read and re-sign when the rules of behavior are revised/updated.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pl-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ac-8", + "text": "AC-8" + }, + { + "rel": "related", + "href": "#ac-9", + "text": "AC-9" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#ac-20", + "text": "AC-20" + }, + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#mp-7", + "text": "MP-7" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + }, + { + "rel": "related", + "href": "#ps-8", + "text": "PS-8" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "This control enhancement applies to organizational users. Organizations consider rules of behavior based on individual user roles and responsibilities, differentiating, for example, between rules that apply to privileged users and rules that apply to general users. Establishing rules of behavior for some types of non-organizational users including, for example, individuals who simply receive data/information from federal information systems, is often not feasible given the large number of such users and the limited nature of their interactions with the systems. Rules of behavior for both organizational and non-organizational users can also be established in AC-8, System Use Notification. PL-4 b. (the signed acknowledgment portion of this control) may be satisfied by the security awareness training and role-based security training programs conducted by organizations if such training includes rules of behavior. Organizations can use electronic signatures for acknowledging rules of behavior." + }, + { + "id": "pl-4_obj", + "name": "objective", + "parts": [ + { + "id": "pl-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "pl-4.a_obj.1", + "name": "objective", + "prose": "establishes, for individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;", + "properties": [ + { + "name": "label", + "value": "PL-4(a)[1]" + } + ] + }, + { + "id": "pl-4.a_obj.2", + "name": "objective", + "prose": "makes readily available to individuals requiring access to the information system, the rules that describe their responsibilities and expected behavior with regard to information and information system usage;", + "properties": [ + { + "name": "label", + "value": "PL-4(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-4(a)" + } + ] + }, + { + "id": "pl-4.b_obj", + "name": "objective", + "prose": "receives a signed acknowledgement from such individuals, indicating that they have read, understand, and agree to abide by the rules of behavior, before authorizing access to information and the information system;", + "properties": [ + { + "name": "label", + "value": "PL-4(b)" + } + ] + }, + { + "id": "pl-4.c_obj", + "name": "objective", + "parts": [ + { + "id": "pl-4.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the rules of behavior;", + "properties": [ + { + "name": "label", + "value": "PL-4(c)[1]" + } + ] + }, + { + "id": "pl-4.c_obj.2", + "name": "objective", + "prose": "reviews and updates the rules of behavior with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "PL-4(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-4(c)" + } + ] + }, + { + "id": "pl-4.d_obj", + "name": "objective", + "prose": "requires individuals who have signed a previous version of the rules of behavior to read and resign when the rules of behavior are revised/updated.", + "properties": [ + { + "name": "label", + "value": "PL-4(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nsigned acknowledgements\\n\\nrecords for rules of behavior reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and have signed and resigned rules of behavior\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for establishing, reviewing, disseminating, and updating rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment, review, dissemination, and update of rules of behavior" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Rules of Behavior", + "controls": [ + { + "id": "pl-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pl-4.1_smt", + "name": "statement", + "prose": "The organization includes in the rules of behavior, explicit restrictions on the use of social media/networking sites and posting organizational information on public websites." + }, + { + "id": "pl-4.1_gdn", + "name": "guidance", + "prose": "This control enhancement addresses rules of behavior related to the use of social media/networking sites: (i) when organizational personnel are using such sites for official duties or in the conduct of official business; (ii) when organizational information is involved in social media/networking transactions; and (iii) when personnel are accessing social media/networking sites from organizational information systems. Organizations also address specific rules that prevent unauthorized entities from obtaining and/or inferring non-public organizational information (e.g., system account information, personally identifiable information) from social media/networking sites." + }, + { + "id": "pl-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "pl-4.1_obj.1", + "name": "objective", + "prose": "explicit restrictions on the use of social media/networking sites; and", + "properties": [ + { + "name": "label", + "value": "PL-4(1)[1]" + } + ] + }, + { + "id": "pl-4.1_obj.2", + "name": "objective", + "prose": "posting organizational information on public websites.", + "properties": [ + { + "name": "label", + "value": "PL-4(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization includes the following in the rules of behavior: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing rules of behavior for information system users\\n\\nrules of behavior\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for establishing, reviewing, and updating rules of behavior\\n\\norganizational personnel who are authorized users of the information system and have signed rules of behavior\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for establishing rules of behavior\\n\\nautomated mechanisms supporting and/or implementing the establishment of rules of behavior" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Social Media and Networking Restrictions", + "properties": [ + { + "name": "label", + "value": "PL-4(1)" + }, + { + "name": "sort-id", + "value": "pl-04.01" + } + ] + } + ], + "parameters": [ + { + "id": "pl-4_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-4" + }, + { + "name": "sort-id", + "value": "pl-04" + } + ] + }, + { + "id": "pl-5", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "https://doi.org/10.6028/NIST.SP.800-53r4", + "text": "Appendix J" + }, + { + "rel": "incorporated-into", + "href": "https://doi.org/10.6028/NIST.SP.800-53r4", + "text": "AR-2" + } + ], + "title": "Privacy Impact Assessment", + "properties": [ + { + "name": "label", + "value": "PL-5" + }, + { + "name": "sort-id", + "value": "pl-05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pl-6", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#pl-2", + "text": "PL-2" + } + ], + "title": "Security-related Activity Planning", + "properties": [ + { + "name": "label", + "value": "PL-6" + }, + { + "name": "sort-id", + "value": "pl-06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "pl-7", + "class": "SP800-53", + "parts": [ + { + "id": "pl-7_smt", + "name": "statement", + "parts": [ + { + "id": "pl-7_smt.a", + "name": "item", + "prose": "Develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pl-7_smt.b", + "name": "item", + "prose": "Reviews and updates the CONOPS {{ pl-7_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pl-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + } + ], + "prose": "The security CONOPS may be included in the security plan for the information system or in other system development life cycle-related documents, as appropriate. Changes to the CONOPS are reflected in ongoing updates to the security plan, the information security architecture, and other appropriate organizational documents (e.g., security specifications for procurements/acquisitions, system development life cycle documents, and systems/security engineering documents)." + }, + { + "id": "pl-7_obj", + "name": "objective", + "parts": [ + { + "id": "pl-7.a_obj", + "name": "objective", + "prose": "develops a security Concept of Operations (CONOPS) for the information system containing at a minimum, how the organization intends to operate the system from the perspective of information security;", + "properties": [ + { + "name": "label", + "value": "PL-7(a)" + } + ] + }, + { + "id": "pl-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "pl-7.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the security CONOPS; and", + "properties": [ + { + "name": "label", + "value": "PL-7(b)[1]" + } + ] + }, + { + "id": "pl-7.b_obj.2", + "name": "objective", + "prose": "reviews and updates the security CONOPS with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PL-7(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-7(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing security CONOPS development\\n\\nprocedures addressing security CONOPS reviews and updates\\n\\nsecurity CONOPS for the information system\\n\\nsecurity plan for the information system\\n\\nrecords of security CONOPS reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing, reviewing, and updating the security CONOPS\\n\\nautomated mechanisms supporting and/or implementing the development, review, and update of the security CONOPS" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Concept of Operations", + "parameters": [ + { + "id": "pl-7_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-7" + }, + { + "name": "sort-id", + "value": "pl-07" + } + ] + }, + { + "id": "pl-8", + "class": "SP800-53", + "parts": [ + { + "id": "pl-8_smt", + "name": "statement", + "parts": [ + { + "id": "pl-8_smt.a", + "name": "item", + "parts": [ + { + "id": "pl-8_smt.a.1", + "name": "item", + "prose": "Describes the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pl-8_smt.a.2", + "name": "item", + "prose": "Describes how the information security architecture is integrated into and supports the enterprise architecture; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "pl-8_smt.a.3", + "name": "item", + "prose": "Describes any information security assumptions about, and dependencies on, external services;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Develops an information security architecture for the information system that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pl-8_smt.b", + "name": "item", + "prose": "Reviews and updates the information security architecture {{ pl-8_prm_1 }} to reflect updates in the enterprise architecture; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pl-8_smt.c", + "name": "item", + "prose": "Ensures that planned information security architecture changes are reflected in the security plan, the security Concept of Operations (CONOPS), and organizational procurements/acquisitions.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pl-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-17", + "text": "SA-17" + }, + { + "rel": "related", + "href": "https://doi.org/10.6028/NIST.SP.800-53r4", + "text": "Appendix J" + } + ], + "prose": "This control addresses actions taken by organizations in the design and development of information systems. The information security architecture at the individual information system level is consistent with and complements the more global, organization-wide information security architecture described in PM-7 that is integral to and developed as part of the enterprise architecture. The information security architecture includes an architectural description, the placement/allocation of security functionality (including security controls), security-related information for external interfaces, information being exchanged across the interfaces, and the protection mechanisms associated with each interface. In addition, the security architecture can include other important security-related information, for example, user roles and access privileges assigned to each role, unique security requirements, the types of information processed, stored, and transmitted by the information system, restoration priorities of information and information system services, and any other specific protection needs. In today’s modern architecture, it is becoming less common for organizations to control all information resources. There are going to be key dependencies on external information services and service providers. Describing such dependencies in the information security architecture is important to developing a comprehensive mission/business protection strategy. Establishing, developing, documenting, and maintaining under configuration control, a baseline configuration for organizational information systems is critical to implementing and maintaining an effective information security architecture. The development of the information security architecture is coordinated with the Senior Agency Official for Privacy (SAOP)/Chief Privacy Officer (CPO) to ensure that security controls needed to support privacy requirements are identified and effectively implemented. PL-8 is primarily directed at organizations (i.e., internally focused) to help ensure that organizations develop an information security architecture for the information system, and that the security architecture is integrated with or tightly coupled to the enterprise architecture through the organization-wide information security architecture. In contrast, SA-17 is primarily directed at external information technology product/system developers and integrators (although SA-17 could be used internally within organizations for in-house system development). SA-17, which is complementary to PL-8, is selected when organizations outsource the development of information systems or information system components to external entities, and there is a need to demonstrate/show consistency with the organization’s enterprise architecture and information security architecture." + }, + { + "id": "pl-8_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.a.1_obj", + "name": "objective", + "prose": "the overall philosophy, requirements, and approach to be taken with regard to protecting the confidentiality, integrity, and availability of organizational information;", + "properties": [ + { + "name": "label", + "value": "PL-8(a)(1)" + } + ] + }, + { + "id": "pl-8.a.2_obj", + "name": "objective", + "prose": "how the information security architecture is integrated into and supports the enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "PL-8(a)(2)" + } + ] + }, + { + "id": "pl-8.a.3_obj", + "name": "objective", + "prose": "any information security assumptions about, and dependencies on, external services;", + "properties": [ + { + "name": "label", + "value": "PL-8(a)(3)" + } + ] + } + ], + "prose": "develops an information security architecture for the information system that describes:", + "properties": [ + { + "name": "label", + "value": "PL-8(a)" + } + ] + }, + { + "id": "pl-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the information security architecture;", + "properties": [ + { + "name": "label", + "value": "PL-8(b)[1]" + } + ] + }, + { + "id": "pl-8.b_obj.2", + "name": "objective", + "prose": "reviews and updates the information security architecture with the organization-defined frequency to reflect updates in the enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "PL-8(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-8(b)" + } + ] + }, + { + "id": "pl-8.c_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.c_obj.1", + "name": "objective", + "prose": "the security plan;", + "properties": [ + { + "name": "label", + "value": "PL-8(c)[1]" + } + ] + }, + { + "id": "pl-8.c_obj.2", + "name": "objective", + "prose": "the security Concept of Operations (CONOPS); and", + "properties": [ + { + "name": "label", + "value": "PL-8(c)[2]" + } + ] + }, + { + "id": "pl-8.c_obj.3", + "name": "objective", + "prose": "the organizational procurements/acquisitions.", + "properties": [ + { + "name": "label", + "value": "PL-8(c)[3]" + } + ] + } + ], + "prose": "ensures that planned information security architecture changes are reflected in:", + "properties": [ + { + "name": "label", + "value": "PL-8(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nprocedures addressing information security architecture reviews and updates\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nrecords of information security architecture reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with information security architecture development responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing, reviewing, and updating the information security architecture\\n\\nautomated mechanisms supporting and/or implementing the development, review, and update of the information security architecture" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Security Architecture", + "controls": [ + { + "id": "pl-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pl-8.1_smt", + "name": "statement", + "parts": [ + { + "id": "pl-8.1_smt.a", + "name": "item", + "prose": "Allocates {{ pl-8.1_prm_1 }} to {{ pl-8.1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "pl-8.1_smt.b", + "name": "item", + "prose": "Ensures that the allocated security safeguards operate in a coordinated and mutually reinforcing manner.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization designs its security architecture using a defense-in-depth approach that:" + }, + { + "id": "pl-8.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-29", + "text": "SC-29" + }, + { + "rel": "related", + "href": "#sc-36", + "text": "SC-36" + } + ], + "prose": "Organizations strategically allocate security safeguards (procedural, technical, or both) in the security architecture so that adversaries have to overcome multiple safeguards to achieve their objective. Requiring adversaries to defeat multiple mechanisms makes it more difficult to successfully attack critical information resources (i.e., increases adversary work factor) and also increases the likelihood of detection. The coordination of allocated safeguards is essential to ensure that an attack that involves one safeguard does not create adverse unintended consequences (e.g., lockout, cascading alarms) by interfering with another safeguard. Placement of security safeguards is a key activity. Greater asset criticality or information value merits additional layering. Thus, an organization may choose to place anti-virus software at organizational boundary layers, email/web servers, notebook computers, and workstations to maximize the number of related safeguards adversaries must penetrate before compromising the information and information systems." + }, + { + "id": "pl-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pl-8.1_smt.a", + "text": "PL-8(1)(a)" + } + ], + "parts": [ + { + "id": "pl-8.1.a_obj.1", + "name": "objective", + "prose": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;", + "properties": [ + { + "name": "label", + "value": "PL-8(1)(a)[1]" + } + ] + }, + { + "id": "pl-8.1.a_obj.2", + "name": "objective", + "prose": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated;", + "properties": [ + { + "name": "label", + "value": "PL-8(1)(a)[2]" + } + ] + }, + { + "id": "pl-8.1.a_obj.3", + "name": "objective", + "prose": "designs its security architecture using a defense-in-depth approach that allocates organization-defined security safeguards to organization-defined locations and architectural layers; and", + "properties": [ + { + "name": "label", + "value": "PL-8(1)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PL-8(1)(a)" + } + ] + }, + { + "id": "pl-8.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#pl-8.1_smt.b", + "text": "PL-8(1)(b)" + } + ], + "prose": "designs its security architecture using a defense-in-depth approach that ensures the allocated organization-defined security safeguards operate in a coordinated and mutually reinforcing manner.", + "properties": [ + { + "name": "label", + "value": "PL-8(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with information security architecture development responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for designing the information security architecture\\n\\nautomated mechanisms supporting and/or implementing the design of the information security architecture" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Defense-in-depth", + "parameters": [ + { + "id": "pl-8.1_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "pl-8.1_prm_2", + "label": "organization-defined locations and architectural layers" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-8(1)" + }, + { + "name": "sort-id", + "value": "pl-08.01" + } + ] + }, + { + "id": "pl-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "pl-8.2_smt", + "name": "statement", + "prose": "The organization requires that {{ pl-8.2_prm_1 }} allocated to {{ pl-8.2_prm_2 }} are obtained from different suppliers." + }, + { + "id": "pl-8.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Different information technology products have different strengths and weaknesses. Providing a broad spectrum of products complements the individual offerings. For example, vendors offering malicious code protection typically update their products at different times, often developing solutions for known viruses, Trojans, or worms according to their priorities and development schedules. By having different products at different locations (e.g., server, boundary, desktop) there is an increased likelihood that at least one will detect the malicious code." + }, + { + "id": "pl-8.2_obj", + "name": "objective", + "parts": [ + { + "id": "pl-8.2_obj.1", + "name": "objective", + "prose": "defines security safeguards to be allocated to locations and architectural layers within the design of its security architecture;", + "properties": [ + { + "name": "label", + "value": "PL-8(2)[1]" + } + ] + }, + { + "id": "pl-8.2_obj.2", + "name": "objective", + "prose": "defines locations and architectural layers of its security architecture in which organization-defined security safeguards are to be allocated; and", + "properties": [ + { + "name": "label", + "value": "PL-8(2)[2]" + } + ] + }, + { + "id": "pl-8.2_obj.3", + "name": "objective", + "prose": "requires that organization-defined security safeguards allocated to organization-defined locations and architectural layers are obtained from different suppliers.", + "properties": [ + { + "name": "label", + "value": "PL-8(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing information security architecture development\\n\\nenterprise architecture documentation\\n\\ninformation security architecture documentation\\n\\nsecurity plan for the information system\\n\\nsecurity CONOPS for the information system\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with information security architecture development responsibilities\\n\\norganizational personnel with acquisition responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for obtaining information security safeguards from different suppliers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Supplier Diversity", + "parameters": [ + { + "id": "pl-8.2_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "pl-8.2_prm_2", + "label": "organization-defined locations and architectural layers" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-8(2)" + }, + { + "name": "sort-id", + "value": "pl-08.02" + } + ] + } + ], + "parameters": [ + { + "id": "pl-8_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-8" + }, + { + "name": "sort-id", + "value": "pl-08" + } + ] + }, + { + "id": "pl-9", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + } + ], + "parts": [ + { + "id": "pl-9_smt", + "name": "statement", + "prose": "The organization centrally manages {{ pl-9_prm_1 }}." + }, + { + "id": "pl-9_gdn", + "name": "guidance", + "prose": "Central management refers to the organization-wide management and implementation of selected security controls and related processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed security controls and processes. As central management of security controls is generally associated with common controls, such management promotes and facilitates standardization of security control implementations and management and judicious use of organizational resources. Centrally-managed security controls and processes may also meet independence requirements for assessments in support of initial and ongoing authorizations to operate as part of organizational continuous monitoring. As part of the security control selection process, organizations determine which controls may be suitable for central management based on organizational resources and capabilities. Organizations consider that it may not always be possible to centrally manage every aspect of a security control. In such cases, the security control is treated as a hybrid control with the control managed and implemented either centrally or at the information system level. Controls and control enhancements that are candidates for full or partial central management include, but are not limited to: AC-2 (1) (2) (3) (4); AC-17 (1) (2) (3) (9); AC-18 (1) (3) (4) (5); AC-19 (4); AC-22; AC-23; AT-2 (1) (2); AT-3 (1) (2) (3); AT-4; AU-6 (1) (3) (5) (6) (9); AU-7 (1) (2); AU-11, AU-13, AU-16, CA-2 (1) (2) (3); CA-3 (1) (2) (3); CA-7 (1); CA-9; CM-2 (1) (2); CM-3 (1) (4); CM-4; CM-6 (1); CM-7 (4) (5); CM-8 (all); CM-9 (1); CM-10; CM-11; CP-7 (all); CP-8 (all); SC-43; SI-2; SI-3; SI-7; and SI-8." + }, + { + "id": "pl-9_obj", + "name": "objective", + "parts": [ + { + "id": "pl-9_obj.1", + "name": "objective", + "prose": "defines security controls and related processes to be centrally managed; and", + "properties": [ + { + "name": "label", + "value": "PL-9[1]" + } + ] + }, + { + "id": "pl-9_obj.2", + "name": "objective", + "prose": "centrally manages organization-defined security controls and related processes.", + "properties": [ + { + "name": "label", + "value": "PL-9[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Security planning policy\\n\\nprocedures addressing security plan development and implementation\\n\\nsecurity plan for the information system\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security planning and plan implementation responsibilities\\n\\norganizational personnel with responsibilities for planning/implementing central management of security controls and related processes\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for central management of security controls and related processes\\n\\nautomated mechanisms supporting and/or implementing central management of security controls and related processes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Central Management", + "parameters": [ + { + "id": "pl-9_prm_1", + "label": "organization-defined security controls and related processes" + } + ], + "properties": [ + { + "name": "label", + "value": "PL-9" + }, + { + "name": "sort-id", + "value": "pl-09" + } + ] + } + ] + }, + { + "id": "ps", + "class": "family", + "title": "Personnel Security", + "controls": [ + { + "id": "ps-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ps-1_smt", + "name": "statement", + "parts": [ + { + "id": "ps-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ps-1_smt.a.1", + "name": "item", + "prose": "A personnel security policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ps-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the personnel security policy and associated personnel security controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ps-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ps-1_smt.b.1", + "name": "item", + "prose": "Personnel security policy {{ ps-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ps-1_smt.b.2", + "name": "item", + "prose": "Personnel security procedures {{ ps-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the PS family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ps-1_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ps-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ps-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents an personnel security policy that addresses:", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[1]" + } + ] + }, + { + "id": "ps-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the personnel security policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[2]" + } + ] + }, + { + "id": "ps-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the personnel security policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(a)(1)" + } + ] + }, + { + "id": "ps-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the personnel security policy and associated personnel security controls;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(2)[1]" + } + ] + }, + { + "id": "ps-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(2)[2]" + } + ] + }, + { + "id": "ps-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "PS-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(a)" + } + ] + }, + { + "id": "ps-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current personnel security policy;", + "properties": [ + { + "name": "label", + "value": "PS-1(b)(1)[1]" + } + ] + }, + { + "id": "ps-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current personnel security policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PS-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(b)(1)" + } + ] + }, + { + "id": "ps-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current personnel security procedures; and", + "properties": [ + { + "name": "label", + "value": "PS-1(b)(2)[1]" + } + ] + }, + { + "id": "ps-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current personnel security procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PS-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with access control responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Personnel Security Policy and Procedures", + "parameters": [ + { + "id": "ps-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ps-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ps-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-1" + }, + { + "name": "sort-id", + "value": "ps-01" + } + ] + }, + { + "id": "ps-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref001", + "text": "5 C.F.R. 731.106" + } + ], + "parts": [ + { + "id": "ps-2_smt", + "name": "statement", + "parts": [ + { + "id": "ps-2_smt.a", + "name": "item", + "prose": "Assigns a risk designation to all organizational positions;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-2_smt.b", + "name": "item", + "prose": "Establishes screening criteria for individuals filling those positions; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ps-2_smt.c", + "name": "item", + "prose": "Reviews and updates position risk designations {{ ps-2_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + } + ], + "prose": "Position risk designations reflect Office of Personnel Management policy and guidance. Risk designations can guide and inform the types of authorizations individuals receive when accessing organizational information and information systems. Position screening criteria include explicit information security role appointment requirements (e.g., training, security clearances)." + }, + { + "id": "ps-2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-2.a_obj", + "name": "objective", + "prose": "assigns a risk designation to all organizational positions;", + "properties": [ + { + "name": "label", + "value": "PS-2(a)" + } + ] + }, + { + "id": "ps-2.b_obj", + "name": "objective", + "prose": "establishes screening criteria for individuals filling those positions;", + "properties": [ + { + "name": "label", + "value": "PS-2(b)" + } + ] + }, + { + "id": "ps-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "ps-2.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update position risk designations; and", + "properties": [ + { + "name": "label", + "value": "PS-2(c)[1]" + } + ] + }, + { + "id": "ps-2.c_obj.2", + "name": "objective", + "prose": "reviews and updates position risk designations with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PS-2(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-2(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing position categorization\\n\\nappropriate codes of federal regulations\\n\\nlist of risk designations for organizational positions\\n\\nsecurity plan\\n\\nrecords of position risk designation reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for assigning, reviewing, and updating position risk designations\\n\\norganizational processes for establishing screening criteria" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Position Risk Designation", + "parameters": [ + { + "id": "ps-2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-2" + }, + { + "name": "sort-id", + "value": "ps-02" + } + ] + }, + { + "id": "ps-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref001", + "text": "5 C.F.R. 731.106" + }, + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + }, + { + "rel": "reference", + "href": "#ref091", + "text": "NIST Special Publication 800-73" + }, + { + "rel": "reference", + "href": "#ref092", + "text": "NIST Special Publication 800-76" + }, + { + "rel": "reference", + "href": "#ref094", + "text": "NIST Special Publication 800-78" + }, + { + "rel": "reference", + "href": "#ref037", + "text": "ICD 704" + } + ], + "parts": [ + { + "id": "ps-3_smt", + "name": "statement", + "parts": [ + { + "id": "ps-3_smt.a", + "name": "item", + "prose": "Screens individuals prior to authorizing access to the information system; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-3_smt.b", + "name": "item", + "prose": "Rescreens individuals according to {{ ps-3_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + } + ], + "prose": "Personnel screening and rescreening activities reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, guidance, and specific criteria established for the risk designations of assigned positions. Organizations may define different rescreening conditions and frequencies for personnel accessing information systems based on types of information processed, stored, or transmitted by the systems." + }, + { + "id": "ps-3_obj", + "name": "objective", + "parts": [ + { + "id": "ps-3.a_obj", + "name": "objective", + "prose": "screens individuals prior to authorizing access to the information system;", + "properties": [ + { + "name": "label", + "value": "PS-3(a)" + } + ] + }, + { + "id": "ps-3.b_obj", + "name": "objective", + "parts": [ + { + "id": "ps-3.b_obj.1", + "name": "objective", + "prose": "defines conditions requiring re-screening;", + "properties": [ + { + "name": "label", + "value": "PS-3(b)[1]" + } + ] + }, + { + "id": "ps-3.b_obj.2", + "name": "objective", + "prose": "defines the frequency of re-screening where it is so indicated; and", + "properties": [ + { + "name": "label", + "value": "PS-3(b)[2]" + } + ] + }, + { + "id": "ps-3.b_obj.3", + "name": "objective", + "prose": "re-screens individuals in accordance with organization-defined conditions requiring re-screening and, where re-screening is so indicated, with the organization-defined frequency of such re-screening.", + "properties": [ + { + "name": "label", + "value": "PS-3(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-3(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nsecurity plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for personnel screening" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Personnel Screening", + "controls": [ + { + "id": "ps-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-3.1_smt", + "name": "statement", + "prose": "The organization ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared and indoctrinated to the highest classification level of the information to which they have access on the system." + }, + { + "id": "ps-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + } + ] + }, + { + "id": "ps-3.1_obj", + "name": "objective", + "parts": [ + { + "id": "ps-3.1_obj.1", + "name": "objective", + "prose": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are cleared to the highest classification level of the information to which they have access on the system; and", + "properties": [ + { + "name": "label", + "value": "PS-3(1)[1]" + } + ] + }, + { + "id": "ps-3.1_obj.2", + "name": "objective", + "prose": "ensures that individuals accessing an information system processing, storing, or transmitting classified information are indoctrinated to the highest classification level of the information to which they have access on the system.", + "properties": [ + { + "name": "label", + "value": "PS-3(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for clearing and indoctrinating personnel for access to classified information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Classified Information", + "properties": [ + { + "name": "label", + "value": "PS-3(1)" + }, + { + "name": "sort-id", + "value": "ps-03.01" + } + ] + }, + { + "id": "ps-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-3.2_smt", + "name": "statement", + "prose": "The organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + }, + { + "id": "ps-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + } + ], + "prose": "Types of classified information requiring formal indoctrination include, for example, Special Access Program (SAP), Restricted Data (RD), and Sensitive Compartment Information (SCI)." + }, + { + "id": "ps-3.2_obj", + "name": "objective", + "prose": "Determine if the organization ensures that individuals accessing an information system processing, storing, or transmitting types of classified information which require formal indoctrination, are formally indoctrinated for all of the relevant types of information to which they have access on the system." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for formal indoctrination for all relevant types of information to which personnel have access" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Formal Indoctrination", + "properties": [ + { + "name": "label", + "value": "PS-3(2)" + }, + { + "name": "sort-id", + "value": "ps-03.02" + } + ] + }, + { + "id": "ps-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-3.3_smt", + "name": "statement", + "parts": [ + { + "id": "ps-3.3_smt.a", + "name": "item", + "prose": "Have valid access authorizations that are demonstrated by assigned official government duties; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ps-3.3_smt.b", + "name": "item", + "prose": "Satisfy {{ ps-3.3_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection:" + }, + { + "id": "ps-3.3_gdn", + "name": "guidance", + "prose": "Organizational information requiring special protection includes, for example, Controlled Unclassified Information (CUI) and Sources and Methods Information (SAMI). Personnel security criteria include, for example, position sensitivity background screening requirements." + }, + { + "id": "ps-3.3_obj", + "name": "objective", + "parts": [ + { + "id": "ps-3.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-3.3_smt.a", + "text": "PS-3(3)(a)" + } + ], + "prose": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection have valid access authorizations that are demonstrated by assigned official government duties;", + "properties": [ + { + "name": "label", + "value": "PS-3(3)(a)" + } + ] + }, + { + "id": "ps-3.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-3.3_smt.b", + "text": "PS-3(3)(b)" + } + ], + "parts": [ + { + "id": "ps-3.3.b_obj.1", + "name": "objective", + "prose": "defines additional personnel screening criteria to be satisfied for individuals accessing an information system processing, storing, or transmitting information requiring special protection; and", + "properties": [ + { + "name": "label", + "value": "PS-3(3)(b)[1]" + } + ] + }, + { + "id": "ps-3.3.b_obj.2", + "name": "objective", + "prose": "ensures that individuals accessing an information system processing, storing, or transmitting information requiring special protection satisfy organization-defined additional personnel screening criteria.", + "properties": [ + { + "name": "label", + "value": "PS-3(3)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-3(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\naccess control policy, procedures addressing personnel screening\\n\\nrecords of screened personnel\\n\\nscreening criteria\\n\\nrecords of access authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for ensuring valid access authorizations for information requiring special protection\\n\\norganizational process for additional personnel screening for information requiring special protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information with Special Protection Measures", + "parameters": [ + { + "id": "ps-3.3_prm_1", + "label": "organization-defined additional personnel screening criteria" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-3(3)" + }, + { + "name": "sort-id", + "value": "ps-03.03" + } + ] + } + ], + "parameters": [ + { + "id": "ps-3_prm_1", + "label": "organization-defined conditions requiring rescreening and, where rescreening is so indicated, the frequency of such rescreening" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-3" + }, + { + "name": "sort-id", + "value": "ps-03" + } + ] + }, + { + "id": "ps-4", + "class": "SP800-53", + "parts": [ + { + "id": "ps-4_smt", + "name": "statement", + "parts": [ + { + "id": "ps-4_smt.a", + "name": "item", + "prose": "Disables information system access within {{ ps-4_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-4_smt.b", + "name": "item", + "prose": "Terminates/revokes any authenticators/credentials associated with the individual;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ps-4_smt.c", + "name": "item", + "prose": "Conducts exit interviews that include a discussion of {{ ps-4_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ps-4_smt.d", + "name": "item", + "prose": "Retrieves all security-related organizational information system-related property;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ps-4_smt.e", + "name": "item", + "prose": "Retains access to organizational information and information systems formerly controlled by terminated individual; and", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "ps-4_smt.f", + "name": "item", + "prose": "Notifies {{ ps-4_prm_3 }} within {{ ps-4_prm_4 }}.", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + } + ], + "prose": "The organization, upon termination of individual employment:" + }, + { + "id": "ps-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#ps-5", + "text": "PS-5" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + } + ], + "prose": "Information system-related property includes, for example, hardware authentication tokens, system administration technical manuals, keys, identification cards, and building passes. Exit interviews ensure that terminated individuals understand the security constraints imposed by being former employees and that proper accountability is achieved for information system-related property. Security topics of interest at exit interviews can include, for example, reminding terminated individuals of nondisclosure agreements and potential limitations on future employment. Exit interviews may not be possible for some terminated individuals, for example, in cases related to job abandonment, illnesses, and nonavailability of supervisors. Exit interviews are important for individuals with security clearances. Timely execution of termination actions is essential for individuals terminated for cause. In certain situations, organizations consider disabling the information system accounts of individuals that are being terminated prior to the individuals being notified." + }, + { + "id": "ps-4_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.a_obj.1", + "name": "objective", + "prose": "defines a time period within which to disable information system access;", + "properties": [ + { + "name": "label", + "value": "PS-4(a)[1]" + } + ] + }, + { + "id": "ps-4.a_obj.2", + "name": "objective", + "prose": "disables information system access within the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "PS-4(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-4(a)" + } + ] + }, + { + "id": "ps-4.b_obj", + "name": "objective", + "prose": "terminates/revokes any authenticators/credentials associated with the individual;", + "properties": [ + { + "name": "label", + "value": "PS-4(b)" + } + ] + }, + { + "id": "ps-4.c_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.c_obj.1", + "name": "objective", + "prose": "defines information security topics to be discussed when conducting exit interviews;", + "properties": [ + { + "name": "label", + "value": "PS-4(c)[1]" + } + ] + }, + { + "id": "ps-4.c_obj.2", + "name": "objective", + "prose": "conducts exit interviews that include a discussion of organization-defined information security topics;", + "properties": [ + { + "name": "label", + "value": "PS-4(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-4(c)" + } + ] + }, + { + "id": "ps-4.d_obj", + "name": "objective", + "prose": "retrieves all security-related organizational information system-related property;", + "properties": [ + { + "name": "label", + "value": "PS-4(d)" + } + ] + }, + { + "id": "ps-4.e_obj", + "name": "objective", + "prose": "retains access to organizational information and information systems formerly controlled by the terminated individual;", + "properties": [ + { + "name": "label", + "value": "PS-4(e)" + } + ] + }, + { + "id": "ps-4.f_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.f_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified of the termination;", + "properties": [ + { + "name": "label", + "value": "PS-4(f)[1]" + } + ] + }, + { + "id": "ps-4.f_obj.2", + "name": "objective", + "prose": "defines the time period within which to notify organization-defined personnel or roles; and", + "properties": [ + { + "name": "label", + "value": "PS-4(f)[2]" + } + ] + }, + { + "id": "ps-4.f_obj.3", + "name": "objective", + "prose": "notifies organization-defined personnel or roles within the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "PS-4(f)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-4(f)" + } + ] + } + ], + "prose": "Determine if the organization, upon termination of individual employment,:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nrecords of personnel termination actions\\n\\nlist of information system accounts\\n\\nrecords of terminated or revoked authenticators/credentials\\n\\nrecords of exit interviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination notifications\\n\\nautomated mechanisms for disabling information system access/revoking authenticators" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Personnel Termination", + "controls": [ + { + "id": "ps-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-4.1_smt", + "name": "statement", + "parts": [ + { + "id": "ps-4.1_smt.a", + "name": "item", + "prose": "Notifies terminated individuals of applicable, legally binding post-employment requirements for the protection of organizational information; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ps-4.1_smt.b", + "name": "item", + "prose": "Requires terminated individuals to sign an acknowledgment of post-employment requirements as part of the organizational termination process.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-4.1_gdn", + "name": "guidance", + "prose": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + }, + { + "id": "ps-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-4.1_smt.a", + "text": "PS-4(1)(a)" + } + ], + "prose": "notifies terminated individuals of applicable, legally binding, post-employment requirements for the protection of organizational information; and", + "properties": [ + { + "name": "label", + "value": "PS-4(1)(a)" + } + ] + }, + { + "id": "ps-4.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-4.1_smt.b", + "text": "PS-4(1)(b)" + } + ], + "prose": "requires terminated individuals to sign an acknowledgement of post-employment requirements as part of the organizational termination process.", + "properties": [ + { + "name": "label", + "value": "PS-4(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\nsigned post-employment acknowledgement forms\\n\\nlist of applicable, legally binding post-employment requirements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for post-employment requirements" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Post-employment Requirements", + "properties": [ + { + "name": "label", + "value": "PS-4(1)" + }, + { + "name": "sort-id", + "value": "ps-04.01" + } + ] + }, + { + "id": "ps-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-4.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to notify {{ ps-4.2_prm_1 }} upon termination of an individual." + }, + { + "id": "ps-4.2_gdn", + "name": "guidance", + "prose": "In organizations with a large number of employees, not all personnel who need to know about termination actions receive the appropriate notifications—or, if such notifications are received, they may not occur in a timely manner. Automated mechanisms can be used to send automatic alerts or notifications to specific organizational personnel or roles (e.g., management personnel, supervisors, personnel security officers, information security officers, systems administrators, or information technology administrators) when individuals are terminated. Such automatic alerts or notifications can be conveyed in a variety of ways, including, for example, telephonically, via electronic mail, via text message, or via websites." + }, + { + "id": "ps-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-4.2_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified upon termination of an individual; and", + "properties": [ + { + "name": "label", + "value": "PS-4(2)[1]" + } + ] + }, + { + "id": "ps-4.2_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to notify organization-defined personnel or roles upon termination of an individual.", + "properties": [ + { + "name": "label", + "value": "PS-4(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel termination\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of personnel termination actions\\n\\nautomated notifications of employee terminations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for personnel termination\\n\\nautomated mechanisms supporting and/or implementing personnel termination notifications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Notification", + "parameters": [ + { + "id": "ps-4.2_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-4(2)" + }, + { + "name": "sort-id", + "value": "ps-04.02" + } + ] + } + ], + "parameters": [ + { + "id": "ps-4_prm_1", + "label": "organization-defined time period" + }, + { + "id": "ps-4_prm_2", + "label": "organization-defined information security topics" + }, + { + "id": "ps-4_prm_3", + "label": "organization-defined personnel or roles" + }, + { + "id": "ps-4_prm_4", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-4" + }, + { + "name": "sort-id", + "value": "ps-04" + } + ] + }, + { + "id": "ps-5", + "class": "SP800-53", + "parts": [ + { + "id": "ps-5_smt", + "name": "statement", + "parts": [ + { + "id": "ps-5_smt.a", + "name": "item", + "prose": "Reviews and confirms ongoing operational need for current logical and physical access authorizations to information systems/facilities when individuals are reassigned or transferred to other positions within the organization;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-5_smt.b", + "name": "item", + "prose": "Initiates {{ ps-5_prm_1 }} within {{ ps-5_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ps-5_smt.c", + "name": "item", + "prose": "Modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ps-5_smt.d", + "name": "item", + "prose": "Notifies {{ ps-5_prm_3 }} within {{ ps-5_prm_4 }}.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#ps-4", + "text": "PS-4" + } + ], + "prose": "This control applies when reassignments or transfers of individuals are permanent or of such extended durations as to make the actions warranted. Organizations define actions appropriate for the types of reassignments or transfers, whether permanent or extended. Actions that may be required for personnel transfers or reassignments to other positions within organizations include, for example: (i) returning old and issuing new keys, identification cards, and building passes; (ii) closing information system accounts and establishing new accounts; (iii) changing information system access authorizations (i.e., privileges); and (iv) providing for access to official records to which individuals had access at previous work locations and in previous information system accounts." + }, + { + "id": "ps-5_obj", + "name": "objective", + "parts": [ + { + "id": "ps-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ps-5.a_obj.1", + "name": "objective", + "prose": "logical access authorizations to information systems;", + "properties": [ + { + "name": "label", + "value": "PS-5(a)[1]" + } + ] + }, + { + "id": "ps-5.a_obj.2", + "name": "objective", + "prose": "physical access authorizations to information systems and facilities;", + "properties": [ + { + "name": "label", + "value": "PS-5(a)[2]" + } + ] + } + ], + "prose": "when individuals are reassigned or transferred to other positions within the organization, reviews and confirms ongoing operational need for current:", + "properties": [ + { + "name": "label", + "value": "PS-5(a)" + } + ] + }, + { + "id": "ps-5.b_obj", + "name": "objective", + "parts": [ + { + "id": "ps-5.b_obj.1", + "name": "objective", + "prose": "defines transfer or reassignment actions to be initiated following transfer or reassignment;", + "properties": [ + { + "name": "label", + "value": "PS-5(b)[1]" + } + ] + }, + { + "id": "ps-5.b_obj.2", + "name": "objective", + "prose": "defines the time period within which transfer or reassignment actions must occur following transfer or reassignment;", + "properties": [ + { + "name": "label", + "value": "PS-5(b)[2]" + } + ] + }, + { + "id": "ps-5.b_obj.3", + "name": "objective", + "prose": "initiates organization-defined transfer or reassignment actions within the organization-defined time period following transfer or reassignment;", + "properties": [ + { + "name": "label", + "value": "PS-5(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-5(b)" + } + ] + }, + { + "id": "ps-5.c_obj", + "name": "objective", + "prose": "modifies access authorization as needed to correspond with any changes in operational need due to reassignment or transfer;", + "properties": [ + { + "name": "label", + "value": "PS-5(c)" + } + ] + }, + { + "id": "ps-5.d_obj", + "name": "objective", + "parts": [ + { + "id": "ps-5.d_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified when individuals are reassigned or transferred to other positions within the organization;", + "properties": [ + { + "name": "label", + "value": "PS-5(d)[1]" + } + ] + }, + { + "id": "ps-5.d_obj.2", + "name": "objective", + "prose": "defines the time period within which to notify organization-defined personnel or roles when individuals are reassigned or transferred to other positions within the organization; and", + "properties": [ + { + "name": "label", + "value": "PS-5(d)[2]" + } + ] + }, + { + "id": "ps-5.d_obj.3", + "name": "objective", + "prose": "notifies organization-defined personnel or roles within the organization-defined time period when individuals are reassigned or transferred to other positions within the organization.", + "properties": [ + { + "name": "label", + "value": "PS-5(d)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-5(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel transfer\\n\\nsecurity plan\\n\\nrecords of personnel transfer actions\\n\\nlist of information system and facility access authorizations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities organizational personnel with account management responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for personnel transfer\\n\\nautomated mechanisms supporting and/or implementing personnel transfer notifications\\n\\nautomated mechanisms for disabling information system access/revoking authenticators" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Personnel Transfer", + "parameters": [ + { + "id": "ps-5_prm_1", + "label": "organization-defined transfer or reassignment actions" + }, + { + "id": "ps-5_prm_2", + "label": "organization-defined time period following the formal transfer action" + }, + { + "id": "ps-5_prm_3", + "label": "organization-defined personnel or roles" + }, + { + "id": "ps-5_prm_4", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-5" + }, + { + "name": "sort-id", + "value": "ps-05" + } + ] + }, + { + "id": "ps-6", + "class": "SP800-53", + "parts": [ + { + "id": "ps-6_smt", + "name": "statement", + "parts": [ + { + "id": "ps-6_smt.a", + "name": "item", + "prose": "Develops and documents access agreements for organizational information systems;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-6_smt.b", + "name": "item", + "prose": "Reviews and updates the access agreements {{ ps-6_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ps-6_smt.c", + "name": "item", + "parts": [ + { + "id": "ps-6_smt.c.1", + "name": "item", + "prose": "Sign appropriate access agreements prior to being granted access; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ps-6_smt.c.2", + "name": "item", + "prose": "Re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or {{ ps-6_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Ensures that individuals requiring access to organizational information and information systems:", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ps-4", + "text": "PS-4" + }, + { + "rel": "related", + "href": "#ps-8", + "text": "PS-8" + } + ], + "prose": "Access agreements include, for example, nondisclosure agreements, acceptable use agreements, rules of behavior, and conflict-of-interest agreements. Signed access agreements include an acknowledgement that individuals have read, understand, and agree to abide by the constraints associated with organizational information systems to which access is authorized. Organizations can use electronic signatures to acknowledge access agreements unless specifically prohibited by organizational policy." + }, + { + "id": "ps-6_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.a_obj", + "name": "objective", + "prose": "develops and documents access agreements for organizational information systems;", + "properties": [ + { + "name": "label", + "value": "PS-6(a)" + } + ] + }, + { + "id": "ps-6.b_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the access agreements;", + "properties": [ + { + "name": "label", + "value": "PS-6(b)[1]" + } + ] + }, + { + "id": "ps-6.b_obj.2", + "name": "objective", + "prose": "reviews and updates the access agreements with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PS-6(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-6(b)" + } + ] + }, + { + "id": "ps-6.c_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.c.1_obj", + "name": "objective", + "prose": "ensures that individuals requiring access to organizational information and information systems sign appropriate access agreements prior to being granted access;", + "properties": [ + { + "name": "label", + "value": "PS-6(c)(1)" + } + ] + }, + { + "id": "ps-6.c.2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.c.2_obj.1", + "name": "objective", + "prose": "defines the frequency to re-sign access agreements to maintain access to organizational information systems when access agreements have been updated;", + "properties": [ + { + "name": "label", + "value": "PS-6(c)(2)[1]" + } + ] + }, + { + "id": "ps-6.c.2_obj.2", + "name": "objective", + "prose": "ensures that individuals requiring access to organizational information and information systems re-sign access agreements to maintain access to organizational information systems when access agreements have been updated or with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "PS-6(c)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-6(c)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-6(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and information systems\\n\\nsecurity plan\\n\\naccess agreements\\n\\nrecords of access agreement reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed/resigned access agreements\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access agreements\\n\\nautomated mechanisms supporting access agreements" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Agreements", + "controls": [ + { + "id": "ps-6.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ps-3", + "text": "PS-3" + } + ], + "title": "Information Requiring Special Protection", + "properties": [ + { + "name": "label", + "value": "PS-6(1)" + }, + { + "name": "sort-id", + "value": "ps-06.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ps-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-6.2_smt", + "name": "statement", + "parts": [ + { + "id": "ps-6.2_smt.a", + "name": "item", + "prose": "Have a valid access authorization that is demonstrated by assigned official government duties;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ps-6.2_smt.b", + "name": "item", + "prose": "Satisfy associated personnel security criteria; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "ps-6.2_smt.c", + "name": "item", + "prose": "Have read, understood, and signed a nondisclosure agreement.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization ensures that access to classified information requiring special protection is granted only to individuals who:" + }, + { + "id": "ps-6.2_gdn", + "name": "guidance", + "prose": "Classified information requiring special protection includes, for example, collateral information, Special Access Program (SAP) information, and Sensitive Compartmented Information (SCI). Personnel security criteria reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance." + }, + { + "id": "ps-6.2_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-6.2_smt.a", + "text": "PS-6(2)(a)" + } + ], + "prose": "have a valid access authorization that is demonstrated by assigned official government duties;", + "properties": [ + { + "name": "label", + "value": "PS-6(2)(a)" + } + ] + }, + { + "id": "ps-6.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-6.2_smt.b", + "text": "PS-6(2)(b)" + } + ], + "prose": "satisfy associated personnel security criteria; and", + "properties": [ + { + "name": "label", + "value": "PS-6(2)(b)" + } + ] + }, + { + "id": "ps-6.2.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-6.2_smt.c", + "text": "PS-6(2)(c)" + } + ], + "prose": "have read, understood, and signed a nondisclosure agreement.", + "properties": [ + { + "name": "label", + "value": "PS-6(2)(c)" + } + ] + } + ], + "prose": "Determine if the organization ensures that access to classified information requiring special protection is granted only to individuals who:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and information systems\\n\\naccess agreements\\n\\naccess authorizations\\n\\npersonnel security criteria\\n\\nsigned nondisclosure agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed nondisclosure agreements\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for access to classified information requiring special protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Classified Information Requiring Special Protection", + "properties": [ + { + "name": "label", + "value": "PS-6(2)" + }, + { + "name": "sort-id", + "value": "ps-06.02" + } + ] + }, + { + "id": "ps-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ps-6.3_smt", + "name": "statement", + "parts": [ + { + "id": "ps-6.3_smt.a", + "name": "item", + "prose": "Notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "ps-6.3_smt.b", + "name": "item", + "prose": "Requires individuals to sign an acknowledgment of these requirements, if applicable, as part of granting initial access to covered information.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-6.3_gdn", + "name": "guidance", + "prose": "Organizations consult with the Office of the General Counsel regarding matters of post-employment requirements on terminated individuals." + }, + { + "id": "ps-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "ps-6.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-6.3_smt.a", + "text": "PS-6(3)(a)" + } + ], + "prose": "notifies individuals of applicable, legally binding post-employment requirements for protection of organizational information; and", + "properties": [ + { + "name": "label", + "value": "PS-6(3)(a)" + } + ] + }, + { + "id": "ps-6.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#ps-6.3_smt.b", + "text": "PS-6(3)(b)" + } + ], + "prose": "requires individuals to sign an acknowledgement of these requirements, if applicable, as part of granting initial access to covered information.", + "properties": [ + { + "name": "label", + "value": "PS-6(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing access agreements for organizational information and information systems\\n\\nsigned post-employment acknowledgement forms\\n\\naccess agreements\\n\\nlist of applicable, legally binding post-employment requirements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel who have signed access agreements that include post-employment requirements\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for post-employment requirements\\n\\nautomated mechanisms supporting notifications and individual acknowledgements of post-employment requirements" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Post-employment Requirements", + "properties": [ + { + "name": "label", + "value": "PS-6(3)" + }, + { + "name": "sort-id", + "value": "ps-06.03" + } + ] + } + ], + "parameters": [ + { + "id": "ps-6_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "ps-6_prm_2", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-6" + }, + { + "name": "sort-id", + "value": "ps-06" + } + ] + }, + { + "id": "ps-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref067", + "text": "NIST Special Publication 800-35" + } + ], + "parts": [ + { + "id": "ps-7_smt", + "name": "statement", + "parts": [ + { + "id": "ps-7_smt.a", + "name": "item", + "prose": "Establishes personnel security requirements including security roles and responsibilities for third-party providers;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-7_smt.b", + "name": "item", + "prose": "Requires third-party providers to comply with personnel security policies and procedures established by the organization;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ps-7_smt.c", + "name": "item", + "prose": "Documents personnel security requirements;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ps-7_smt.d", + "name": "item", + "prose": "Requires third-party providers to notify {{ ps-7_prm_1 }} of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges within {{ ps-7_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ps-7_smt.e", + "name": "item", + "prose": "Monitors provider compliance.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ps-4", + "text": "PS-4" + }, + { + "rel": "related", + "href": "#ps-5", + "text": "PS-5" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + }, + { + "rel": "related", + "href": "#sa-21", + "text": "SA-21" + } + ], + "prose": "Third-party providers include, for example, service bureaus, contractors, and other organizations providing information system development, information technology services, outsourced applications, and network and security management. Organizations explicitly include personnel security requirements in acquisition-related documents. Third-party providers may have personnel working at organizational facilities with credentials, badges, or information system privileges issued by organizations. Notifications of third-party personnel changes ensure appropriate termination of privileges and credentials. Organizations define the transfers and terminations deemed reportable by security-related characteristics that include, for example, functions, roles, and nature of credentials/privileges associated with individuals transferred or terminated." + }, + { + "id": "ps-7_obj", + "name": "objective", + "parts": [ + { + "id": "ps-7.a_obj", + "name": "objective", + "prose": "establishes personnel security requirements, including security roles and responsibilities, for third-party providers;", + "properties": [ + { + "name": "label", + "value": "PS-7(a)" + } + ] + }, + { + "id": "ps-7.b_obj", + "name": "objective", + "prose": "requires third-party providers to comply with personnel security policies and procedures established by the organization;", + "properties": [ + { + "name": "label", + "value": "PS-7(b)" + } + ] + }, + { + "id": "ps-7.c_obj", + "name": "objective", + "prose": "documents personnel security requirements;", + "properties": [ + { + "name": "label", + "value": "PS-7(c)" + } + ] + }, + { + "id": "ps-7.d_obj", + "name": "objective", + "parts": [ + { + "id": "ps-7.d_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;", + "properties": [ + { + "name": "label", + "value": "PS-7(d)[1]" + } + ] + }, + { + "id": "ps-7.d_obj.2", + "name": "objective", + "prose": "defines the time period within which third-party providers are required to notify organization-defined personnel or roles of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges;", + "properties": [ + { + "name": "label", + "value": "PS-7(d)[2]" + } + ] + }, + { + "id": "ps-7.d_obj.3", + "name": "objective", + "prose": "requires third-party providers to notify organization-defined personnel or roles within the organization-defined time period of any personnel transfers or terminations of third-party personnel who possess organizational credentials and/or badges, or who have information system privileges; and", + "properties": [ + { + "name": "label", + "value": "PS-7(d)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-7(d)" + } + ] + }, + { + "id": "ps-7.e_obj", + "name": "objective", + "prose": "monitors provider compliance.", + "properties": [ + { + "name": "label", + "value": "PS-7(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing third-party personnel security\\n\\nlist of personnel security requirements\\n\\nacquisition documents\\n\\nservice-level agreements\\n\\ncompliance monitoring process\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\nthird-party providers\\n\\nsystem/network administrators\\n\\norganizational personnel with account management responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing and monitoring third-party personnel security\\n\\nautomated mechanisms supporting and/or implementing monitoring of provider compliance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Third-party Personnel Security", + "parameters": [ + { + "id": "ps-7_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ps-7_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-7" + }, + { + "name": "sort-id", + "value": "ps-07" + } + ] + }, + { + "id": "ps-8", + "class": "SP800-53", + "parts": [ + { + "id": "ps-8_smt", + "name": "statement", + "parts": [ + { + "id": "ps-8_smt.a", + "name": "item", + "prose": "Employs a formal sanctions process for individuals failing to comply with established information security policies and procedures; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ps-8_smt.b", + "name": "item", + "prose": "Notifies {{ ps-8_prm_1 }} within {{ ps-8_prm_2 }} when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ps-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#ps-6", + "text": "PS-6" + } + ], + "prose": "Organizational sanctions processes reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Sanctions processes are described in access agreements and can be included as part of general personnel policies and procedures for organizations. Organizations consult with the Office of the General Counsel regarding matters of employee sanctions." + }, + { + "id": "ps-8_obj", + "name": "objective", + "parts": [ + { + "id": "ps-8.a_obj", + "name": "objective", + "prose": "employs a formal sanctions process for individuals failing to comply with established information security policies and procedures;", + "properties": [ + { + "name": "label", + "value": "PS-8(a)" + } + ] + }, + { + "id": "ps-8.b_obj", + "name": "objective", + "parts": [ + { + "id": "ps-8.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be notified when a formal employee sanctions process is initiated;", + "properties": [ + { + "name": "label", + "value": "PS-8(b)[1]" + } + ] + }, + { + "id": "ps-8.b_obj.2", + "name": "objective", + "prose": "defines the time period within which organization-defined personnel or roles must be notified when a formal employee sanctions process is initiated; and", + "properties": [ + { + "name": "label", + "value": "PS-8(b)[2]" + } + ] + }, + { + "id": "ps-8.b_obj.3", + "name": "objective", + "prose": "notifies organization-defined personnel or roles within the organization-defined time period when a formal employee sanctions process is initiated, identifying the individual sanctioned and the reason for the sanction.", + "properties": [ + { + "name": "label", + "value": "PS-8(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PS-8(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Personnel security policy\\n\\nprocedures addressing personnel sanctions\\n\\nrules of behavior\\n\\nrecords of formal sanctions\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with personnel security responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing personnel sanctions\\n\\nautomated mechanisms supporting and/or implementing notifications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Personnel Sanctions", + "parameters": [ + { + "id": "ps-8_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ps-8_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "PS-8" + }, + { + "name": "sort-id", + "value": "ps-08" + } + ] + } + ] + }, + { + "id": "ra", + "class": "family", + "title": "Risk Assessment", + "controls": [ + { + "id": "ra-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref064", + "text": "NIST Special Publication 800-30" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "ra-1_smt", + "name": "statement", + "parts": [ + { + "id": "ra-1_smt.a", + "name": "item", + "parts": [ + { + "id": "ra-1_smt.a.1", + "name": "item", + "prose": "A risk assessment policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ra-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ ra-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ra-1_smt.b", + "name": "item", + "parts": [ + { + "id": "ra-1_smt.b.1", + "name": "item", + "prose": "Risk assessment policy {{ ra-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ra-1_smt.b.2", + "name": "item", + "prose": "Risk assessment procedures {{ ra-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ra-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the RA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "ra-1_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "ra-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][a]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][b]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][c]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][d]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][e]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][f]" + } + ] + }, + { + "id": "ra-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a risk assessment policy that addresses:", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[1]" + } + ] + }, + { + "id": "ra-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the risk assessment policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[2]" + } + ] + }, + { + "id": "ra-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the risk assessment policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(a)(1)" + } + ] + }, + { + "id": "ra-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the risk assessment policy and associated risk assessment controls;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(2)[1]" + } + ] + }, + { + "id": "ra-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(2)[2]" + } + ] + }, + { + "id": "ra-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "RA-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(a)" + } + ] + }, + { + "id": "ra-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current risk assessment policy;", + "properties": [ + { + "name": "label", + "value": "RA-1(b)(1)[1]" + } + ] + }, + { + "id": "ra-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current risk assessment policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "RA-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(b)(1)" + } + ] + }, + { + "id": "ra-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ra-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current risk assessment procedures; and", + "properties": [ + { + "name": "label", + "value": "RA-1(b)(2)[1]" + } + ] + }, + { + "id": "ra-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current risk assessment procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "RA-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "risk assessment policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Risk Assessment Policy and Procedures", + "parameters": [ + { + "id": "ra-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "ra-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "ra-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-1" + }, + { + "name": "sort-id", + "value": "ra-01" + } + ] + }, + { + "id": "ra-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref064", + "text": "NIST Special Publication 800-30" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + } + ], + "parts": [ + { + "id": "ra-2_smt", + "name": "statement", + "parts": [ + { + "id": "ra-2_smt.a", + "name": "item", + "prose": "Categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ra-2_smt.b", + "name": "item", + "prose": "Documents the security categorization results (including supporting rationale) in the security plan for the information system; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ra-2_smt.c", + "name": "item", + "prose": "Ensures that the authorizing official or authorizing official designated representative reviews and approves the security categorization decision.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ra-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Clearly defined authorization boundaries are a prerequisite for effective security categorization decisions. Security categories describe the potential adverse impacts to organizational operations, organizational assets, and individuals if organizational information and information systems are comprised through a loss of confidentiality, integrity, or availability. Organizations conduct the security categorization process as an organization-wide activity with the involvement of chief information officers, senior information security officers, information system owners, mission/business owners, and information owners/stewards. Organizations also consider the potential adverse impacts to other organizations and, in accordance with the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential national-level adverse impacts. Security categorization processes carried out by organizations facilitate the development of inventories of information assets, and along with CM-8, mappings to specific information system components where information is processed, stored, or transmitted." + }, + { + "id": "ra-2_obj", + "name": "objective", + "parts": [ + { + "id": "ra-2.a_obj", + "name": "objective", + "prose": "categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;", + "properties": [ + { + "name": "label", + "value": "RA-2(a)" + } + ] + }, + { + "id": "ra-2.b_obj", + "name": "objective", + "prose": "documents the security categorization results (including supporting rationale) in the security plan for the information system; and", + "properties": [ + { + "name": "label", + "value": "RA-2(b)" + } + ] + }, + { + "id": "ra-2.c_obj", + "name": "objective", + "prose": "ensures the authorizing official or authorizing official designated representative reviews and approves the security categorization decision.", + "properties": [ + { + "name": "label", + "value": "RA-2(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing security categorization of organizational information and information systems\\n\\nsecurity plan\\n\\nsecurity categorization documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security categorization and risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security categorization" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Categorization", + "properties": [ + { + "name": "label", + "value": "RA-2" + }, + { + "name": "sort-id", + "value": "ra-02" + } + ] + }, + { + "id": "ra-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref106", + "text": "OMB Memorandum 04-04" + }, + { + "rel": "reference", + "href": "#ref064", + "text": "NIST Special Publication 800-30" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + }, + { + "rel": "reference", + "href": "#ref027", + "text": "http://idmanagement.gov" + } + ], + "parts": [ + { + "id": "ra-3_smt", + "name": "statement", + "parts": [ + { + "id": "ra-3_smt.a", + "name": "item", + "prose": "Conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of the information system and the information it processes, stores, or transmits;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ra-3_smt.b", + "name": "item", + "prose": "Documents risk assessment results in {{ ra-3_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ra-3_smt.c", + "name": "item", + "prose": "Reviews risk assessment results {{ ra-3_prm_3 }};", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ra-3_smt.d", + "name": "item", + "prose": "Disseminates risk assessment results to {{ ra-3_prm_4 }}; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ra-3_smt.e", + "name": "item", + "prose": "Updates the risk assessment {{ ra-3_prm_5 }} or whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities), or other conditions that may impact the security state of the system.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ra-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "Clearly defined authorization boundaries are a prerequisite for effective risk assessments. Risk assessments take into account threats, vulnerabilities, likelihood, and impact to organizational operations and assets, individuals, other organizations, and the Nation based on the operation and use of information systems. Risk assessments also take into account risk from external parties (e.g., service providers, contractors operating information systems on behalf of the organization, individuals accessing organizational information systems, outsourcing entities). In accordance with OMB policy and related E-authentication initiatives, authentication of public users accessing federal information systems may also be required to protect nonpublic or privacy-related information. As such, organizational assessments of risk also address public access to federal information systems. Risk assessments (either formal or informal) can be conducted at all three tiers in the risk management hierarchy (i.e., organization level, mission/business process level, or information system level) and at any phase in the system development life cycle. Risk assessments can also be conducted at various steps in the Risk Management Framework, including categorization, security control selection, security control implementation, security control assessment, information system authorization, and security control monitoring. RA-3 is noteworthy in that the control must be partially implemented prior to the implementation of other controls in order to complete the first two steps in the Risk Management Framework. Risk assessments can play an important role in security control selection processes, particularly during the application of tailoring guidance, which includes security control supplementation." + }, + { + "id": "ra-3_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.a_obj.1", + "name": "objective", + "prose": "the information system;", + "properties": [ + { + "name": "label", + "value": "RA-3(a)[1]" + } + ] + }, + { + "id": "ra-3.a_obj.2", + "name": "objective", + "prose": "the information the system processes, stores, or transmits;", + "properties": [ + { + "name": "label", + "value": "RA-3(a)[2]" + } + ] + } + ], + "prose": "conducts an assessment of risk, including the likelihood and magnitude of harm, from the unauthorized access, use, disclosure, disruption, modification, or destruction of:", + "properties": [ + { + "name": "label", + "value": "RA-3(a)" + } + ] + }, + { + "id": "ra-3.b_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.b_obj.1", + "name": "objective", + "prose": "defines a document in which risk assessment results are to be documented (if not documented in the security plan or risk assessment report);", + "properties": [ + { + "name": "label", + "value": "RA-3(b)[1]" + } + ] + }, + { + "id": "ra-3.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "ra-3.b_obj.2.a", + "name": "objective", + "prose": "the security plan;", + "properties": [ + { + "name": "label", + "value": "RA-3(b)[2][a]" + } + ] + }, + { + "id": "ra-3.b_obj.2.b", + "name": "objective", + "prose": "the risk assessment report; or", + "properties": [ + { + "name": "label", + "value": "RA-3(b)[2][b]" + } + ] + }, + { + "id": "ra-3.b_obj.2.c", + "name": "objective", + "prose": "the organization-defined document;", + "properties": [ + { + "name": "label", + "value": "RA-3(b)[2][c]" + } + ] + } + ], + "prose": "documents risk assessment results in one of the following:", + "properties": [ + { + "name": "label", + "value": "RA-3(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-3(b)" + } + ] + }, + { + "id": "ra-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review risk assessment results;", + "properties": [ + { + "name": "label", + "value": "RA-3(c)[1]" + } + ] + }, + { + "id": "ra-3.c_obj.2", + "name": "objective", + "prose": "reviews risk assessment results with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "RA-3(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-3(c)" + } + ] + }, + { + "id": "ra-3.d_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.d_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom risk assessment results are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "RA-3(d)[1]" + } + ] + }, + { + "id": "ra-3.d_obj.2", + "name": "objective", + "prose": "disseminates risk assessment results to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "RA-3(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-3(d)" + } + ] + }, + { + "id": "ra-3.e_obj", + "name": "objective", + "parts": [ + { + "id": "ra-3.e_obj.1", + "name": "objective", + "prose": "defines the frequency to update the risk assessment;", + "properties": [ + { + "name": "label", + "value": "RA-3(e)[1]" + } + ] + }, + { + "id": "ra-3.e_obj.2", + "name": "objective", + "parts": [ + { + "id": "ra-3.e_obj.2.a", + "name": "objective", + "prose": "with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "RA-3(e)[2][a]" + } + ] + }, + { + "id": "ra-3.e_obj.2.b", + "name": "objective", + "prose": "whenever there are significant changes to the information system or environment of operation (including the identification of new threats and vulnerabilities); and", + "properties": [ + { + "name": "label", + "value": "RA-3(e)[2][b]" + } + ] + }, + { + "id": "ra-3.e_obj.2.c", + "name": "objective", + "prose": "whenever there are other conditions that may impact the security state of the system.", + "properties": [ + { + "name": "label", + "value": "RA-3(e)[2][c]" + } + ] + } + ], + "prose": "updates the risk assessment:", + "properties": [ + { + "name": "label", + "value": "RA-3(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-3(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nsecurity planning policy and procedures\\n\\nprocedures addressing organizational assessments of risk\\n\\nsecurity plan\\n\\nrisk assessment\\n\\nrisk assessment results\\n\\nrisk assessment reviews\\n\\nrisk assessment updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with risk assessment responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for risk assessment\\n\\nautomated mechanisms supporting and/or for conducting, documenting, reviewing, disseminating, and updating the risk assessment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Risk Assessment", + "parameters": [ + { + "id": "ra-3_prm_1", + "select": { + "alternatives": [ + "security plan", + "risk assessment report", + " \n {{ ra-3_prm_2 }} \n " + ] + } + }, + { + "id": "ra-3_prm_2", + "label": "organization-defined document", + "depends-on": "ra-3_prm_1" + }, + { + "id": "ra-3_prm_3", + "label": "organization-defined frequency" + }, + { + "id": "ra-3_prm_4", + "label": "organization-defined personnel or roles" + }, + { + "id": "ra-3_prm_5", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-3" + }, + { + "name": "sort-id", + "value": "ra-03" + } + ] + }, + { + "id": "ra-4", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#ra-3", + "text": "RA-3" + } + ], + "title": "Risk Assessment Update", + "properties": [ + { + "name": "label", + "value": "RA-4" + }, + { + "name": "sort-id", + "value": "ra-04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ra-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref071", + "text": "NIST Special Publication 800-40" + }, + { + "rel": "reference", + "href": "#ref090", + "text": "NIST Special Publication 800-70" + }, + { + "rel": "reference", + "href": "#ref048", + "text": "NIST Special Publication 800-115" + }, + { + "rel": "reference", + "href": "#ref025", + "text": "http://cwe.mitre.org" + }, + { + "rel": "reference", + "href": "#ref028", + "text": "http://nvd.nist.gov" + } + ], + "parts": [ + { + "id": "ra-5_smt", + "name": "statement", + "parts": [ + { + "id": "ra-5_smt.a", + "name": "item", + "prose": "Scans for vulnerabilities in the information system and hosted applications {{ ra-5_prm_1 }} and when new vulnerabilities potentially affecting the system/applications are identified and reported;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "ra-5_smt.b", + "name": "item", + "parts": [ + { + "id": "ra-5_smt.b.1", + "name": "item", + "prose": "Enumerating platforms, software flaws, and improper configurations;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "ra-5_smt.b.2", + "name": "item", + "prose": "Formatting checklists and test procedures; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "ra-5_smt.b.3", + "name": "item", + "prose": "Measuring vulnerability impact;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "ra-5_smt.c", + "name": "item", + "prose": "Analyzes vulnerability scan reports and results from security control assessments;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "ra-5_smt.d", + "name": "item", + "prose": "Remediates legitimate vulnerabilities {{ ra-5_prm_2 }} in accordance with an organizational assessment of risk; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "ra-5_smt.e", + "name": "item", + "prose": "Shares information obtained from the vulnerability scanning process and security control assessments with {{ ra-5_prm_3 }} to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies).", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "ra-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "Security categorization of information systems guides the frequency and comprehensiveness of vulnerability scans. Organizations determine the required vulnerability scanning for all information system components, ensuring that potential sources of vulnerabilities such as networked printers, scanners, and copiers are not overlooked. Vulnerability analyses for custom software applications may require additional approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Organizations can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Vulnerability scanning includes, for example: (i) scanning for patch levels; (ii) scanning for functions, ports, protocols, and services that should not be accessible to users or devices; and (iii) scanning for improperly configured or incorrectly operating information flow control mechanisms. Organizations consider using tools that express vulnerabilities in the Common Vulnerabilities and Exposures (CVE) naming convention and that use the Open Vulnerability Assessment Language (OVAL) to determine/test for the presence of vulnerabilities. Suggested sources for vulnerability information include the Common Weakness Enumeration (CWE) listing and the National Vulnerability Database (NVD). In addition, security control assessments such as red team exercises provide other sources of potential vulnerabilities for which to scan. Organizations also consider using tools that express vulnerability impact by the Common Vulnerability Scoring System (CVSS)." + }, + { + "id": "ra-5_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.a_obj.1", + "name": "objective", + "parts": [ + { + "id": "ra-5.a_obj.1.a", + "name": "objective", + "prose": "defines the frequency for conducting vulnerability scans on the information system and hosted applications; and/or", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[1][a]" + } + ] + }, + { + "id": "ra-5.a_obj.1.b", + "name": "objective", + "prose": "defines the process for conducting random vulnerability scans on the information system and hosted applications;", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(a)[1]" + } + ] + }, + { + "id": "ra-5.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "ra-5.a_obj.2.a", + "name": "objective", + "prose": "the information system;", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[2][a]" + } + ] + }, + { + "id": "ra-5.a_obj.2.b", + "name": "objective", + "prose": "hosted applications;", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[2][b]" + } + ] + } + ], + "prose": "in accordance with the organization-defined frequency and/or organization-defined process for conducting random scans, scans for vulnerabilities in:", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[2]" + } + ] + }, + { + "id": "ra-5.a_obj.3", + "name": "objective", + "parts": [ + { + "id": "ra-5.a_obj.3.a", + "name": "objective", + "prose": "the information system;", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[3][a]" + } + ] + }, + { + "id": "ra-5.a_obj.3.b", + "name": "objective", + "prose": "hosted applications;", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[3][b]" + } + ] + } + ], + "prose": "when new vulnerabilities potentially affecting the system/applications are identified and reported, scans for vulnerabilities in:", + "properties": [ + { + "name": "label", + "value": "RA-5(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(a)" + } + ] + }, + { + "id": "ra-5.b_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.b.1_obj.1", + "name": "objective", + "prose": "enumerating platforms;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(1)[1]" + } + ] + }, + { + "id": "ra-5.b.1_obj.2", + "name": "objective", + "prose": "enumerating software flaws;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(1)[2]" + } + ] + }, + { + "id": "ra-5.b.1_obj.3", + "name": "objective", + "prose": "enumerating improper configurations;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(b)(1)" + } + ] + }, + { + "id": "ra-5.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.b.2_obj.1", + "name": "objective", + "prose": "formatting checklists;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(2)[1]" + } + ] + }, + { + "id": "ra-5.b.2_obj.2", + "name": "objective", + "prose": "formatting test procedures;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(b)(2)" + } + ] + }, + { + "id": "ra-5.b.3_obj", + "name": "objective", + "prose": "measuring vulnerability impact;", + "properties": [ + { + "name": "label", + "value": "RA-5(b)(3)" + } + ] + } + ], + "prose": "employs vulnerability scanning tools and techniques that facilitate interoperability among tools and automate parts of the vulnerability management process by using standards for:", + "properties": [ + { + "name": "label", + "value": "RA-5(b)" + } + ] + }, + { + "id": "ra-5.c_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.c_obj.1", + "name": "objective", + "prose": "analyzes vulnerability scan reports;", + "properties": [ + { + "name": "label", + "value": "RA-5(c)[1]" + } + ] + }, + { + "id": "ra-5.c_obj.2", + "name": "objective", + "prose": "analyzes results from security control assessments;", + "properties": [ + { + "name": "label", + "value": "RA-5(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(c)" + } + ] + }, + { + "id": "ra-5.d_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.d_obj.1", + "name": "objective", + "prose": "defines response times to remediate legitimate vulnerabilities in accordance with an organizational assessment of risk;", + "properties": [ + { + "name": "label", + "value": "RA-5(d)[1]" + } + ] + }, + { + "id": "ra-5.d_obj.2", + "name": "objective", + "prose": "remediates legitimate vulnerabilities within the organization-defined response times in accordance with an organizational assessment of risk;", + "properties": [ + { + "name": "label", + "value": "RA-5(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(d)" + } + ] + }, + { + "id": "ra-5.e_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.e_obj.1", + "name": "objective", + "prose": "defines personnel or roles with whom information obtained from the vulnerability scanning process and security control assessments is to be shared;", + "properties": [ + { + "name": "label", + "value": "RA-5(e)[1]" + } + ] + }, + { + "id": "ra-5.e_obj.2", + "name": "objective", + "prose": "shares information obtained from the vulnerability scanning process with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies); and", + "properties": [ + { + "name": "label", + "value": "RA-5(e)[2]" + } + ] + }, + { + "id": "ra-5.e_obj.3", + "name": "objective", + "prose": "shares information obtained from security control assessments with organization-defined personnel or roles to help eliminate similar vulnerabilities in other information systems (i.e., systemic weaknesses or deficiencies).", + "properties": [ + { + "name": "label", + "value": "RA-5(e)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with risk assessment, security control assessment and vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with vulnerability remediation responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning, analysis, remediation, and information sharing\\n\\nautomated mechanisms supporting and/or implementing vulnerability scanning, analysis, remediation, and information sharing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Vulnerability Scanning", + "controls": [ + { + "id": "ra-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.1_smt", + "name": "statement", + "prose": "The organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + }, + { + "id": "ra-5.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "The vulnerabilities to be scanned need to be readily updated as new vulnerabilities are discovered, announced, and scanning methods developed. This updating process helps to ensure that potential vulnerabilities in the information system are identified and addressed as quickly as possible." + }, + { + "id": "ra-5.1_obj", + "name": "objective", + "prose": "Determine if the organization employs vulnerability scanning tools that include the capability to readily update the information system vulnerabilities to be scanned." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Update Tool Capability", + "properties": [ + { + "name": "label", + "value": "RA-5(1)" + }, + { + "name": "sort-id", + "value": "ra-05.01" + } + ] + }, + { + "id": "ra-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.2_smt", + "name": "statement", + "prose": "The organization updates the information system vulnerabilities scanned {{ ra-5.2_prm_1 }}." + }, + { + "id": "ra-5.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-5", + "text": "SI-5" + } + ] + }, + { + "id": "ra-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.2_obj.1", + "name": "objective", + "prose": "defines the frequency to update the information system vulnerabilities scanned;", + "properties": [ + { + "name": "label", + "value": "RA-5(2)[1]" + } + ] + }, + { + "id": "ra-5.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "ra-5.2_obj.2.a", + "name": "objective", + "prose": "with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "RA-5(2)[2][a]" + } + ] + }, + { + "id": "ra-5.2_obj.2.b", + "name": "objective", + "prose": "prior to a new scan; and/or", + "properties": [ + { + "name": "label", + "value": "RA-5(2)[2][b]" + } + ] + }, + { + "id": "ra-5.2_obj.2.c", + "name": "objective", + "prose": "when new vulnerabilities are identified and reported.", + "properties": [ + { + "name": "label", + "value": "RA-5(2)[2][c]" + } + ] + } + ], + "prose": "updates the information system vulnerabilities scanned one or more of the following:", + "properties": [ + { + "name": "label", + "value": "RA-5(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Update by Frequency / Prior to New Scan / When Identified", + "parameters": [ + { + "id": "ra-5.2_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ ra-5.2_prm_2 }} \n ", + "prior to a new scan", + "when new vulnerabilities are identified and reported" + ] + } + }, + { + "id": "ra-5.2_prm_2", + "label": "organization-defined frequency", + "depends-on": "ra-5.2_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(2)" + }, + { + "name": "sort-id", + "value": "ra-05.02" + } + ] + }, + { + "id": "ra-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.3_smt", + "name": "statement", + "prose": "The organization employs vulnerability scanning procedures that can identify the breadth and depth of coverage (i.e., information system components scanned and vulnerabilities checked)." + }, + { + "id": "ra-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.3_obj.1", + "name": "objective", + "prose": "the breadth of coverage (i.e., information system components scanned); and", + "properties": [ + { + "name": "label", + "value": "RA-5(3)[1]" + } + ] + }, + { + "id": "ra-5.3_obj.2", + "name": "objective", + "prose": "the depth of coverage (i.e., vulnerabilities checked).", + "properties": [ + { + "name": "label", + "value": "RA-5(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization employs vulnerability scanning procedures that can identify:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Procedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\nsecurity assessment report\\n\\nvulnerability scanning tools and associated configuration documentation\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Breadth / Depth of Coverage", + "properties": [ + { + "name": "label", + "value": "RA-5(3)" + }, + { + "name": "sort-id", + "value": "ra-05.03" + } + ] + }, + { + "id": "ra-5.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.4_smt", + "name": "statement", + "prose": "The organization determines what information about the information system is discoverable by adversaries and subsequently takes {{ ra-5.4_prm_1 }}." + }, + { + "id": "ra-5.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-13", + "text": "AU-13" + } + ], + "prose": "Discoverable information includes information that adversaries could obtain without directly compromising or breaching the information system, for example, by collecting information the system is exposing or by conducting extensive searches of the web. Corrective actions can include, for example, notifying appropriate organizational personnel, removing designated information, or changing the information system to make designated information less relevant or attractive to adversaries." + }, + { + "id": "ra-5.4_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.4_obj.1", + "name": "objective", + "prose": "defines corrective actions to be taken if information about the information system is discoverable by adversaries;", + "properties": [ + { + "name": "label", + "value": "RA-5(4)[1]" + } + ] + }, + { + "id": "ra-5.4_obj.2", + "name": "objective", + "prose": "determines what information about the information system is discoverable by adversaries; and", + "properties": [ + { + "name": "label", + "value": "RA-5(4)[2]" + } + ] + }, + { + "id": "ra-5.4_obj.3", + "name": "objective", + "prose": "subsequently takes organization-defined corrective actions.", + "properties": [ + { + "name": "label", + "value": "RA-5(4)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Procedures addressing vulnerability scanning\\n\\nsecurity assessment report\\n\\npenetration test results\\n\\nvulnerability scanning results\\n\\nrisk assessment report\\n\\nrecords of corrective actions taken\\n\\nincident response records\\n\\naudit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning and/or penetration testing responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel responsible for risk response\\n\\norganizational personnel responsible for incident management and response\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\norganizational processes for risk response\\n\\norganizational processes for incident management and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning\\n\\nautomated mechanisms supporting and/or implementing risk response\\n\\nautomated mechanisms supporting and/or implementing incident management and response" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Discoverable Information", + "parameters": [ + { + "id": "ra-5.4_prm_1", + "label": "organization-defined corrective actions" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(4)" + }, + { + "name": "sort-id", + "value": "ra-05.04" + } + ] + }, + { + "id": "ra-5.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.5_smt", + "name": "statement", + "prose": "The information system implements privileged access authorization to {{ ra-5.5_prm_1 }} for selected {{ ra-5.5_prm_2 }}." + }, + { + "id": "ra-5.5_gdn", + "name": "guidance", + "prose": "In certain situations, the nature of the vulnerability scanning may be more intrusive or the information system component that is the subject of the scanning may contain highly sensitive information. Privileged access authorization to selected system components facilitates more thorough vulnerability scanning and also protects the sensitive nature of such scanning." + }, + { + "id": "ra-5.5_obj", + "name": "objective", + "parts": [ + { + "id": "ra-5.5_obj.1", + "name": "objective", + "prose": "the organization defines information system components to which privileged access is authorized for selected vulnerability scanning activities;", + "properties": [ + { + "name": "label", + "value": "RA-5(5)[1]" + } + ] + }, + { + "id": "ra-5.5_obj.2", + "name": "objective", + "prose": "the organization defines vulnerability scanning activities selected for privileged access authorization to organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "RA-5(5)[2]" + } + ] + }, + { + "id": "ra-5.5_obj.3", + "name": "objective", + "prose": "the information system implements privileged access authorization to organization-defined information system components for selected organization-defined vulnerability scanning activities.", + "properties": [ + { + "name": "label", + "value": "RA-5(5)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components for vulnerability scanning\\n\\npersonnel access authorization list\\n\\nauthorization credentials\\n\\naccess authorization records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel responsible for access control to the information system\\n\\norganizational personnel responsible for configuration management of the information system\\n\\nsystem developers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\norganizational processes for access control\\n\\nautomated mechanisms supporting and/or implementing access control\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privileged Access", + "parameters": [ + { + "id": "ra-5.5_prm_1", + "label": "organization-identified information system components" + }, + { + "id": "ra-5.5_prm_2", + "label": "organization-defined vulnerability scanning activities" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5(5)" + }, + { + "name": "sort-id", + "value": "ra-05.05" + } + ] + }, + { + "id": "ra-5.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.6_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + }, + { + "id": "ra-5.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-5", + "text": "IR-5" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "ra-5.6_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to compare the results of vulnerability scans over time to determine trends in information system vulnerabilities." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\ninformation system design documentation\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning\\n\\nautomated mechanisms supporting and/or implementing trend analysis of vulnerability scan results" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Trend Analyses", + "properties": [ + { + "name": "label", + "value": "RA-5(6)" + }, + { + "name": "sort-id", + "value": "ra-05.06" + } + ] + }, + { + "id": "ra-5.7", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-8", + "text": "CM-8" + } + ], + "title": "Automated Detection and Notification of Unauthorized Components", + "properties": [ + { + "name": "label", + "value": "RA-5(7)" + }, + { + "name": "sort-id", + "value": "ra-05.07" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ra-5.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.8_smt", + "name": "statement", + "prose": "The organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited." + }, + { + "id": "ra-5.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ] + }, + { + "id": "ra-5.8_obj", + "name": "objective", + "prose": "Determine if the organization reviews historic audit logs to determine if a vulnerability identified in the information system has been previously exploited. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\naudit logs\\n\\nrecords of audit log reviews\\n\\nvulnerability scanning results\\n\\npatch and vulnerability management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with audit record review responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\norganizational process for audit record review and response\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning\\n\\nautomated mechanisms supporting and/or implementing audit record review" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review Historic Audit Logs", + "properties": [ + { + "name": "label", + "value": "RA-5(8)" + }, + { + "name": "sort-id", + "value": "ra-05.08" + } + ] + }, + { + "id": "ra-5.9", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ca-8", + "text": "CA-8" + } + ], + "title": "Penetration Testing and Analyses", + "properties": [ + { + "name": "label", + "value": "RA-5(9)" + }, + { + "name": "sort-id", + "value": "ra-05.09" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "ra-5.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "ra-5.10_smt", + "name": "statement", + "prose": "The organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors." + }, + { + "id": "ra-5.10_obj", + "name": "objective", + "prose": "Determine if the organization correlates the output from vulnerability scanning tools to determine the presence of multi-vulnerability/multi-hop attack vectors. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing vulnerability scanning\\n\\nrisk assessment\\n\\nsecurity plan\\n\\nvulnerability scanning tools and techniques documentation\\n\\nvulnerability scanning results\\n\\nvulnerability management records\\n\\naudit records\\n\\nevent/vulnerability correlation logs\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with vulnerability scanning responsibilities\\n\\norganizational personnel with vulnerability scan analysis responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability scanning\\n\\nautomated mechanisms/tools supporting and/or implementing vulnerability scanning\\n\\nautomated mechanisms implementing correlation of vulnerability scan results" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlate Scanning Information", + "properties": [ + { + "name": "label", + "value": "RA-5(10)" + }, + { + "name": "sort-id", + "value": "ra-05.10" + } + ] + } + ], + "parameters": [ + { + "id": "ra-5_prm_1", + "label": "organization-defined frequency and/or randomly in accordance with organization-defined process" + }, + { + "id": "ra-5_prm_2", + "label": "organization-defined response times" + }, + { + "id": "ra-5_prm_3", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-5" + }, + { + "name": "sort-id", + "value": "ra-05" + } + ] + }, + { + "id": "ra-6", + "class": "SP800-53", + "parts": [ + { + "id": "ra-6_smt", + "name": "statement", + "prose": "The organization employs a technical surveillance countermeasures survey at {{ ra-6_prm_1 }} \n {{ ra-6_prm_2 }}." + }, + { + "id": "ra-6_gdn", + "name": "guidance", + "prose": "Technical surveillance countermeasures surveys are performed by qualified personnel to detect the presence of technical surveillance devices/hazards and to identify technical security weaknesses that could aid in the conduct of technical penetrations of surveyed facilities. Such surveys provide evaluations of the technical security postures of organizations and facilities and typically include thorough visual, electronic, and physical examinations in and about surveyed facilities. The surveys also provide useful input into risk assessments and organizational exposure to potential adversaries." + }, + { + "id": "ra-6_obj", + "name": "objective", + "parts": [ + { + "id": "ra-6_obj.1", + "name": "objective", + "prose": "defines locations to employ technical surveillance countermeasure surveys;", + "properties": [ + { + "name": "label", + "value": "RA-6[1]" + } + ] + }, + { + "id": "ra-6_obj.2", + "name": "objective", + "prose": "defines a frequency to employ technical surveillance countermeasure surveys;", + "properties": [ + { + "name": "label", + "value": "RA-6[2]" + } + ] + }, + { + "id": "ra-6_obj.3", + "name": "objective", + "prose": "defines events or indicators which, if they occur, trigger a technical surveillance countermeasures survey;", + "properties": [ + { + "name": "label", + "value": "RA-6[3]" + } + ] + }, + { + "id": "ra-6_obj.4", + "name": "objective", + "parts": [ + { + "id": "ra-6_obj.4.a", + "name": "objective", + "prose": "with the organization-defined frequency; and/or", + "properties": [ + { + "name": "label", + "value": "RA-6[4][a]" + } + ] + }, + { + "id": "ra-6_obj.4.b", + "name": "objective", + "prose": "when organization-defined events or indicators occur.", + "properties": [ + { + "name": "label", + "value": "RA-6[4][b]" + } + ] + } + ], + "prose": "employs a technical surveillance countermeasures survey at organization-defined locations one or more of the following:", + "properties": [ + { + "name": "label", + "value": "RA-6[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Risk assessment policy\\n\\nprocedures addressing technical surveillance countermeasures surveys\\n\\nsecurity plan\\n\\naudit records/event logs\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with technical surveillance countermeasures surveys responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for technical surveillance countermeasures surveys\\n\\nautomated mechanisms/tools supporting and/or implementing technical surveillance countermeasures surveys" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Technical Surveillance Countermeasures Survey", + "parameters": [ + { + "id": "ra-6_prm_1", + "label": "organization-defined locations" + }, + { + "id": "ra-6_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ ra-6_prm_3 }} \n ", + " \n {{ ra-6_prm_4 }} \n " + ] + } + }, + { + "id": "ra-6_prm_3", + "label": "organization-defined frequency", + "depends-on": "ra-6_prm_2" + }, + { + "id": "ra-6_prm_4", + "label": "organization-defined events or indicators occur", + "depends-on": "ra-6_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "RA-6" + }, + { + "name": "sort-id", + "value": "ra-06" + } + ] + } + ] + }, + { + "id": "sa", + "class": "family", + "title": "System and Services Acquisition", + "controls": [ + { + "id": "sa-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "sa-1_smt", + "name": "statement", + "parts": [ + { + "id": "sa-1_smt.a", + "name": "item", + "parts": [ + { + "id": "sa-1_smt.a.1", + "name": "item", + "prose": "A system and services acquisition policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sa-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ sa-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-1_smt.b", + "name": "item", + "parts": [ + { + "id": "sa-1_smt.b.1", + "name": "item", + "prose": "System and services acquisition policy {{ sa-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sa-1_smt.b.2", + "name": "item", + "prose": "System and services acquisition procedures {{ sa-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SA family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "sa-1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "sa-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][a]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][b]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][c]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][d]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][e]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][f]" + } + ] + }, + { + "id": "sa-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a system and services acquisition policy that addresses:", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[1]" + } + ] + }, + { + "id": "sa-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the system and services acquisition policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[2]" + } + ] + }, + { + "id": "sa-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the system and services acquisition policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(a)(1)" + } + ] + }, + { + "id": "sa-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(2)[1]" + } + ] + }, + { + "id": "sa-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(2)[2]" + } + ] + }, + { + "id": "sa-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SA-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(a)" + } + ] + }, + { + "id": "sa-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and services acquisition policy;", + "properties": [ + { + "name": "label", + "value": "SA-1(b)(1)[1]" + } + ] + }, + { + "id": "sa-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and services acquisition policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SA-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(b)(1)" + } + ] + }, + { + "id": "sa-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and services acquisition procedures; and", + "properties": [ + { + "name": "label", + "value": "SA-1(b)(2)[1]" + } + ] + }, + { + "id": "sa-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and services acquisition procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SA-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "System and Services Acquisition Policy and Procedures", + "parameters": [ + { + "id": "sa-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "sa-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "sa-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-1" + }, + { + "name": "sort-id", + "value": "sa-01" + } + ] + }, + { + "id": "sa-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref089", + "text": "NIST Special Publication 800-65" + } + ], + "parts": [ + { + "id": "sa-2_smt", + "name": "statement", + "parts": [ + { + "id": "sa-2_smt.a", + "name": "item", + "prose": "Determines information security requirements for the information system or information system service in mission/business process planning;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-2_smt.b", + "name": "item", + "prose": "Determines, documents, and allocates the resources required to protect the information system or information system service as part of its capital planning and investment control process; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-2_smt.c", + "name": "item", + "prose": "Establishes a discrete line item for information security in organizational programming and budgeting documentation.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-3", + "text": "PM-3" + }, + { + "rel": "related", + "href": "#pm-11", + "text": "PM-11" + } + ], + "prose": "Resource allocation for information security includes funding for the initial information system or information system service acquisition and funding for the sustainment of the system/service." + }, + { + "id": "sa-2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-2.a_obj", + "name": "objective", + "prose": "determines information security requirements for the information system or information system service in mission/business process planning;", + "properties": [ + { + "name": "label", + "value": "SA-2(a)" + } + ] + }, + { + "id": "sa-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-2.b_obj.1", + "name": "objective", + "prose": "determines the resources required;", + "properties": [ + { + "name": "label", + "value": "SA-2(b)[1]" + } + ] + }, + { + "id": "sa-2.b_obj.2", + "name": "objective", + "prose": "documents the resources required;", + "properties": [ + { + "name": "label", + "value": "SA-2(b)[2]" + } + ] + }, + { + "id": "sa-2.b_obj.3", + "name": "objective", + "prose": "allocates the resources required; and", + "properties": [ + { + "name": "label", + "value": "SA-2(b)[3]" + } + ] + } + ], + "prose": "to protect the information system or information system service as part of its capital planning and investment control process:", + "properties": [ + { + "name": "label", + "value": "SA-2(b)" + } + ] + }, + { + "id": "sa-2.c_obj", + "name": "objective", + "prose": "establishes a discrete line item for information security in organizational programming and budgeting documentation.", + "properties": [ + { + "name": "label", + "value": "SA-2(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the allocation of resources to information security requirements\\n\\nprocedures addressing capital planning and investment control\\n\\norganizational programming and budgeting documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with capital planning, investment control, organizational programming and budgeting responsibilities\\n\\norganizational personnel responsible for determining information security requirements for information systems/services\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for determining information security requirements\\n\\norganizational processes for capital planning, programming, and budgeting\\n\\nautomated mechanisms supporting and/or implementing organizational capital planning, programming, and budgeting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Allocation of Resources", + "properties": [ + { + "name": "label", + "value": "SA-2" + }, + { + "name": "sort-id", + "value": "sa-02" + } + ] + }, + { + "id": "sa-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref088", + "text": "NIST Special Publication 800-64" + } + ], + "parts": [ + { + "id": "sa-3_smt", + "name": "statement", + "parts": [ + { + "id": "sa-3_smt.a", + "name": "item", + "prose": "Manages the information system using {{ sa-3_prm_1 }} that incorporates information security considerations;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-3_smt.b", + "name": "item", + "prose": "Defines and documents information security roles and responsibilities throughout the system development life cycle;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-3_smt.c", + "name": "item", + "prose": "Identifies individuals having information security roles and responsibilities; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "sa-3_smt.d", + "name": "item", + "prose": "Integrates the organizational information security risk management process into system development life cycle activities.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + } + ], + "prose": "A well-defined system development life cycle provides the foundation for the successful development, implementation, and operation of organizational information systems. To apply the required security controls within the system development life cycle requires a basic understanding of information security, threats, vulnerabilities, adverse impacts, and risk to critical missions/business functions. The security engineering principles in SA-8 cannot be properly applied if individuals that design, code, and test information systems and system components (including information technology products) do not understand security. Therefore, organizations include qualified personnel, for example, chief information security officers, security architects, security engineers, and information system security officers in system development life cycle activities to ensure that security requirements are incorporated into organizational information systems. It is equally important that developers include individuals on the development team that possess the requisite security expertise and skills to ensure that needed security capabilities are effectively integrated into the information system. Security awareness and training programs can help ensure that individuals having key security roles and responsibilities have the appropriate experience, skills, and expertise to conduct assigned system development life cycle activities. The effective integration of security requirements into enterprise architecture also helps to ensure that important security considerations are addressed early in the system development life cycle and that those considerations are directly related to the organizational mission/business processes. This process also facilitates the integration of the information security architecture into the enterprise architecture, consistent with organizational risk management and information security strategies." + }, + { + "id": "sa-3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-3.a_obj.1", + "name": "objective", + "prose": "defines a system development life cycle that incorporates information security considerations to be used to manage the information system;", + "properties": [ + { + "name": "label", + "value": "SA-3(a)[1]" + } + ] + }, + { + "id": "sa-3.a_obj.2", + "name": "objective", + "prose": "manages the information system using the organization-defined system development life cycle;", + "properties": [ + { + "name": "label", + "value": "SA-3(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-3(a)" + } + ] + }, + { + "id": "sa-3.b_obj", + "name": "objective", + "prose": "defines and documents information security roles and responsibilities throughout the system development life cycle;", + "properties": [ + { + "name": "label", + "value": "SA-3(b)" + } + ] + }, + { + "id": "sa-3.c_obj", + "name": "objective", + "prose": "identifies individuals having information security roles and responsibilities; and", + "properties": [ + { + "name": "label", + "value": "SA-3(c)" + } + ] + }, + { + "id": "sa-3.d_obj", + "name": "objective", + "prose": "integrates the organizational information security risk management process into system development life cycle activities.", + "properties": [ + { + "name": "label", + "value": "SA-3(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security into the system development life cycle process\\n\\ninformation system development life cycle documentation\\n\\ninformation security risk management strategy/program documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security and system life cycle development responsibilities\\n\\norganizational personnel with information security risk management responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and documenting the SDLC\\n\\norganizational processes for identifying SDLC roles and responsibilities\\n\\norganizational process for integrating information security risk management into the SDLC\\n\\nautomated mechanisms supporting and/or implementing the SDLC" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System Development Life Cycle", + "parameters": [ + { + "id": "sa-3_prm_1", + "label": "organization-defined system development life cycle" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-3" + }, + { + "name": "sort-id", + "value": "sa-03" + } + ] + }, + { + "id": "sa-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref018", + "text": "HSPD-12" + }, + { + "rel": "reference", + "href": "#ref039", + "text": "ISO/IEC 15408" + }, + { + "rel": "reference", + "href": "#ref013", + "text": "FIPS Publication 140-2" + }, + { + "rel": "reference", + "href": "#ref017", + "text": "FIPS Publication 201" + }, + { + "rel": "reference", + "href": "#ref061", + "text": "NIST Special Publication 800-23" + }, + { + "rel": "reference", + "href": "#ref067", + "text": "NIST Special Publication 800-35" + }, + { + "rel": "reference", + "href": "#ref068", + "text": "NIST Special Publication 800-36" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref088", + "text": "NIST Special Publication 800-64" + }, + { + "rel": "reference", + "href": "#ref090", + "text": "NIST Special Publication 800-70" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + }, + { + "rel": "reference", + "href": "#ref009", + "text": "Federal Acquisition Regulation" + }, + { + "rel": "reference", + "href": "#ref032", + "text": "http://www.niap-ccevs.org" + }, + { + "rel": "reference", + "href": "#ref026", + "text": "http://fips201ep.cio.gov" + }, + { + "rel": "reference", + "href": "#ref029", + "text": "http://www.acquisition.gov/far" + } + ], + "parts": [ + { + "id": "sa-4_smt", + "name": "statement", + "parts": [ + { + "id": "sa-4_smt.a", + "name": "item", + "prose": "Security functional requirements;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-4_smt.b", + "name": "item", + "prose": "Security strength requirements;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-4_smt.c", + "name": "item", + "prose": "Security assurance requirements;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "sa-4_smt.d", + "name": "item", + "prose": "Security-related documentation requirements;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "sa-4_smt.e", + "name": "item", + "prose": "Requirements for protecting security-related documentation;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "sa-4_smt.f", + "name": "item", + "prose": "Description of the information system development environment and environment in which the system is intended to operate; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "sa-4_smt.g", + "name": "item", + "prose": "Acceptance criteria.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contract for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + }, + { + "id": "sa-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#ps-7", + "text": "PS-7" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Information system components are discrete, identifiable information technology assets (e.g., hardware, software, or firmware) that represent the building blocks of an information system. Information system components include commercial information technology products. Security functional requirements include security capabilities, security functions, and security mechanisms. Security strength requirements associated with such capabilities, functions, and mechanisms include degree of correctness, completeness, resistance to direct attack, and resistance to tampering or bypass. Security assurance requirements include: (i) development processes, procedures, practices, and methodologies; and (ii) evidence from development and assessment activities providing grounds for confidence that the required security functionality has been implemented and the required security strength has been achieved. Security documentation requirements address all phases of the system development life cycle. Security functionality, assurance, and documentation requirements are expressed in terms of security controls and control enhancements that have been selected through the tailoring process. The security control tailoring process includes, for example, the specification of parameter values through the use of assignment and selection statements and the specification of platform dependencies and implementation information. Security documentation provides user and administrator guidance regarding the implementation and operation of security controls. The level of detail required in security documentation is based on the security category or classification level of the information system and the degree to which organizations depend on the stated security capability, functions, or mechanisms to meet overall risk response expectations (as defined in the organizational risk management strategy). Security requirements can also include organizationally mandated configuration settings specifying allowed functions, ports, protocols, and services. Acceptance criteria for information systems, information system components, and information system services are defined in the same manner as such criteria for any organizational acquisition or procurement. The Federal Acquisition Regulation (FAR) Section 7.103 contains information security requirements from FISMA." + }, + { + "id": "sa-4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.a_obj", + "name": "objective", + "prose": "security functional requirements;", + "properties": [ + { + "name": "label", + "value": "SA-4(a)" + } + ] + }, + { + "id": "sa-4.b_obj", + "name": "objective", + "prose": "security strength requirements;", + "properties": [ + { + "name": "label", + "value": "SA-4(b)" + } + ] + }, + { + "id": "sa-4.c_obj", + "name": "objective", + "prose": "security assurance requirements;", + "properties": [ + { + "name": "label", + "value": "SA-4(c)" + } + ] + }, + { + "id": "sa-4.d_obj", + "name": "objective", + "prose": "security-related documentation requirements;", + "properties": [ + { + "name": "label", + "value": "SA-4(d)" + } + ] + }, + { + "id": "sa-4.e_obj", + "name": "objective", + "prose": "requirements for protecting security-related documentation;", + "properties": [ + { + "name": "label", + "value": "SA-4(e)" + } + ] + }, + { + "id": "sa-4.f_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.f_obj.1", + "name": "objective", + "prose": "the information system development environment;", + "properties": [ + { + "name": "label", + "value": "SA-4(f)[1]" + } + ] + }, + { + "id": "sa-4.f_obj.2", + "name": "objective", + "prose": "the environment in which the system is intended to operate; and", + "properties": [ + { + "name": "label", + "value": "SA-4(f)[2]" + } + ] + } + ], + "prose": "description of:", + "properties": [ + { + "name": "label", + "value": "SA-4(f)" + } + ] + }, + { + "id": "sa-4.g_obj", + "name": "objective", + "prose": "acceptance criteria.", + "properties": [ + { + "name": "label", + "value": "SA-4(g)" + } + ] + } + ], + "prose": "Determine if the organization includes the following requirements, descriptions, and criteria, explicitly or by reference, in the acquisition contracts for the information system, system component, or information system service in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, guidelines, and organizational mission/business needs:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformation system design documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security functional, strength, and assurance requirements\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for determining information system security functional, strength, and assurance requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acquisition Process", + "controls": [ + { + "id": "sa-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.1_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + }, + { + "id": "sa-4.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "Functional properties of security controls describe the functionality (i.e., security capability, functions, or mechanisms) visible at the interfaces of the controls and specifically exclude functionality and data structures internal to the operation of the controls." + }, + { + "id": "sa-4.1_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to provide a description of the functional properties of the security controls to be employed." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security functional requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for determining information system security functional, requirements\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing acquisitions and inclusion of security requirements in contracts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Functional Properties of Security Controls", + "properties": [ + { + "name": "label", + "value": "SA-4(1)" + }, + { + "name": "sort-id", + "value": "sa-04.01" + } + ] + }, + { + "id": "sa-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.2_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes: {{ sa-4.2_prm_1 }} at {{ sa-4.2_prm_3 }}." + }, + { + "id": "sa-4.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "Organizations may require different levels of detail in design and implementation documentation for security controls employed in organizational information systems, system components, or information system services based on mission/business requirements, requirements for trustworthiness/resiliency, and requirements for analysis and testing. Information systems can be partitioned into multiple subsystems. Each subsystem within the system can contain one or more modules. The high-level design for the system is expressed in terms of multiple subsystems and the interfaces between subsystems providing security-relevant functionality. The low-level design for the system is expressed in terms of modules with particular emphasis on software and firmware (but not excluding hardware) and the interfaces between modules providing security-relevant functionality. Source code and hardware schematics are typically referred to as the implementation representation of the information system." + }, + { + "id": "sa-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.2_obj.1", + "name": "objective", + "prose": "defines level of detail that the developer is required to provide in design and implementation information for the security controls to be employed in the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[1]" + } + ] + }, + { + "id": "sa-4.2_obj.2", + "name": "objective", + "prose": "defines design/implementation information that the developer is to provide for the security controls to be employed (if selected);", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[2]" + } + ] + }, + { + "id": "sa-4.2_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-4.2_obj.3.a", + "name": "objective", + "prose": "security-relevant external system interfaces;", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][a]" + } + ] + }, + { + "id": "sa-4.2_obj.3.b", + "name": "objective", + "prose": "high-level design;", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][b]" + } + ] + }, + { + "id": "sa-4.2_obj.3.c", + "name": "objective", + "prose": "low-level design;", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][c]" + } + ] + }, + { + "id": "sa-4.2_obj.3.d", + "name": "objective", + "prose": "source code;", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][d]" + } + ] + }, + { + "id": "sa-4.2_obj.3.e", + "name": "objective", + "prose": "hardware schematics; and/or", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][e]" + } + ] + }, + { + "id": "sa-4.2_obj.3.f", + "name": "objective", + "prose": "organization-defined design/implementation information.", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3][f]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to provide design and implementation information for the security controls to be employed that includes, at the organization-defined level of detail, one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-4(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system components, or information system services\\n\\ndesign and implementation information for security controls employed in the information system, system component, or information system service\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for determining level of detail for system design and security controls\\n\\norganizational processes for developing acquisition contracts\\n\\nautomated mechanisms supporting and/or implementing development of system design details" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Design / Implementation Information for Security Controls", + "parameters": [ + { + "id": "sa-4.2_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "security-relevant external system interfaces", + "high-level design", + "low-level design", + "source code or hardware schematics", + " \n {{ sa-4.2_prm_2 }} \n " + ] + } + }, + { + "id": "sa-4.2_prm_2", + "label": "organization-defined design/implementation information", + "depends-on": "sa-4.2_prm_1" + }, + { + "id": "sa-4.2_prm_3", + "label": "organization-defined level of detail" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4(2)" + }, + { + "name": "sort-id", + "value": "sa-04.02" + } + ] + }, + { + "id": "sa-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.3_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes {{ sa-4.3_prm_1 }}." + }, + { + "id": "sa-4.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Following a well-defined system development life cycle that includes state-of-the-practice software development methods, systems/security engineering methods, quality control processes, and testing, evaluation, and validation techniques helps to reduce the number and severity of latent errors within information systems, system components, and information system services. Reducing the number/severity of such errors reduces the number of vulnerabilities in those systems, components, and services." + }, + { + "id": "sa-4.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.3_obj.1", + "name": "objective", + "prose": "defines state-of-the-practice system/security engineering methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[1]" + } + ] + }, + { + "id": "sa-4.3_obj.2", + "name": "objective", + "prose": "defines software development methods to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[2]" + } + ] + }, + { + "id": "sa-4.3_obj.3", + "name": "objective", + "prose": "defines testing/evaluation/validation techniques to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[3]" + } + ] + }, + { + "id": "sa-4.3_obj.4", + "name": "objective", + "prose": "defines quality control processes to be included in the system development life cycle employed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[4]" + } + ] + }, + { + "id": "sa-4.3_obj.5", + "name": "objective", + "parts": [ + { + "id": "sa-4.3_obj.5.a", + "name": "objective", + "prose": "organization-defined state-of-the-practice system/security engineering methods;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[5][a]" + } + ] + }, + { + "id": "sa-4.3_obj.5.b", + "name": "objective", + "prose": "organization-defined software development methods;", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[5][b]" + } + ] + }, + { + "id": "sa-4.3_obj.5.c", + "name": "objective", + "prose": "organization-defined testing/evaluation/validation techniques; and", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[5][c]" + } + ] + }, + { + "id": "sa-4.3_obj.5.d", + "name": "objective", + "prose": "organization-defined quality control processes.", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[5][d]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to demonstrate the use of a system development life cycle that includes:", + "properties": [ + { + "name": "label", + "value": "SA-4(3)[5]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of system/security engineering methods to be included in developer’s system development life cycle process\\n\\nlist of software development methods to be included in developer’s system development life cycle process\\n\\nlist of testing/evaluation/validation techniques to be included in developer’s system development life cycle process\\n\\nlist of quality control processes to be included in developer’s system development life cycle process\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\norganizational personnel with information security and system life cycle responsibilities\\n\\ninformation system developer or service provider" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for development methods, techniques, and processes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Development Methods / Techniques / Practices", + "parameters": [ + { + "id": "sa-4.3_prm_1", + "label": "organization-defined state-of-the-practice system/security engineering methods, software development methods, testing/evaluation/validation techniques, and quality control processes" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4(3)" + }, + { + "name": "sort-id", + "value": "sa-04.03" + } + ] + }, + { + "id": "sa-4.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-8.9", + "text": "CM-8 (9)" + } + ], + "title": "Assignment of Components to Systems", + "properties": [ + { + "name": "label", + "value": "SA-4(4)" + }, + { + "name": "sort-id", + "value": "sa-04.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.5_smt", + "name": "statement", + "parts": [ + { + "id": "sa-4.5_smt.a", + "name": "item", + "prose": "Deliver the system, component, or service with {{ sa-4.5_prm_1 }} implemented; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-4.5_smt.b", + "name": "item", + "prose": "Use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-4.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + } + ], + "prose": "Security configurations include, for example, the U.S. Government Configuration Baseline (USGCB) and any limitations on functions, ports, protocols, and services. Security characteristics include, for example, requiring that all default passwords have been changed." + }, + { + "id": "sa-4.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.5.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.5_smt.a", + "text": "SA-4(5)(a)" + } + ], + "parts": [ + { + "id": "sa-4.5.a_obj.1", + "name": "objective", + "prose": "defines security configurations to be implemented by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-4(5)(a)[1]" + } + ] + }, + { + "id": "sa-4.5.a_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to deliver the system, component, or service with organization-defined security configurations implemented; and", + "properties": [ + { + "name": "label", + "value": "SA-4(5)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4(5)(a)" + } + ] + }, + { + "id": "sa-4.5.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.5_smt.b", + "text": "SA-4(5)(b)" + } + ], + "prose": "requires the developer of the information system, system component, or information system service to use the configurations as the default for any subsequent system, component, or service reinstallation or upgrade.", + "properties": [ + { + "name": "label", + "value": "SA-4(5)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsecurity configurations to be implemented by developer of the information system, system component, or information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\ninformation system developer or service provider\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms used to verify that the configuration of the information system, component, or service, as delivered, is as specified" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System / Component / Service Configurations", + "parameters": [ + { + "id": "sa-4.5_prm_1", + "label": "organization-defined security configurations" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4(5)" + }, + { + "name": "sort-id", + "value": "sa-04.05" + } + ] + }, + { + "id": "sa-4.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.6_smt", + "name": "statement", + "parts": [ + { + "id": "sa-4.6_smt.a", + "name": "item", + "prose": "Employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-4.6_smt.b", + "name": "item", + "prose": "Ensures that these products have been evaluated and/or validated by NSA or in accordance with NSA-approved procedures.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-4.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "COTS IA or IA-enabled information technology products used to protect classified information by cryptographic means may be required to use NSA-approved key management." + }, + { + "id": "sa-4.6_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.6.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.6_smt.a", + "text": "SA-4(6)(a)" + } + ], + "prose": "employs only government off-the-shelf (GOTS) or commercial off-the-shelf (COTS) information assurance (IA) and IA-enabled information technology products that compose an NSA-approved solution to protect classified information when the networks used to transmit the information are at a lower classification level than the information being transmitted; and", + "properties": [ + { + "name": "label", + "value": "SA-4(6)(a)" + } + ] + }, + { + "id": "sa-4.6.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.6_smt.b", + "text": "SA-4(6)(b)" + } + ], + "prose": "ensures that these products have been evaluated and/or validated by the NSA or in accordance with NSA-approved procedures.", + "properties": [ + { + "name": "label", + "value": "SA-4(6)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsecurity configurations to be implemented by developer of the information system, system component, or information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\norganizational personnel responsible for ensuring information assurance products are NSA-approved and are evaluated and/or validated products in accordance with NSA-approved procedures\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for selecting and employing evaluated and/or validated information assurance products and services that compose an NSA-approved solution to protect classified information" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Information Assurance Products", + "properties": [ + { + "name": "label", + "value": "SA-4(6)" + }, + { + "name": "sort-id", + "value": "sa-04.06" + } + ] + }, + { + "id": "sa-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.7_smt", + "name": "statement", + "parts": [ + { + "id": "sa-4.7_smt.a", + "name": "item", + "prose": "Limits the use of commercially provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-4.7_smt.b", + "name": "item", + "prose": "Requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-4.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ] + }, + { + "id": "sa-4.7_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.7.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.7_smt.a", + "text": "SA-4(7)(a)" + } + ], + "prose": "limits the use of commercially-provided information assurance (IA) and IA-enabled information technology products to those products that have been successfully evaluated against a National Information Assurance partnership (NIAP)-approved Protection Profile for a specific technology type, if such a profile exists; and", + "properties": [ + { + "name": "label", + "value": "SA-4(7)(a)" + } + ] + }, + { + "id": "sa-4.7.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-4.7_smt.b", + "text": "SA-4(7)(b)" + } + ], + "prose": "requires, if no NIAP-approved Protection Profile exists for a specific technology type but a commercially provided information technology product relies on cryptographic functionality to enforce its security policy, that the cryptographic module is FIPS-validated.", + "properties": [ + { + "name": "label", + "value": "SA-4(7)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documents\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nNAIP-approved protection profiles\\n\\nFIPS-validation information for cryptographic functionality\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\norganizational personnel responsible for ensuring information assurance products are have been evaluated against a NIAP-approved protection profile or for ensuring products relying on cryptographic functionality are FIPS-validated\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for selecting and employing products/services evaluated against a NIAP-approved protection profile or FIPS-validated products" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Niap-approved Protection Profiles", + "properties": [ + { + "name": "label", + "value": "SA-4(7)" + }, + { + "name": "sort-id", + "value": "sa-04.07" + } + ] + }, + { + "id": "sa-4.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.8_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains {{ sa-4.8_prm_1 }}." + }, + { + "id": "sa-4.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + } + ], + "prose": "The objective of continuous monitoring plans is to determine if the complete set of planned, required, and deployed security controls within the information system, system component, or information system service continue to be effective over time based on the inevitable changes that occur. Developer continuous monitoring plans include a sufficient level of detail such that the information can be incorporated into the continuous monitoring strategies and programs implemented by organizations." + }, + { + "id": "sa-4.8_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.8_obj.1", + "name": "objective", + "prose": "defines the level of detail the developer of the information system, system component, or information system service is required to provide when producing a plan for the continuous monitoring of security control effectiveness; and", + "properties": [ + { + "name": "label", + "value": "SA-4(8)[1]" + } + ] + }, + { + "id": "sa-4.8_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to produce a plan for the continuous monitoring of security control effectiveness that contains the organization-defined level of detail.", + "properties": [ + { + "name": "label", + "value": "SA-4(8)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing developer continuous monitoring plans\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\ndeveloper continuous monitoring plans\\n\\nsecurity assessment plans\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Vendor processes for continuous monitoring\\n\\nautomated mechanisms supporting and/or implementing developer continuous monitoring" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continuous Monitoring Plan", + "parameters": [ + { + "id": "sa-4.8_prm_1", + "label": "organization-defined level of detail" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4(8)" + }, + { + "name": "sort-id", + "value": "sa-04.08" + } + ] + }, + { + "id": "sa-4.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.9_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle, the functions, ports, protocols, and services intended for organizational use." + }, + { + "id": "sa-4.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + } + ], + "prose": "The identification of functions, ports, protocols, and services early in the system development life cycle (e.g., during the initial requirements definition and design phases) allows organizations to influence the design of the information system, information system component, or information system service. This early involvement in the life cycle helps organizations to avoid or minimize the use of functions, ports, protocols, or services that pose unnecessarily high risks and understand the trade-offs involved in blocking specific ports, protocols, or services (or when requiring information system service providers to do so). Early identification of functions, ports, protocols, and services avoids costly retrofitting of security controls after the information system, system component, or information system service has been implemented. SA-9 describes requirements for external information system services with organizations identifying which functions, ports, protocols, and services are provided from external sources." + }, + { + "id": "sa-4.9_obj", + "name": "objective", + "parts": [ + { + "id": "sa-4.9_obj.1", + "name": "objective", + "prose": "the functions intended for organizational use;", + "properties": [ + { + "name": "label", + "value": "SA-4(9)[1]" + } + ] + }, + { + "id": "sa-4.9_obj.2", + "name": "objective", + "prose": "the ports intended for organizational use;", + "properties": [ + { + "name": "label", + "value": "SA-4(9)[2]" + } + ] + }, + { + "id": "sa-4.9_obj.3", + "name": "objective", + "prose": "the protocols intended for organizational use; and", + "properties": [ + { + "name": "label", + "value": "SA-4(9)[3]" + } + ] + }, + { + "id": "sa-4.9_obj.4", + "name": "objective", + "prose": "the services intended for organizational use.", + "properties": [ + { + "name": "label", + "value": "SA-4(9)[4]" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to identify early in the system development life cycle:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\ninformation system design documentation\\n\\ninformation system documentation including functions, ports, protocols, and services intended for organizational use\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, descriptions, and criteria for developers of information systems, system components, and information system services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\nsystem/network administrators\\n\\norganizational personnel operating, using, and/or maintaining the information system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Functions / Ports / Protocols / Services in Use", + "properties": [ + { + "name": "label", + "value": "SA-4(9)" + }, + { + "name": "sort-id", + "value": "sa-04.09" + } + ] + }, + { + "id": "sa-4.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-4.10_smt", + "name": "statement", + "prose": "The organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems." + }, + { + "id": "sa-4.10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ia-2", + "text": "IA-2" + }, + { + "rel": "related", + "href": "#ia-8", + "text": "IA-8" + } + ] + }, + { + "id": "sa-4.10_obj", + "name": "objective", + "prose": "Determine if the organization employs only information technology products on the FIPS 201-approved products list for Personal Identity Verification (PIV) capability implemented within organizational information systems. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing the integration of information security requirements, descriptions, and criteria into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\norganizational personnel with responsibility for ensuring only FIPS 201-approved products are implemented\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for selecting and employing FIPS 201-approved products" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Approved PIV Products", + "properties": [ + { + "name": "label", + "value": "SA-4(10)" + }, + { + "name": "sort-id", + "value": "sa-04.10" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-4" + }, + { + "name": "sort-id", + "value": "sa-04" + } + ] + }, + { + "id": "sa-5", + "class": "SP800-53", + "parts": [ + { + "id": "sa-5_smt", + "name": "statement", + "parts": [ + { + "id": "sa-5_smt.a", + "name": "item", + "parts": [ + { + "id": "sa-5_smt.a.1", + "name": "item", + "prose": "Secure configuration, installation, and operation of the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sa-5_smt.a.2", + "name": "item", + "prose": "Effective use and maintenance of security functions/mechanisms; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "sa-5_smt.a.3", + "name": "item", + "prose": "Known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Obtains administrator documentation for the information system, system component, or information system service that describes:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-5_smt.b", + "name": "item", + "parts": [ + { + "id": "sa-5_smt.b.1", + "name": "item", + "prose": "User-accessible security functions/mechanisms and how to effectively use those security functions/mechanisms;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sa-5_smt.b.2", + "name": "item", + "prose": "Methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "sa-5_smt.b.3", + "name": "item", + "prose": "User responsibilities in maintaining the security of the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Obtains user documentation for the information system, system component, or information system service that describes:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-5_smt.c", + "name": "item", + "prose": "Documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent and takes {{ sa-5_prm_1 }} in response;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "sa-5_smt.d", + "name": "item", + "prose": "Protects documentation as required, in accordance with the risk management strategy; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "sa-5_smt.e", + "name": "item", + "prose": "Distributes documentation to {{ sa-5_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#pl-4", + "text": "PL-4" + }, + { + "rel": "related", + "href": "#ps-2", + "text": "PS-2" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ], + "prose": "This control helps organizational personnel understand the implementation and operation of security controls associated with information systems, system components, and information system services. Organizations consider establishing specific measures to determine the quality/completeness of the content provided. The inability to obtain needed documentation may occur, for example, due to the age of the information system/component or lack of support from developers and contractors. In those situations, organizations may need to recreate selected documentation if such documentation is essential to the effective implementation or operation of security controls. The level of protection provided for selected information system, component, or service documentation is commensurate with the security category or classification of the system. For example, documentation associated with a key DoD weapons system or command and control system would typically require a higher level of protection than a routine administrative system. Documentation that addresses information system vulnerabilities may also require an increased level of protection. Secure operation of the information system, includes, for example, initially starting the system and resuming secure system operation after any lapse in system operation." + }, + { + "id": "sa-5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.a.1_obj.1", + "name": "objective", + "prose": "secure configuration of the system, system component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(1)[1]" + } + ] + }, + { + "id": "sa-5.a.1_obj.2", + "name": "objective", + "prose": "secure installation of the system, system component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(1)[2]" + } + ] + }, + { + "id": "sa-5.a.1_obj.3", + "name": "objective", + "prose": "secure operation of the system, system component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5(a)(1)" + } + ] + }, + { + "id": "sa-5.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.a.2_obj.1", + "name": "objective", + "prose": "effective use of the security features/mechanisms;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(2)[1]" + } + ] + }, + { + "id": "sa-5.a.2_obj.2", + "name": "objective", + "prose": "effective maintenance of the security features/mechanisms;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5(a)(2)" + } + ] + }, + { + "id": "sa-5.a.3_obj", + "name": "objective", + "prose": "known vulnerabilities regarding configuration and use of administrative (i.e., privileged) functions;", + "properties": [ + { + "name": "label", + "value": "SA-5(a)(3)" + } + ] + } + ], + "prose": "obtains administrator documentation for the information system, system component, or information system service that describes:", + "properties": [ + { + "name": "label", + "value": "SA-5(a)" + } + ] + }, + { + "id": "sa-5.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.b.1_obj.1", + "name": "objective", + "prose": "user-accessible security functions/mechanisms;", + "properties": [ + { + "name": "label", + "value": "SA-5(b)(1)[1]" + } + ] + }, + { + "id": "sa-5.b.1_obj.2", + "name": "objective", + "prose": "how to effectively use those functions/mechanisms;", + "properties": [ + { + "name": "label", + "value": "SA-5(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5(b)(1)" + } + ] + }, + { + "id": "sa-5.b.2_obj", + "name": "objective", + "prose": "methods for user interaction, which enables individuals to use the system, component, or service in a more secure manner;", + "properties": [ + { + "name": "label", + "value": "SA-5(b)(2)" + } + ] + }, + { + "id": "sa-5.b.3_obj", + "name": "objective", + "prose": "user responsibilities in maintaining the security of the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-5(b)(3)" + } + ] + } + ], + "prose": "obtains user documentation for the information system, system component, or information system service that describes:", + "properties": [ + { + "name": "label", + "value": "SA-5(b)" + } + ] + }, + { + "id": "sa-5.c_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.c_obj.1", + "name": "objective", + "prose": "defines actions to be taken after documented attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;", + "properties": [ + { + "name": "label", + "value": "SA-5(c)[1]" + } + ] + }, + { + "id": "sa-5.c_obj.2", + "name": "objective", + "prose": "documents attempts to obtain information system, system component, or information system service documentation when such documentation is either unavailable or nonexistent;", + "properties": [ + { + "name": "label", + "value": "SA-5(c)[2]" + } + ] + }, + { + "id": "sa-5.c_obj.3", + "name": "objective", + "prose": "takes organization-defined actions in response;", + "properties": [ + { + "name": "label", + "value": "SA-5(c)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5(c)" + } + ] + }, + { + "id": "sa-5.d_obj", + "name": "objective", + "prose": "protects documentation as required, in accordance with the risk management strategy;", + "properties": [ + { + "name": "label", + "value": "SA-5(d)" + } + ] + }, + { + "id": "sa-5.e_obj", + "name": "objective", + "parts": [ + { + "id": "sa-5.e_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom documentation is to be distributed; and", + "properties": [ + { + "name": "label", + "value": "SA-5(e)[1]" + } + ] + }, + { + "id": "sa-5.e_obj.2", + "name": "objective", + "prose": "distributes documentation to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SA-5(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing information system documentation\\n\\ninformation system documentation including administrator and user guides\\n\\nrecords documenting attempts to obtain unavailable or nonexistent information system documentation\\n\\nlist of actions to be taken in response to documented attempts to obtain information system, system component, or information system service documentation\\n\\nrisk management strategy documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\nsystem administrators\\n\\norganizational personnel operating, using, and/or maintaining the information system\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for obtaining, protecting, and distributing information system administrator and user documentation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Documentation", + "controls": [ + { + "id": "sa-5.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-4.1", + "text": "SA-4 (1)" + } + ], + "title": "Functional Properties of Security Controls", + "properties": [ + { + "name": "label", + "value": "SA-5(1)" + }, + { + "name": "sort-id", + "value": "sa-05.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-5.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-4.2", + "text": "SA-4 (2)" + } + ], + "title": "Security-relevant External System Interfaces", + "properties": [ + { + "name": "label", + "value": "SA-5(2)" + }, + { + "name": "sort-id", + "value": "sa-05.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-5.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-4.2", + "text": "SA-4 (2)" + } + ], + "title": "High-level Design", + "properties": [ + { + "name": "label", + "value": "SA-5(3)" + }, + { + "name": "sort-id", + "value": "sa-05.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-5.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-4.2", + "text": "SA-4 (2)" + } + ], + "title": "Low-level Design", + "properties": [ + { + "name": "label", + "value": "SA-5(4)" + }, + { + "name": "sort-id", + "value": "sa-05.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-5.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-4.2", + "text": "SA-4 (2)" + } + ], + "title": "Source Code", + "properties": [ + { + "name": "label", + "value": "SA-5(5)" + }, + { + "name": "sort-id", + "value": "sa-05.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "sa-5_prm_1", + "label": "organization-defined actions" + }, + { + "id": "sa-5_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-5" + }, + { + "name": "sort-id", + "value": "sa-05" + } + ] + }, + { + "id": "sa-6", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-10", + "text": "CM-10" + }, + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + } + ], + "title": "Software Usage Restrictions", + "properties": [ + { + "name": "label", + "value": "SA-6" + }, + { + "name": "sort-id", + "value": "sa-06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-7", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + } + ], + "title": "User-installed Software", + "properties": [ + { + "name": "label", + "value": "SA-7" + }, + { + "name": "sort-id", + "value": "sa-07" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref062", + "text": "NIST Special Publication 800-27" + } + ], + "parts": [ + { + "id": "sa-8_smt", + "name": "statement", + "prose": "The organization applies information system security engineering principles in the specification, design, development, implementation, and modification of the information system." + }, + { + "id": "sa-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-17", + "text": "SA-17" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Organizations apply security engineering principles primarily to new development information systems or systems undergoing major upgrades. For legacy systems, organizations apply security engineering principles to system upgrades and modifications to the extent feasible, given the current state of hardware, software, and firmware within those systems. Security engineering principles include, for example: (i) developing layered protections; (ii) establishing sound security policy, architecture, and controls as the foundation for design; (iii) incorporating security requirements into the system development life cycle; (iv) delineating physical and logical security boundaries; (v) ensuring that system developers are trained on how to build secure software; (vi) tailoring security controls to meet organizational and operational needs; (vii) performing threat modeling to identify use cases, threat agents, attack vectors, and attack patterns as well as compensating controls and design patterns needed to mitigate risk; and (viii) reducing risk to acceptable levels, thus enabling informed risk management decisions." + }, + { + "id": "sa-8_obj", + "name": "objective", + "parts": [ + { + "id": "sa-8_obj.1", + "name": "objective", + "prose": "the specification of the information system;", + "properties": [ + { + "name": "label", + "value": "SA-8[1]" + } + ] + }, + { + "id": "sa-8_obj.2", + "name": "objective", + "prose": "the design of the information system;", + "properties": [ + { + "name": "label", + "value": "SA-8[2]" + } + ] + }, + { + "id": "sa-8_obj.3", + "name": "objective", + "prose": "the development of the information system;", + "properties": [ + { + "name": "label", + "value": "SA-8[3]" + } + ] + }, + { + "id": "sa-8_obj.4", + "name": "objective", + "prose": "the implementation of the information system; and", + "properties": [ + { + "name": "label", + "value": "SA-8[4]" + } + ] + }, + { + "id": "sa-8_obj.5", + "name": "objective", + "prose": "the modification of the information system.", + "properties": [ + { + "name": "label", + "value": "SA-8[5]" + } + ] + } + ], + "prose": "Determine if the organization applies information system security engineering principles in: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing security engineering principles used in the specification, design, development, implementation, and modification of the information system\\n\\ninformation system design documentation\\n\\ninformation security requirements and specifications for the information system\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with acquisition/contracting responsibilities\\n\\norganizational personnel with responsibility for determining information system security requirements\\n\\norganizational personnel with information system specification, design, development, implementation, and modification responsibilities\\n\\ninformation system developers\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for applying security engineering principles in information system specification, design, development, implementation, and modification\\n\\nautomated mechanisms supporting the application of security engineering principles in information system specification, design, development, implementation, and modification" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Engineering Principles", + "properties": [ + { + "name": "label", + "value": "SA-8" + }, + { + "name": "sort-id", + "value": "sa-08" + } + ] + }, + { + "id": "sa-9", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref067", + "text": "NIST Special Publication 800-35" + } + ], + "parts": [ + { + "id": "sa-9_smt", + "name": "statement", + "parts": [ + { + "id": "sa-9_smt.a", + "name": "item", + "prose": "Requires that providers of external information system services comply with organizational information security requirements and employ {{ sa-9_prm_1 }} in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-9_smt.b", + "name": "item", + "prose": "Defines and documents government oversight and user roles and responsibilities with regard to external information system services; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-9_smt.c", + "name": "item", + "prose": "Employs {{ sa-9_prm_2 }} to monitor security control compliance by external service providers on an ongoing basis.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#ir-7", + "text": "IR-7" + }, + { + "rel": "related", + "href": "#ps-7", + "text": "PS-7" + } + ], + "prose": "External information system services are services that are implemented outside of the authorization boundaries of organizational information systems. This includes services that are used by, but not a part of, organizational information systems. FISMA and OMB policy require that organizations using external service providers that are processing, storing, or transmitting federal information or operating information systems on behalf of the federal government ensure that such providers meet the same security requirements that federal agencies are required to meet. Organizations establish relationships with external service providers in a variety of ways including, for example, through joint ventures, business partnerships, contracts, interagency agreements, lines of business arrangements, licensing agreements, and supply chain exchanges. The responsibility for managing risks from the use of external information system services remains with authorizing officials. For services external to organizations, a chain of trust requires that organizations establish and retain a level of confidence that each participating provider in the potentially complex consumer-provider relationship provides adequate protection for the services rendered. The extent and nature of this chain of trust varies based on the relationships between organizations and the external providers. Organizations document the basis for trust relationships so the relationships can be monitored over time. External information system services documentation includes government, service providers, end user security roles and responsibilities, and service-level agreements. Service-level agreements define expectations of performance for security controls, describe measurable outcomes, and identify remedies and response requirements for identified instances of noncompliance." + }, + { + "id": "sa-9_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.a_obj.1", + "name": "objective", + "prose": "defines security controls to be employed by providers of external information system services;", + "properties": [ + { + "name": "label", + "value": "SA-9(a)[1]" + } + ] + }, + { + "id": "sa-9.a_obj.2", + "name": "objective", + "prose": "requires that providers of external information system services comply with organizational information security requirements;", + "properties": [ + { + "name": "label", + "value": "SA-9(a)[2]" + } + ] + }, + { + "id": "sa-9.a_obj.3", + "name": "objective", + "prose": "requires that providers of external information system services employ organization-defined security controls in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;", + "properties": [ + { + "name": "label", + "value": "SA-9(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(a)" + } + ] + }, + { + "id": "sa-9.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.b_obj.1", + "name": "objective", + "prose": "defines and documents government oversight with regard to external information system services;", + "properties": [ + { + "name": "label", + "value": "SA-9(b)[1]" + } + ] + }, + { + "id": "sa-9.b_obj.2", + "name": "objective", + "prose": "defines and documents user roles and responsibilities with regard to external information system services;", + "properties": [ + { + "name": "label", + "value": "SA-9(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(b)" + } + ] + }, + { + "id": "sa-9.c_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.c_obj.1", + "name": "objective", + "prose": "defines processes, methods, and techniques to be employed to monitor security control compliance by external service providers; and", + "properties": [ + { + "name": "label", + "value": "SA-9(c)[1]" + } + ] + }, + { + "id": "sa-9.c_obj.2", + "name": "objective", + "prose": "employs organization-defined processes, methods, and techniques to monitor security control compliance by external service providers on an ongoing basis.", + "properties": [ + { + "name": "label", + "value": "SA-9(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nprocedures addressing methods and techniques for monitoring security control compliance by external service providers of information system services\\n\\nacquisition contracts, service-level agreements\\n\\norganizational security requirements and security specifications for external provider services\\n\\nsecurity control assessment evidence from external providers of information system services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring security control compliance by external service providers on an ongoing basis\\n\\nautomated mechanisms for monitoring security control compliance by external service providers on an ongoing basis" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "External Information System Services", + "controls": [ + { + "id": "sa-9.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-9.1_smt", + "name": "statement", + "parts": [ + { + "id": "sa-9.1_smt.a", + "name": "item", + "prose": "Conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-9.1_smt.b", + "name": "item", + "prose": "Ensures that the acquisition or outsourcing of dedicated information security services is approved by {{ sa-9.1_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-9.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Dedicated information security services include, for example, incident monitoring, analysis and response, operation of information security-related devices such as firewalls, or key management services." + }, + { + "id": "sa-9.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-9.1_smt.a", + "text": "SA-9(1)(a)" + } + ], + "prose": "conducts an organizational assessment of risk prior to the acquisition or outsourcing of dedicated information security services;", + "properties": [ + { + "name": "label", + "value": "SA-9(1)(a)" + } + ] + }, + { + "id": "sa-9.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-9.1_smt.b", + "text": "SA-9(1)(b)" + } + ], + "parts": [ + { + "id": "sa-9.1.b_obj.1", + "name": "objective", + "prose": "defines personnel or roles designated to approve the acquisition or outsourcing of dedicated information security services; and", + "properties": [ + { + "name": "label", + "value": "SA-9(1)(b)[1]" + } + ] + }, + { + "id": "sa-9.1.b_obj.2", + "name": "objective", + "prose": "ensures that the acquisition or outsourcing of dedicated information security services is approved by organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SA-9(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nrisk assessment reports\\n\\napproval records for acquisition or outsourcing of dedicated information security services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nexternal providers of information system services\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting a risk assessment prior to acquiring or outsourcing dedicated information security services\\n\\norganizational processes for approving the outsourcing of dedicated information security services\\n\\nautomated mechanisms supporting and/or implementing risk assessment\\n\\nautomated mechanisms supporting and/or implementing approval processes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Risk Assessments / Organizational Approvals", + "parameters": [ + { + "id": "sa-9.1_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(1)" + }, + { + "name": "sort-id", + "value": "sa-09.01" + } + ] + }, + { + "id": "sa-9.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-9.2_smt", + "name": "statement", + "prose": "The organization requires providers of {{ sa-9.2_prm_1 }} to identify the functions, ports, protocols, and other services required for the use of such services." + }, + { + "id": "sa-9.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + } + ], + "prose": "Information from external service providers regarding the specific functions, ports, protocols, and services used in the provision of such services can be particularly useful when the need arises to understand the trade-offs involved in restricting certain functions/services or blocking certain ports/protocols." + }, + { + "id": "sa-9.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.2_obj.1", + "name": "objective", + "prose": "defines external information system services for which providers of such services are to identify the functions, ports, protocols, and other services required for the use of such services;", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[1]" + } + ] + }, + { + "id": "sa-9.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-9.2_obj.2.a", + "name": "objective", + "prose": "the functions required for the use of such services;", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[2][a]" + } + ] + }, + { + "id": "sa-9.2_obj.2.b", + "name": "objective", + "prose": "the ports required for the use of such services;", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[2][b]" + } + ] + }, + { + "id": "sa-9.2_obj.2.c", + "name": "objective", + "prose": "the protocols required for the use of such services; and", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[2][c]" + } + ] + }, + { + "id": "sa-9.2_obj.2.d", + "name": "objective", + "prose": "the other services required for the use of such services.", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[2][d]" + } + ] + } + ], + "prose": "requires providers of organization-defined external information system services to identify:", + "properties": [ + { + "name": "label", + "value": "SA-9(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation, service-level agreements\\n\\norganizational security requirements and security specifications for external service providers\\n\\nlist of required functions, ports, protocols, and other services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nexternal providers of information system services" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Identification of Functions / Ports / Protocols / Services", + "parameters": [ + { + "id": "sa-9.2_prm_1", + "label": "organization-defined external information system services" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(2)" + }, + { + "name": "sort-id", + "value": "sa-09.02" + } + ] + }, + { + "id": "sa-9.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-9.3_smt", + "name": "statement", + "prose": "The organization establishes, documents, and maintains trust relationships with external service providers based on {{ sa-9.3_prm_1 }}." + }, + { + "id": "sa-9.3_gdn", + "name": "guidance", + "prose": "The degree of confidence that the risk from using external services is at an acceptable level depends on the trust that organizations place in the external providers, individually or in combination. Trust relationships can help organization to gain increased levels of confidence that participating service providers are providing adequate protection for the services rendered. Such relationships can be complicated due to the number of potential entities participating in the consumer-provider interactions, subordinate relationships and levels of trust, and the types of interactions between the parties. In some cases, the degree of trust is based on the amount of direct control organizations are able to exert on external service providers with regard to employment of security controls necessary for the protection of the service/information and the evidence brought forth as to the effectiveness of those controls. The level of control is typically established by the terms and conditions of the contracts or service-level agreements and can range from extensive control (e.g., negotiating contracts or agreements that specify security requirements for the providers) to very limited control (e.g., using contracts or service-level agreements to obtain commodity services such as commercial telecommunications services). In other cases, levels of trust are based on factors that convince organizations that required security controls have been employed and that determinations of control effectiveness exist. For example, separately authorized external information system services provided to organizations through well-established business relationships may provide degrees of trust in such services within the tolerable risk range of the organizations using the services. External service providers may also outsource selected services to other external entities, making the trust relationship more difficult and complicated to manage. Depending on the nature of the services, organizations may find it very difficult to place significant trust in external providers. This is not due to any inherent untrustworthiness on the part of providers, but to the intrinsic level of risk in the services." + }, + { + "id": "sa-9.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.3_obj.1", + "name": "objective", + "prose": "defines requirements, properties, factors, or conditions defining acceptable trust relationships;", + "properties": [ + { + "name": "label", + "value": "SA-9(3)[1]" + } + ] + }, + { + "id": "sa-9.3_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-9.3_obj.2.a", + "name": "objective", + "prose": "establishes trust relationships with external service providers;", + "properties": [ + { + "name": "label", + "value": "SA-9(3)[2][a]" + } + ] + }, + { + "id": "sa-9.3_obj.2.b", + "name": "objective", + "prose": "documents trust relationships with external service providers; and", + "properties": [ + { + "name": "label", + "value": "SA-9(3)[2][b]" + } + ] + }, + { + "id": "sa-9.3_obj.2.c", + "name": "objective", + "prose": "maintains trust relationships with external service providers.", + "properties": [ + { + "name": "label", + "value": "SA-9(3)[2][c]" + } + ] + } + ], + "prose": "based on organization-defined requirements, properties, factors, or conditions defining acceptable trust relationships:", + "properties": [ + { + "name": "label", + "value": "SA-9(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\norganizational security requirements, properties, factors, or conditions defining acceptable trust relationships\\n\\ndocumentation of trust relationships with external service providers\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Establish / Maintain Trust Relationship with Providers", + "parameters": [ + { + "id": "sa-9.3_prm_1", + "label": "organization-defined security requirements, properties, factors, or conditions defining acceptable trust relationships" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(3)" + }, + { + "name": "sort-id", + "value": "sa-09.03" + } + ] + }, + { + "id": "sa-9.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-9.4_smt", + "name": "statement", + "prose": "The organization employs {{ sa-9.4_prm_1 }} to ensure that the interests of {{ sa-9.4_prm_2 }} are consistent with and reflect organizational interests." + }, + { + "id": "sa-9.4_gdn", + "name": "guidance", + "prose": "As organizations increasingly use external service providers, the possibility exists that the interests of the service providers may diverge from organizational interests. In such situations, simply having the correct technical, procedural, or operational safeguards in place may not be sufficient if the service providers that implement and control those safeguards are not operating in a manner consistent with the interests of the consuming organizations. Possible actions that organizations might take to address such concerns include, for example, requiring background checks for selected service provider personnel, examining ownership records, employing only trustworthy service providers (i.e., providers with which organizations have had positive experiences), and conducting periodic/unscheduled visits to service provider facilities." + }, + { + "id": "sa-9.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.4_obj.1", + "name": "objective", + "prose": "defines external service providers whose interests are to be consistent with and reflect organizational interests;", + "properties": [ + { + "name": "label", + "value": "SA-9(4)[1]" + } + ] + }, + { + "id": "sa-9.4_obj.2", + "name": "objective", + "prose": "defines security safeguards to be employed to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests; and", + "properties": [ + { + "name": "label", + "value": "SA-9(4)[2]" + } + ] + }, + { + "id": "sa-9.4_obj.3", + "name": "objective", + "prose": "employs organization-defined security safeguards to ensure that the interests of organization-defined external service providers are consistent with and reflect organizational interests.", + "properties": [ + { + "name": "label", + "value": "SA-9(4)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\norganizational security requirements/safeguards for external service providers\\n\\npersonnel security policies for external service providers\\n\\nassessments performed on external service providers\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing safeguards to ensure consistent interests with external service providers\\n\\nautomated mechanisms supporting and/or implementing safeguards to ensure consistent interests with external service providers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Consistent Interests of Consumers and Providers", + "parameters": [ + { + "id": "sa-9.4_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "sa-9.4_prm_2", + "label": "organization-defined external service providers" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(4)" + }, + { + "name": "sort-id", + "value": "sa-09.04" + } + ] + }, + { + "id": "sa-9.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-9.5_smt", + "name": "statement", + "prose": "The organization restricts the location of {{ sa-9.5_prm_1 }} to {{ sa-9.5_prm_2 }} based on {{ sa-9.5_prm_3 }}." + }, + { + "id": "sa-9.5_gdn", + "name": "guidance", + "prose": "The location of information processing, information/data storage, or information system services that are critical to organizations can have a direct impact on the ability of those organizations to successfully execute their missions/business functions. This situation exists when external providers control the location of processing, storage or services. The criteria external providers use for the selection of processing, storage, or service locations may be different from organizational criteria. For example, organizations may want to ensure that data/information storage locations are restricted to certain locations to facilitate incident response activities (e.g., forensic analyses, after-the-fact investigations) in case of information security breaches/compromises. Such incident response activities may be adversely affected by the governing laws or protocols in the locations where processing and storage occur and/or the locations from which information system services emanate." + }, + { + "id": "sa-9.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-9.5_obj.1", + "name": "objective", + "prose": "defines locations where organization-defined information processing, information/data, and/or information system services are to be restricted;", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[1]" + } + ] + }, + { + "id": "sa-9.5_obj.2", + "name": "objective", + "prose": "defines requirements or conditions to restrict the location of information processing, information/data, and/or information system services;", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[2]" + } + ] + }, + { + "id": "sa-9.5_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-9.5_obj.3.a", + "name": "objective", + "prose": "information processing;", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[3][a]" + } + ] + }, + { + "id": "sa-9.5_obj.3.b", + "name": "objective", + "prose": "information/data; and/or", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[3][b]" + } + ] + }, + { + "id": "sa-9.5_obj.3.c", + "name": "objective", + "prose": "information services.", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[3][c]" + } + ] + } + ], + "prose": "restricts the location of one or more of the following to organization-defined locations based on organization-defined requirements or conditions:", + "properties": [ + { + "name": "label", + "value": "SA-9(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing external information system services\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nrestricted locations for information processing\\n\\ninformation/data and/or information system services\\n\\ninformation processing, information/data, and/or information system services to be maintained in restricted locations\\n\\norganizational security requirements or conditions for external providers\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nexternal providers of information system services" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining requirements to restrict locations of information processing, information/data, or information services\\n\\norganizational processes for ensuring the location is restricted in accordance with requirements or conditions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Processing, Storage, and Service Location", + "parameters": [ + { + "id": "sa-9.5_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "information processing", + "information/data", + "information system services" + ] + } + }, + { + "id": "sa-9.5_prm_2", + "label": "organization-defined locations" + }, + { + "id": "sa-9.5_prm_3", + "label": "organization-defined requirements or conditions" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9(5)" + }, + { + "name": "sort-id", + "value": "sa-09.05" + } + ] + } + ], + "parameters": [ + { + "id": "sa-9_prm_1", + "label": "organization-defined security controls" + }, + { + "id": "sa-9_prm_2", + "label": "organization-defined processes, methods, and techniques" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-9" + }, + { + "name": "sort-id", + "value": "sa-09" + } + ] + }, + { + "id": "sa-10", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "sa-10_smt", + "name": "statement", + "parts": [ + { + "id": "sa-10_smt.a", + "name": "item", + "prose": "Perform configuration management during system, component, or service {{ sa-10_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-10_smt.b", + "name": "item", + "prose": "Document, manage, and control the integrity of changes to {{ sa-10_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-10_smt.c", + "name": "item", + "prose": "Implement only organization-approved changes to the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "sa-10_smt.d", + "name": "item", + "prose": "Document approved changes to the system, component, or service and the potential security impacts of such changes; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "sa-10_smt.e", + "name": "item", + "prose": "Track security flaws and flaw resolution within the system, component, or service and report findings to {{ sa-10_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "This control also applies to organizations conducting internal information systems development and integration. Organizations consider the quality and completeness of the configuration management activities conducted by developers as evidence of applying effective security safeguards. Safeguards include, for example, protecting from unauthorized modification or destruction, the master copies of all material used to generate security-relevant portions of the system hardware, software, and firmware. Maintaining the integrity of changes to the information system, information system component, or information system service requires configuration control throughout the system development life cycle to track authorized changes and prevent unauthorized changes. Configuration items that are placed under configuration management (if existence/use is required by other security controls) include: the formal model; the functional, high-level, and low-level design specifications; other design data; implementation documentation; source code and hardware schematics; the running version of the object code; tools for comparing new versions of security-relevant hardware descriptions and software/firmware source code with previous versions; and test fixtures and documentation. Depending on the mission/business needs of organizations and the nature of the contractual relationships in place, developers may provide configuration management support during the operations and maintenance phases of the life cycle." + }, + { + "id": "sa-10_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.a_obj.1", + "name": "objective", + "prose": "system, component, or service design;", + "properties": [ + { + "name": "label", + "value": "SA-10(a)[1]" + } + ] + }, + { + "id": "sa-10.a_obj.2", + "name": "objective", + "prose": "system, component, or service development;", + "properties": [ + { + "name": "label", + "value": "SA-10(a)[2]" + } + ] + }, + { + "id": "sa-10.a_obj.3", + "name": "objective", + "prose": "system, component, or service implementation; and/or", + "properties": [ + { + "name": "label", + "value": "SA-10(a)[3]" + } + ] + }, + { + "id": "sa-10.a_obj.4", + "name": "objective", + "prose": "system, component, or service operation;", + "properties": [ + { + "name": "label", + "value": "SA-10(a)[4]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to perform configuration management during one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-10(a)" + } + ] + }, + { + "id": "sa-10.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.b_obj.1", + "name": "objective", + "prose": "defines configuration items to be placed under configuration management;", + "properties": [ + { + "name": "label", + "value": "SA-10(b)[1]" + } + ] + }, + { + "id": "sa-10.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-10.b_obj.2.a", + "name": "objective", + "prose": "document the integrity of changes to organization-defined items under configuration management;", + "properties": [ + { + "name": "label", + "value": "SA-10(b)[2][a]" + } + ] + }, + { + "id": "sa-10.b_obj.2.b", + "name": "objective", + "prose": "manage the integrity of changes to organization-defined items under configuration management;", + "properties": [ + { + "name": "label", + "value": "SA-10(b)[2][b]" + } + ] + }, + { + "id": "sa-10.b_obj.2.c", + "name": "objective", + "prose": "control the integrity of changes to organization-defined items under configuration management;", + "properties": [ + { + "name": "label", + "value": "SA-10(b)[2][c]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to:", + "properties": [ + { + "name": "label", + "value": "SA-10(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-10(b)" + } + ] + }, + { + "id": "sa-10.c_obj", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to implement only organization-approved changes to the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-10(c)" + } + ] + }, + { + "id": "sa-10.d_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.d_obj.1", + "name": "objective", + "prose": "approved changes to the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-10(d)[1]" + } + ] + }, + { + "id": "sa-10.d_obj.2", + "name": "objective", + "prose": "the potential security impacts of such changes;", + "properties": [ + { + "name": "label", + "value": "SA-10(d)[2]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to document:", + "properties": [ + { + "name": "label", + "value": "SA-10(d)" + } + ] + }, + { + "id": "sa-10.e_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.e_obj.1", + "name": "objective", + "prose": "defines personnel to whom findings, resulting from security flaws and flaw resolution tracked within the system, component, or service, are to be reported;", + "properties": [ + { + "name": "label", + "value": "SA-10(e)[1]" + } + ] + }, + { + "id": "sa-10.e_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-10.e_obj.2.a", + "name": "objective", + "prose": "track security flaws within the system, component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-10(e)[2][a]" + } + ] + }, + { + "id": "sa-10.e_obj.2.b", + "name": "objective", + "prose": "track security flaw resolution within the system, component, or service; and", + "properties": [ + { + "name": "label", + "value": "SA-10(e)[2][b]" + } + ] + }, + { + "id": "sa-10.e_obj.2.c", + "name": "objective", + "prose": "report findings to organization-defined personnel.", + "properties": [ + { + "name": "label", + "value": "SA-10(e)[2][c]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to:", + "properties": [ + { + "name": "label", + "value": "SA-10(e)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-10(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsecurity flaw and flaw resolution tracking records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Developer Configuration Management", + "controls": [ + { + "id": "sa-10.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.1_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + }, + { + "id": "sa-10.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "This control enhancement allows organizations to detect unauthorized changes to software and firmware components through the use of tools, techniques, and/or mechanisms provided by developers. Integrity checking mechanisms can also address counterfeiting of software and firmware components. Organizations verify the integrity of software and firmware components, for example, through secure one-way hashes provided by developers. Delivered software and firmware components also include any updates to such components." + }, + { + "id": "sa-10.1_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of software and firmware components." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nsoftware and firmware integrity verification records\\n\\nsystem change authorization records\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Software / Firmware Integrity Verification", + "properties": [ + { + "name": "label", + "value": "SA-10(1)" + }, + { + "name": "sort-id", + "value": "sa-10.01" + } + ] + }, + { + "id": "sa-10.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.2_smt", + "name": "statement", + "prose": "The organization provides an alternate configuration management process using organizational personnel in the absence of a dedicated developer configuration management team." + }, + { + "id": "sa-10.2_gdn", + "name": "guidance", + "prose": "Alternate configuration management processes may be required, for example, when organizations use commercial off-the-shelf (COTS) information technology products. Alternate configuration management processes include organizational personnel that: (i) are responsible for reviewing/approving proposed changes to information systems, system components, and information system services; and (ii) conduct security impact analyses prior to the implementation of any changes to systems, components, or services (e.g., a configuration control board that considers security impacts of changes during development and includes representatives of both the organization and the developer, when applicable)." + }, + { + "id": "sa-10.2_obj", + "name": "objective", + "prose": "Determine if the organization provides an alternative configuration management process with organizational personnel in the absence of a dedicated developer configuration management team." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nprocedures addressing configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternative Configuration Management Processes", + "properties": [ + { + "name": "label", + "value": "SA-10(2)" + }, + { + "name": "sort-id", + "value": "sa-10.02" + } + ] + }, + { + "id": "sa-10.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.3_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + }, + { + "id": "sa-10.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "This control enhancement allows organizations to detect unauthorized changes to hardware components through the use of tools, techniques, and/or mechanisms provided by developers. Organizations verify the integrity of hardware components, for example, with hard-to-copy labels and verifiable serial numbers provided by developers, and by requiring the implementation of anti-tamper technologies. Delivered hardware components also include updates to such components." + }, + { + "id": "sa-10.3_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to enable integrity verification of hardware components." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer configuration management plan\\n\\nhardware integrity verification records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware Integrity Verification", + "properties": [ + { + "name": "label", + "value": "SA-10(3)" + }, + { + "name": "sort-id", + "value": "sa-10.03" + } + ] + }, + { + "id": "sa-10.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.4_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of security-relevant hardware descriptions and software/firmware source and object code with previous versions." + }, + { + "id": "sa-10.4_gdn", + "name": "guidance", + "prose": "This control enhancement addresses changes to hardware, software, and firmware components between versions during development. In contrast, SA-10 (1) and SA-10 (3) allow organizations to detect unauthorized changes to hardware, software, and firmware components through the use of tools, techniques, and/or mechanisms provided by developers." + }, + { + "id": "sa-10.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-10.4_obj.1", + "name": "objective", + "prose": "security-relevant hardware descriptions with previous versions; and", + "properties": [ + { + "name": "label", + "value": "SA-10(4)[1]" + } + ] + }, + { + "id": "sa-10.4_obj.2", + "name": "objective", + "prose": "software/firmware source and object code with previous versions.", + "properties": [ + { + "name": "label", + "value": "SA-10(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to employ tools for comparing newly generated versions of:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer configuration management plan\\n\\nchange control records\\n\\nconfiguration management records\\n\\nconfiguration control audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Trusted Generation", + "properties": [ + { + "name": "label", + "value": "SA-10(4)" + }, + { + "name": "sort-id", + "value": "sa-10.04" + } + ] + }, + { + "id": "sa-10.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.5_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + }, + { + "id": "sa-10.5_gdn", + "name": "guidance", + "prose": "This control enhancement addresses changes to hardware, software, and firmware components during initial development and during system life cycle updates. Maintaining the integrity between the master copies of security-relevant hardware, software, and firmware (including designs and source code) and the equivalent data in master copies on-site in operational environments is essential to ensure the availability of organizational information systems supporting critical missions and/or business functions." + }, + { + "id": "sa-10.5_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to maintain the integrity of the mapping between the master build data (hardware drawings and software/firmware code) describing the current version of security-relevant hardware, software, and firmware and the on-site master copy of the data for the current version." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer configuration management plan\\n\\nchange control records\\n\\nconfiguration management records\\n\\nversion control change/update records\\n\\nintegrity verification records between master copies of security-relevant hardware, software, and firmware (including designs and source code)\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Mapping Integrity for Version Control", + "properties": [ + { + "name": "label", + "value": "SA-10(5)" + }, + { + "name": "sort-id", + "value": "sa-10.05" + } + ] + }, + { + "id": "sa-10.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-10.6_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + }, + { + "id": "sa-10.6_gdn", + "name": "guidance", + "prose": "The trusted distribution of security-relevant hardware, software, and firmware updates helps to ensure that such updates are faithful representations of the master copies maintained by the developer and have not been tampered with during distribution." + }, + { + "id": "sa-10.6_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to execute procedures for ensuring that security-relevant hardware, software, and firmware updates distributed to the organization are exactly as specified by the master copies." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer configuration management\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system\\n\\nsystem component, or information system service\\n\\nsystem developer configuration management plan\\n\\nchange control records\\n\\nconfiguration management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer configuration management\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Trusted Distribution", + "properties": [ + { + "name": "label", + "value": "SA-10(6)" + }, + { + "name": "sort-id", + "value": "sa-10.06" + } + ] + } + ], + "parameters": [ + { + "id": "sa-10_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "design", + "development", + "implementation", + "operation" + ] + } + }, + { + "id": "sa-10_prm_2", + "label": "organization-defined configuration items under configuration management" + }, + { + "id": "sa-10_prm_3", + "label": "organization-defined personnel" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-10" + }, + { + "name": "sort-id", + "value": "sa-10" + } + ] + }, + { + "id": "sa-11", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref039", + "text": "ISO/IEC 15408" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref028", + "text": "http://nvd.nist.gov" + }, + { + "rel": "reference", + "href": "#ref025", + "text": "http://cwe.mitre.org" + }, + { + "rel": "reference", + "href": "#ref024", + "text": "http://cve.mitre.org" + }, + { + "rel": "reference", + "href": "#ref020", + "text": "http://capec.mitre.org" + } + ], + "parts": [ + { + "id": "sa-11_smt", + "name": "statement", + "parts": [ + { + "id": "sa-11_smt.a", + "name": "item", + "prose": "Create and implement a security assessment plan;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-11_smt.b", + "name": "item", + "prose": "Perform {{ sa-11_prm_1 }} testing/evaluation at {{ sa-11_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-11_smt.c", + "name": "item", + "prose": "Produce evidence of the execution of the security assessment plan and the results of the security testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "sa-11_smt.d", + "name": "item", + "prose": "Implement a verifiable flaw remediation process; and", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "sa-11_smt.e", + "name": "item", + "prose": "Correct flaws identified during security testing/evaluation.", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#cm-4", + "text": "CM-4" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "Developmental security testing/evaluation occurs at all post-design phases of the system development life cycle. Such testing/evaluation confirms that the required security controls are implemented correctly, operating as intended, enforcing the desired security policy, and meeting established security requirements. Security properties of information systems may be affected by the interconnection of system components or changes to those components. These interconnections or changes (e.g., upgrading or replacing applications and operating systems) may adversely affect previously implemented security controls. This control provides additional types of security testing/evaluation that developers can conduct to reduce or eliminate potential flaws. Testing custom software applications may require approaches such as static analysis, dynamic analysis, binary analysis, or a hybrid of the three approaches. Developers can employ these analysis approaches in a variety of tools (e.g., web-based application scanners, static analysis tools, binary analyzers) and in source code reviews. Security assessment plans provide the specific activities that developers plan to carry out including the types of analyses, testing, evaluation, and reviews of software and firmware components, the degree of rigor to be applied, and the types of artifacts produced during those processes. The depth of security testing/evaluation refers to the rigor and level of detail associated with the assessment process (e.g., black box, gray box, or white box testing). The coverage of security testing/evaluation refers to the scope (i.e., number and type) of the artifacts included in the assessment process. Contracts specify the acceptance criteria for security assessment plans, flaw remediation processes, and the evidence that the plans/processes have been diligently applied. Methods for reviewing and protecting assessment plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + }, + { + "id": "sa-11_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.a_obj", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to create and implement a security plan;", + "properties": [ + { + "name": "label", + "value": "SA-11(a)" + } + ] + }, + { + "id": "sa-11.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.b_obj.1", + "name": "objective", + "prose": "defines the depth of testing/evaluation to be performed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[1]" + } + ] + }, + { + "id": "sa-11.b_obj.2", + "name": "objective", + "prose": "defines the coverage of testing/evaluation to be performed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[2]" + } + ] + }, + { + "id": "sa-11.b_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-11.b_obj.3.a", + "name": "objective", + "prose": "unit testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[3][a]" + } + ] + }, + { + "id": "sa-11.b_obj.3.b", + "name": "objective", + "prose": "integration testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[3][b]" + } + ] + }, + { + "id": "sa-11.b_obj.3.c", + "name": "objective", + "prose": "system testing/evaluation; and/or", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[3][c]" + } + ] + }, + { + "id": "sa-11.b_obj.3.d", + "name": "objective", + "prose": "regression testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[3][d]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to perform one or more of the following testing/evaluation at the organization-defined depth and coverage:", + "properties": [ + { + "name": "label", + "value": "SA-11(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(b)" + } + ] + }, + { + "id": "sa-11.c_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.c_obj.1", + "name": "objective", + "prose": "the execution of the security assessment plan;", + "properties": [ + { + "name": "label", + "value": "SA-11(c)[1]" + } + ] + }, + { + "id": "sa-11.c_obj.2", + "name": "objective", + "prose": "the results of the security testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "SA-11(c)[2]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to produce evidence of:", + "properties": [ + { + "name": "label", + "value": "SA-11(c)" + } + ] + }, + { + "id": "sa-11.d_obj", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to implement a verifiable flaw remediation process; and", + "properties": [ + { + "name": "label", + "value": "SA-11(d)" + } + ] + }, + { + "id": "sa-11.e_obj", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to correct flaws identified during security testing/evaluation.", + "properties": [ + { + "name": "label", + "value": "SA-11(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system component, or information system service\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Developer Security Testing and Evaluation", + "controls": [ + { + "id": "sa-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.1_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + }, + { + "id": "sa-11.1_gdn", + "name": "guidance", + "prose": "Static code analysis provides a technology and methodology for security reviews. Such analysis can be used to identify security vulnerabilities and enforce security coding practices. Static code analysis is most effective when used early in the development process, when each code change can be automatically scanned for potential weaknesses. Static analysis can provide clear remediation guidance along with defects to enable developers to fix such defects. Evidence of correct implementation of static analysis can include, for example, aggregate defect density for critical defect types, evidence that defects were inspected by developers or security professionals, and evidence that defects were fixed. An excessively high density of ignored findings (commonly referred to as ignored or false positives) indicates a potential problem with the analysis process or tool. In such cases, organizations weigh the validity of the evidence against evidence from other sources." + }, + { + "id": "sa-11.1_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to employ static code analysis tools to identify common flaws and document the results of the analysis." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security test plans\\n\\nsystem developer security testing results\\n\\nsecurity flaw and remediation tracking records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation\\n\\nstatic code analysis tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Static Code Analysis", + "properties": [ + { + "name": "label", + "value": "SA-11(1)" + }, + { + "name": "sort-id", + "value": "sa-11.01" + } + ] + }, + { + "id": "sa-11.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.2_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to perform threat and vulnerability analyses and subsequent testing/evaluation of the as-built system, component, or service." + }, + { + "id": "sa-11.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-15", + "text": "PM-15" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "Applications may deviate significantly from the functional and design specifications created during the requirements and design phases of the system development life cycle. Therefore, threat and vulnerability analyses of information systems, system components, and information system services prior to delivery are critical to the effective operation of those systems, components, and services. Threat and vulnerability analyses at this phase of the life cycle help to ensure that design or implementation changes have been accounted for, and that any new vulnerabilities created as a result of those changes have been reviewed and mitigated." + }, + { + "id": "sa-11.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.2_obj.1", + "name": "objective", + "prose": "threat analyses of the as-built, system component, or service;", + "properties": [ + { + "name": "label", + "value": "SA-11(2)[1]" + } + ] + }, + { + "id": "sa-11.2_obj.2", + "name": "objective", + "prose": "vulnerability analyses of the as-built, system component, or service; and", + "properties": [ + { + "name": "label", + "value": "SA-11(2)[2]" + } + ] + }, + { + "id": "sa-11.2_obj.3", + "name": "objective", + "prose": "subsequent testing/evaluation of the as-built, system component, or service.", + "properties": [ + { + "name": "label", + "value": "SA-11(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to perform:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security test plans\\n\\nrecords of developer security testing results for the information system, system component, or information system service\\n\\nvulnerability scanning results\\n\\ninformation system risk assessment reports\\n\\nthreat and vulnerability analysis reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Threat and Vulnerability Analyses", + "properties": [ + { + "name": "label", + "value": "SA-11(2)" + }, + { + "name": "sort-id", + "value": "sa-11.02" + } + ] + }, + { + "id": "sa-11.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.3_smt", + "name": "statement", + "parts": [ + { + "id": "sa-11.3_smt.a", + "name": "item", + "prose": "Requires an independent agent satisfying {{ sa-11.3_prm_1 }} to verify the correct implementation of the developer security assessment plan and the evidence produced during security testing/evaluation; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-11.3_smt.b", + "name": "item", + "prose": "Ensures that the independent agent is either provided with sufficient information to complete the verification process or granted the authority to obtain such information.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-11.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Independent agents have the necessary qualifications (i.e., expertise, skills, training, and experience) to verify the correct implementation of developer security assessment plans." + }, + { + "id": "sa-11.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-11.3_smt.a", + "text": "SA-11(3)(a)" + } + ], + "parts": [ + { + "id": "sa-11.3.a_obj.1", + "name": "objective", + "prose": "defines independence criteria that an independent agent is required to satisfy;", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(a)[1]" + } + ] + }, + { + "id": "sa-11.3.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-11.3.a_obj.2.a", + "name": "objective", + "prose": "the correct implementation of the developer security assessment plan;", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(a)[2][a]" + } + ] + }, + { + "id": "sa-11.3.a_obj.2.b", + "name": "objective", + "prose": "the evidence produced during security testing/evaluation;", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(a)[2][b]" + } + ] + } + ], + "prose": "requires an independent agent satisfying organization-defined independence criteria to verify:", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(3)(a)" + } + ] + }, + { + "id": "sa-11.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-11.3_smt.b", + "text": "SA-11(3)(b)" + } + ], + "parts": [ + { + "id": "sa-11.3.b_obj.1", + "name": "objective", + "prose": "provided with sufficient information to complete the verification process; or", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(b)[1]" + } + ] + }, + { + "id": "sa-11.3.b_obj.2", + "name": "objective", + "prose": "granted the authority to obtain such information.", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(b)[2]" + } + ] + } + ], + "prose": "ensures that the independent agent is either:", + "properties": [ + { + "name": "label", + "value": "SA-11(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nindependent verification and validation reports\\n\\nsecurity test and evaluation plans\\n\\nsecurity test and evaluation results for the information system, system component, or information system service\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers\\n\\nindependent verification agent" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Independent Verification of Assessment Plans / Evidence", + "parameters": [ + { + "id": "sa-11.3_prm_1", + "label": "organization-defined independence criteria" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(3)" + }, + { + "name": "sort-id", + "value": "sa-11.03" + } + ] + }, + { + "id": "sa-11.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.4_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to perform a manual code review of {{ sa-11.4_prm_1 }} using {{ sa-11.4_prm_2 }}." + }, + { + "id": "sa-11.4_gdn", + "name": "guidance", + "prose": "Manual code reviews are usually reserved for the critical software and firmware components of information systems. Such code reviews are uniquely effective at identifying weaknesses that require knowledge of the application’s requirements or context which are generally unavailable to more automated analytic tools and techniques such as static or dynamic analysis. Components benefiting from manual review include for example, verifying access control matrices against application controls and reviewing more detailed aspects of cryptographic implementations and controls." + }, + { + "id": "sa-11.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.4_obj.1", + "name": "objective", + "prose": "defines specific code for which the developer of the information system, system component, or information system service is required to perform a manual code review;", + "properties": [ + { + "name": "label", + "value": "SA-11(4)[1]" + } + ] + }, + { + "id": "sa-11.4_obj.2", + "name": "objective", + "prose": "defines processes, procedures, and/or techniques to be used when the developer performs a manual code review of organization-defined specific code; and", + "properties": [ + { + "name": "label", + "value": "SA-11(4)[2]" + } + ] + }, + { + "id": "sa-11.4_obj.3", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to perform a manual code review of organization-defined specific code using organization-defined processes, procedures, and/or techniques.", + "properties": [ + { + "name": "label", + "value": "SA-11(4)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocesses, procedures, and/or techniques for performing manual code reviews\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security testing and evaluation plans\\n\\nsystem developer security testing and evaluation results\\n\\nlist of code requiring manual reviews\\n\\nrecords of manual code reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers\\n\\nindependent verification agent" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Manual Code Reviews", + "parameters": [ + { + "id": "sa-11.4_prm_1", + "label": "organization-defined specific code" + }, + { + "id": "sa-11.4_prm_2", + "label": "organization-defined processes, procedures, and/or techniques" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(4)" + }, + { + "name": "sort-id", + "value": "sa-11.04" + } + ] + }, + { + "id": "sa-11.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.5_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to perform penetration testing at {{ sa-11.5_prm_1 }} and with {{ sa-11.5_prm_2 }}." + }, + { + "id": "sa-11.5_gdn", + "name": "guidance", + "prose": "Penetration testing is an assessment methodology in which assessors, using all available information technology product and/or information system documentation (e.g., product/system design specifications, source code, and administrator/operator manuals) and working under specific constraints, attempt to circumvent implemented security features of information technology products and information systems. Penetration testing can include, for example, white, gray, or black box testing with analyses performed by skilled security professionals simulating adversary actions. The objective of penetration testing is to uncover potential vulnerabilities in information technology products and information systems resulting from implementation errors, configuration faults, or other operational deployment weaknesses or deficiencies. Penetration tests can be performed in conjunction with automated and manual code reviews to provide greater levels of analysis than would ordinarily be possible." + }, + { + "id": "sa-11.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.5_obj.1", + "name": "objective", + "parts": [ + { + "id": "sa-11.5_obj.1.a", + "name": "objective", + "prose": "the breadth of penetration testing to be performed by the developer;", + "properties": [ + { + "name": "label", + "value": "SA-11(5)[1][a]" + } + ] + }, + { + "id": "sa-11.5_obj.1.b", + "name": "objective", + "prose": "the depth of penetration testing to be performed by the developer;", + "properties": [ + { + "name": "label", + "value": "SA-11(5)[1][b]" + } + ] + } + ], + "prose": "defines for the developer of the information system, system component, or information system service:", + "properties": [ + { + "name": "label", + "value": "SA-11(5)[1]" + } + ] + }, + { + "id": "sa-11.5_obj.2", + "name": "objective", + "prose": "defines constraints under which the developer is to perform penetration testing; and", + "properties": [ + { + "name": "label", + "value": "SA-11(5)[2]" + } + ] + }, + { + "id": "sa-11.5_obj.3", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to perform penetration testing at organization-defined breadth/depth and with organization-defined constraints.", + "properties": [ + { + "name": "label", + "value": "SA-11(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer penetration testing and evaluation plans\\n\\nsystem developer penetration testing and evaluation results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers\\n\\nindependent verification agent" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Penetration Testing", + "parameters": [ + { + "id": "sa-11.5_prm_1", + "label": "organization-defined breadth/depth" + }, + { + "id": "sa-11.5_prm_2", + "label": "organization-defined constraints" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(5)" + }, + { + "name": "sort-id", + "value": "sa-11.05" + } + ] + }, + { + "id": "sa-11.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.6_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + }, + { + "id": "sa-11.6_gdn", + "name": "guidance", + "prose": "Attack surfaces of information systems are exposed areas that make those systems more vulnerable to cyber attacks. This includes any accessible areas where weaknesses or deficiencies in information systems (including the hardware, software, and firmware components) provide opportunities for adversaries to exploit vulnerabilities. Attack surface reviews ensure that developers: (i) analyze both design and implementation changes to information systems; and (ii) mitigate attack vectors generated as a result of the changes. Correction of identified flaws includes, for example, deprecation of unsafe functions." + }, + { + "id": "sa-11.6_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to perform attack surface reviews." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security testing and evaluation plans\\n\\nsystem developer security testing and evaluation results\\n\\nrecords of attack surface reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attack Surface Reviews", + "properties": [ + { + "name": "label", + "value": "SA-11(6)" + }, + { + "name": "sort-id", + "value": "sa-11.06" + } + ] + }, + { + "id": "sa-11.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.7_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at {{ sa-11.7_prm_1 }}." + }, + { + "id": "sa-11.7_gdn", + "name": "guidance", + "prose": "Verifying that security testing/evaluation provides complete coverage of required security controls can be accomplished by a variety of analytic techniques ranging from informal to formal. Each of these techniques provides an increasing level of assurance corresponding to the degree of formality of the analysis. Rigorously demonstrating security control coverage at the highest levels of assurance can be provided by the use of formal modeling and analysis techniques including correlation between control implementation and corresponding test cases." + }, + { + "id": "sa-11.7_obj", + "name": "objective", + "parts": [ + { + "id": "sa-11.7_obj.1", + "name": "objective", + "prose": "defines the depth of testing/evaluation to ensure the scope of security/testing evaluation provides complete coverage of required security controls; and", + "properties": [ + { + "name": "label", + "value": "SA-11(7)[1]" + } + ] + }, + { + "id": "sa-11.7_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to verify that the scope of security testing/evaluation provides complete coverage of required security controls at the organization-defined depth of testing/evaluation.", + "properties": [ + { + "name": "label", + "value": "SA-11(7)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security testing and evaluation plans\\n\\nsystem developer security testing and evaluation results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\nsystem developers\\n\\nindependent verification agent" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Verify Scope of Testing / Evaluation", + "parameters": [ + { + "id": "sa-11.7_prm_1", + "label": "organization-defined depth of testing/evaluation" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11(7)" + }, + { + "name": "sort-id", + "value": "sa-11.07" + } + ] + }, + { + "id": "sa-11.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-11.8_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + }, + { + "id": "sa-11.8_gdn", + "name": "guidance", + "prose": "Dynamic code analysis provides run-time verification of software programs, using tools capable of monitoring programs for memory corruption, user privilege issues, and other potential security problems. Dynamic code analysis employs run-time tools to help to ensure that security functionality performs in the manner in which it was designed. A specialized type of dynamic analysis, known as fuzz testing, induces program failures by deliberately introducing malformed or random data into software programs. Fuzz testing strategies derive from the intended use of applications and the functional and design specifications for the applications. To understand the scope of dynamic code analysis and hence the assurance provided, organizations may also consider conducting code coverage analysis (checking the degree to which the code has been tested using metrics such as percent of subroutines tested or percent of program statements called during execution of the test suite) and/or concordance analysis (checking for words that are out of place in software code such as non-English language words or derogatory terms)." + }, + { + "id": "sa-11.8_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to employ dynamic code analysis tools to identify common flaws and document the results of the analysis." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing system developer security testing\\n\\nprocedures addressing flaw remediation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer security test and evaluation plans\\n\\nsecurity test and evaluation results\\n\\nsecurity flaw and remediation tracking reports\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with developer security testing responsibilities\\n\\norganizational personnel with configuration management responsibilities\\n\\nsystem developers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for monitoring developer security testing and evaluation\\n\\nautomated mechanisms supporting and/or implementing the monitoring of developer security testing and evaluation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Code Analysis", + "properties": [ + { + "name": "label", + "value": "SA-11(8)" + }, + { + "name": "sort-id", + "value": "sa-11.08" + } + ] + } + ], + "parameters": [ + { + "id": "sa-11_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "unit", + "integration", + "system", + "regression" + ] + } + }, + { + "id": "sa-11_prm_2", + "label": "organization-defined depth and coverage" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-11" + }, + { + "name": "sort-id", + "value": "sa-11" + } + ] + }, + { + "id": "sa-12", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref058", + "text": "NIST Special Publication 800-161" + }, + { + "rel": "reference", + "href": "#ref043", + "text": "NIST Interagency Report 7622" + } + ], + "parts": [ + { + "id": "sa-12_smt", + "name": "statement", + "prose": "The organization protects against supply chain threats to the information system, system component, or information system service by employing {{ sa-12_prm_1 }} as part of a comprehensive, defense-in-breadth information security strategy." + }, + { + "id": "sa-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#pe-16", + "text": "PE-16" + }, + { + "rel": "related", + "href": "#pl-8", + "text": "PL-8" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + }, + { + "rel": "related", + "href": "#sa-15", + "text": "SA-15" + }, + { + "rel": "related", + "href": "#sa-18", + "text": "SA-18" + }, + { + "rel": "related", + "href": "#sa-19", + "text": "SA-19" + }, + { + "rel": "related", + "href": "#sc-29", + "text": "SC-29" + }, + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + }, + { + "rel": "related", + "href": "#sc-38", + "text": "SC-38" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Information systems (including system components that compose those systems) need to be protected throughout the system development life cycle (i.e., during design, development, manufacturing, packaging, assembly, distribution, system integration, operations, maintenance, and retirement). Protection of organizational information systems is accomplished through threat awareness, by the identification, management, and reduction of vulnerabilities at each phase of the life cycle and the use of complementary, mutually reinforcing strategies to respond to risk. Organizations consider implementing a standardized process to address supply chain risk with respect to information systems and system components, and to educate the acquisition workforce on threats, risk, and required security controls. Organizations use the acquisition/procurement processes to require supply chain entities to implement necessary security safeguards to: (i) reduce the likelihood of unauthorized modifications at each stage in the supply chain; and (ii) protect information systems and information system components, prior to taking delivery of such systems/components. This control also applies to information system services. Security safeguards include, for example: (i) security controls for development systems, development facilities, and external connections to development systems; (ii) vetting development personnel; and (iii) use of tamper-evident packaging during shipping/warehousing. Methods for reviewing and protecting development plans, evidence, and documentation are commensurate with the security category or classification level of the information system. Contracts may specify documentation protection requirements." + }, + { + "id": "sa-12_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to protect against supply chain threats to the information system, system component, or information system service; and", + "properties": [ + { + "name": "label", + "value": "SA-12[1]" + } + ] + }, + { + "id": "sa-12_obj.2", + "name": "objective", + "prose": "protects against supply chain threats to the information system, system component, or information system service by employing organization-defined security safeguards as part of a comprehensive, defense-in-breadth information security strategy.", + "properties": [ + { + "name": "label", + "value": "SA-12[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of supply chain threats\\n\\nlist of security safeguards to be taken against supply chain threats\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining safeguards for and protecting against supply chain threats\\n\\nautomated mechanisms supporting and/or implementing safeguards for supply chain threats" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Supply Chain Protection", + "controls": [ + { + "id": "sa-12.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.1_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.1_prm_1 }} for the purchase of the information system, system component, or information system service from suppliers." + }, + { + "id": "sa-12.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-19", + "text": "SA-19" + } + ], + "prose": "The use of acquisition and procurement processes by organizations early in the system development life cycle provides an important vehicle to protect the supply chain. Organizations use available all-source intelligence analysis to inform the tailoring of acquisition strategies, tools, and methods. There are a number of different tools and techniques available (e.g., obscuring the end use of an information system or system component, using blind or filtered buys). Organizations also consider creating incentives for suppliers who: (i) implement required security safeguards; (ii) promote transparency into their organizational processes and security practices; (iii) provide additional vetting of the processes and security practices of subordinate suppliers, critical information system components, and services; (iv) restrict purchases from specific suppliers or countries; and (v) provide contract language regarding the prohibition of tainted or counterfeit components. In addition, organizations consider minimizing the time between purchase decisions and required delivery to limit opportunities for adversaries to corrupt information system components or products. Finally, organizations can use trusted/controlled distribution, delivery, and warehousing options to reduce supply chain risk (e.g., requiring tamper-evident packaging of information system components during shipping and warehousing)." + }, + { + "id": "sa-12.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "sa-12.1_obj.1.a", + "name": "objective", + "prose": "tailored acquisition strategies;", + "properties": [ + { + "name": "label", + "value": "SA-12(1)[1][a]" + } + ] + }, + { + "id": "sa-12.1_obj.1.b", + "name": "objective", + "prose": "contract tools;", + "properties": [ + { + "name": "label", + "value": "SA-12(1)[1][b]" + } + ] + }, + { + "id": "sa-12.1_obj.1.c", + "name": "objective", + "prose": "procurement methods; and", + "properties": [ + { + "name": "label", + "value": "SA-12(1)[1][c]" + } + ] + } + ], + "prose": "defines the following to be employed for the purchase of the information system, system component, or information system service from suppliers:", + "properties": [ + { + "name": "label", + "value": "SA-12(1)[1]" + } + ] + }, + { + "id": "sa-12.1_obj.2", + "name": "objective", + "prose": "employs organization-defined tailored acquisition strategies, contract tools, and procurement methods for the purchase of the information system, system component, or information system service from suppliers.", + "properties": [ + { + "name": "label", + "value": "SA-12(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nprocedures addressing the integration of acquisition strategies, contract tools, and procure methods into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for information systems or services\\n\\npurchase orders/requisitions for the information system\\n\\nsystem component\\n\\nor information system service from suppliers\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing tailored acquisition strategies, contract tools, and procurement methods\\n\\nautomated mechanisms supporting and/or implementing the definition and employment of tailored acquisition strategies, contract tools, and procurement methods" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acquisition Strategies / Tools / Methods", + "parameters": [ + { + "id": "sa-12.1_prm_1", + "label": "organization-defined tailored acquisition strategies, contract tools, and procurement methods" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(1)" + }, + { + "name": "sort-id", + "value": "sa-12.01" + } + ] + }, + { + "id": "sa-12.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.2_smt", + "name": "statement", + "prose": "The organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + }, + { + "id": "sa-12.2_gdn", + "name": "guidance", + "prose": "Supplier reviews include, for example: (i) analysis of supplier processes used to design, develop, test, implement, verify, deliver, and support information systems, system components, and information system services; and (ii) assessment of supplier training and experience in developing systems, components, or services with the required security capability. These reviews provide organizations with increased levels of visibility into supplier activities during the system development life cycle to promote more effective supply chain risk management. Supplier reviews can also help to determine whether primary suppliers have security safeguards in place and a practice for vetting subordinate suppliers, for example, second- and third-tier suppliers, and any subcontractors." + }, + { + "id": "sa-12.2_obj", + "name": "objective", + "prose": "Determine if the organization conducts a supplier review prior to entering into a contractual agreement to acquire the information system, system component, or information system service." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nrecords of supplier due diligence reviews\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting supplier reviews\\n\\nautomated mechanisms supporting and/or implementing supplier reviews" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Supplier Reviews", + "properties": [ + { + "name": "label", + "value": "SA-12(2)" + }, + { + "name": "sort-id", + "value": "sa-12.02" + } + ] + }, + { + "id": "sa-12.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-12.1", + "text": "SA-12 (1)" + } + ], + "title": "Trusted Shipping and Warehousing", + "properties": [ + { + "name": "label", + "value": "SA-12(3)" + }, + { + "name": "sort-id", + "value": "sa-12.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-12.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-12.13", + "text": "SA-12 (13)" + } + ], + "title": "Diversity of Suppliers", + "properties": [ + { + "name": "label", + "value": "SA-12(4)" + }, + { + "name": "sort-id", + "value": "sa-12.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-12.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.5_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.5_prm_1 }} to limit harm from potential adversaries identifying and targeting the organizational supply chain." + }, + { + "id": "sa-12.5_gdn", + "name": "guidance", + "prose": "Supply chain risk is part of the advanced persistent threat (APT). Security safeguards and countermeasures to reduce the probability of adversaries successfully identifying and targeting the supply chain include, for example: (i) avoiding the purchase of custom configurations to reduce the risk of acquiring information systems, components, or products that have been corrupted via supply chain actions targeted at specific organizations; (ii) employing a diverse set of suppliers to limit the potential harm from any given supplier in the supply chain; (iii) employing approved vendor lists with standing reputations in industry, and (iv) using procurement carve outs (i.e., exclusions to commitments or obligations)." + }, + { + "id": "sa-12.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.5_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to limit harm from potential adversaries identifying and targeting the organizational supply chain; and", + "properties": [ + { + "name": "label", + "value": "SA-12(5)[1]" + } + ] + }, + { + "id": "sa-12.5_obj.2", + "name": "objective", + "prose": "employs organization-defined security safeguards to limit harm from potential adversaries identifying and targeting the organizational supply chain.", + "properties": [ + { + "name": "label", + "value": "SA-12(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nconfiguration management policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nprocedures addressing the baseline configuration of the information system\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system architecture and associated configuration documentation\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of security safeguards to be taken to protect organizational supply chain against potential supply chain threats\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing safeguards to limit harm from adversaries of the organizational supply chain\\n\\nautomated mechanisms supporting and/or implementing the definition and employment of safeguards to protect the organizational supply chain" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Limitation of Harm", + "parameters": [ + { + "id": "sa-12.5_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(5)" + }, + { + "name": "sort-id", + "value": "sa-12.05" + } + ] + }, + { + "id": "sa-12.6", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-12.1", + "text": "SA-12 (1)" + } + ], + "title": "Minimizing Procurement Time", + "properties": [ + { + "name": "label", + "value": "SA-12(6)" + }, + { + "name": "sort-id", + "value": "sa-12.06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sa-12.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.7_smt", + "name": "statement", + "prose": "The organization conducts an assessment of the information system, system component, or information system service prior to selection, acceptance, or update." + }, + { + "id": "sa-12.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + } + ], + "prose": "Assessments include, for example, testing, evaluations, reviews, and analyses. Independent, third-party entities or organizational personnel conduct assessments of systems, components, products, tools, and services. Organizations conduct assessments to uncover unintentional vulnerabilities and intentional vulnerabilities including, for example, malicious code, malicious processes, defective software, and counterfeits. Assessments can include, for example, static analyses, dynamic analyses, simulations, white, gray, and black box testing, fuzz testing, penetration testing, and ensuring that components or services are genuine (e.g., using tags, cryptographic hash verifications, or digital signatures). Evidence generated during security assessments is documented for follow-on actions carried out by organizations." + }, + { + "id": "sa-12.7_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.7_obj.1", + "name": "objective", + "prose": "selection;", + "properties": [ + { + "name": "label", + "value": "SA-12(7)[1]" + } + ] + }, + { + "id": "sa-12.7_obj.2", + "name": "objective", + "prose": "acceptance; or", + "properties": [ + { + "name": "label", + "value": "SA-12(7)[2]" + } + ] + }, + { + "id": "sa-12.7_obj.3", + "name": "objective", + "prose": "update.", + "properties": [ + { + "name": "label", + "value": "SA-12(7)[3]" + } + ] + } + ], + "prose": "Determine if the organization conducts an assessment of the information system, system component, or information system service prior to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nsecurity test and evaluation results\\n\\nvulnerability assessment results\\n\\npenetration testing results\\n\\norganizational risk assessment results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for conducting assessments prior to selection, acceptance, or update\\n\\nautomated mechanisms supporting and/or implementing the conducting of assessments prior to selection, acceptance, or update" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Assessments Prior to Selection / Acceptance / Update", + "properties": [ + { + "name": "label", + "value": "SA-12(7)" + }, + { + "name": "sort-id", + "value": "sa-12.07" + } + ] + }, + { + "id": "sa-12.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.8_smt", + "name": "statement", + "prose": "The organization uses all-source intelligence analysis of suppliers and potential suppliers of the information system, system component, or information system service." + }, + { + "id": "sa-12.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-15", + "text": "SA-15" + } + ], + "prose": "All-source intelligence analysis is employed by organizations to inform engineering, acquisition, and risk management decisions. All-source intelligence consists of intelligence products and/or organizations and activities that incorporate all sources of information, most frequently including human intelligence, imagery intelligence, measurement and signature intelligence, signals intelligence, and open source data in the production of finished intelligence. Where available, such information is used to analyze the risk of both intentional and unintentional vulnerabilities from development, manufacturing, and delivery processes, people, and the environment. This review is performed on suppliers at multiple tiers in the supply chain sufficient to manage risks." + }, + { + "id": "sa-12.8_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.8_obj.1", + "name": "objective", + "prose": "suppliers of the information system, system component, or information system service; and", + "properties": [ + { + "name": "label", + "value": "SA-12(8)[1]" + } + ] + }, + { + "id": "sa-12.8_obj.2", + "name": "objective", + "prose": "potential suppliers of the information system, system component, or information system service.", + "properties": [ + { + "name": "label", + "value": "SA-12(8)[2]" + } + ] + } + ], + "prose": "Determine if the organization uses all-source intelligence analysis of:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nrecords of all-source intelligence analyses\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for use of an all-source analysis of suppliers and potential suppliers\\n\\nautomated mechanisms supporting and/or implementing the use of all-source analysis of suppliers and potential suppliers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of All-source Intelligence", + "properties": [ + { + "name": "label", + "value": "SA-12(8)" + }, + { + "name": "sort-id", + "value": "sa-12.08" + } + ] + }, + { + "id": "sa-12.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.9_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.9_prm_1 }} in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service." + }, + { + "id": "sa-12.9_gdn", + "name": "guidance", + "prose": "Supply chain information includes, for example: user identities; uses for information systems, information system components, and information system services; supplier identities; supplier processes; security requirements; design specifications; testing and evaluation results; and system/component configurations. This control enhancement expands the scope of OPSEC to include suppliers and potential suppliers. OPSEC is a process of identifying critical information and subsequently analyzing friendly actions attendant to operations and other activities to: (i) identify those actions that can be observed by potential adversaries; (ii) determine indicators that adversaries might obtain that could be interpreted or pieced together to derive critical information in sufficient time to cause harm to organizations; (iii) implement safeguards or countermeasures to eliminate or reduce to an acceptable level, exploitable vulnerabilities; and (iv) consider how aggregated information may compromise the confidentiality of users or uses of the supply chain. OPSEC may require organizations to withhold critical mission/business information from suppliers and may include the use of intermediaries to hide the end use, or users, of information systems, system components, or information system services." + }, + { + "id": "sa-12.9_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.9_obj.1", + "name": "objective", + "prose": "defines Operations Security (OPSEC) safeguards to be employed in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service; and", + "properties": [ + { + "name": "label", + "value": "SA-12(9)[1]" + } + ] + }, + { + "id": "sa-12.9_obj.2", + "name": "objective", + "prose": "employs organization-defined OPSEC safeguards in accordance with classification guides to protect supply chain-related information for the information system, system component, or information system service.", + "properties": [ + { + "name": "label", + "value": "SA-12(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nrecords of all-source intelligence analyses\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing OPSEC safeguards\\n\\nautomated mechanisms supporting and/or implementing the definition and employment of OPSEC safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Operations Security", + "parameters": [ + { + "id": "sa-12.9_prm_1", + "label": "organization-defined Operations Security (OPSEC) safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(9)" + }, + { + "name": "sort-id", + "value": "sa-12.09" + } + ] + }, + { + "id": "sa-12.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.10_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.10_prm_1 }} to validate that the information system or system component received is genuine and has not been altered." + }, + { + "id": "sa-12.10_gdn", + "name": "guidance", + "prose": "For some information system components, especially hardware, there are technical means to help determine if the components are genuine or have been altered. Security safeguards used to validate the authenticity of information systems and information system components include, for example, optical/nanotechnology tagging and side-channel analysis. For hardware, detailed bill of material information can highlight the elements with embedded logic complete with component and production location." + }, + { + "id": "sa-12.10_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.10_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to validate that the information system or system component received is genuine and has not been altered; and", + "properties": [ + { + "name": "label", + "value": "SA-12(10)[1]" + } + ] + }, + { + "id": "sa-12.10_obj.2", + "name": "objective", + "prose": "employs organization-defined security safeguards to validate that the information system or system components received is genuine and has not been altered.", + "properties": [ + { + "name": "label", + "value": "SA-12(10)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures address the integration of information security requirements into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nevidentiary documentation (including applicable configurations) indicating the information system, system component, or information system service are genuine and have not been altered\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing validation safeguards\\n\\nautomated mechanisms supporting and/or implementing the definition and employment of validation safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Validate as Genuine and Not Altered", + "parameters": [ + { + "id": "sa-12.10_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(10)" + }, + { + "name": "sort-id", + "value": "sa-12.10" + } + ] + }, + { + "id": "sa-12.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.11_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.11_prm_1 }} of {{ sa-12.11_prm_2 }} associated with the information system, system component, or information system service." + }, + { + "id": "sa-12.11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ], + "prose": "This control enhancement addresses analysis and/or testing of the supply chain, not just delivered items. Supply chain elements are information technology products or product components that contain programmable logic and that are critically important to information system functions. Supply chain processes include, for example: (i) hardware, software, and firmware development processes; (ii) shipping/handling procedures; (iii) personnel and physical security programs; (iv) configuration management tools/measures to maintain provenance; or (v) any other programs, processes, or procedures associated with the production/distribution of supply chain elements. Supply chain actors are individuals with specific roles and responsibilities in the supply chain. The evidence generated during analyses and testing of supply chain elements, processes, and actors is documented and used to inform organizational risk management activities and decisions." + }, + { + "id": "sa-12.11_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.11_obj.1", + "name": "objective", + "parts": [ + { + "id": "sa-12.11_obj.1.a", + "name": "objective", + "prose": "elements to be analyzed and/or tested;", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[1][a]" + } + ] + }, + { + "id": "sa-12.11_obj.1.b", + "name": "objective", + "prose": "processes to be analyzed and/or tested;", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[1][b]" + } + ] + }, + { + "id": "sa-12.11_obj.1.c", + "name": "objective", + "prose": "actors to be analyzed and/or tested;", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[1][c]" + } + ] + } + ], + "prose": "defines supply chain:", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[1]" + } + ] + }, + { + "id": "sa-12.11_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-12.11_obj.2.a", + "name": "objective", + "prose": "organizational analysis;", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[2][a]" + } + ] + }, + { + "id": "sa-12.11_obj.2.b", + "name": "objective", + "prose": "independent third party analysis;", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[2][b]" + } + ] + }, + { + "id": "sa-12.11_obj.2.c", + "name": "objective", + "prose": "organizational penetration testing; and/or", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[2][c]" + } + ] + }, + { + "id": "sa-12.11_obj.2.d", + "name": "objective", + "prose": "independent third-party penetration testing.", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[2][d]" + } + ] + } + ], + "prose": "employs one or more of the following to analyze and/or test organization-defined supply chain elements, processes, and actors associated with the information system, system component, or information system service:", + "properties": [ + { + "name": "label", + "value": "SA-12(11)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nevidence of organizational analysis, independent third-party analysis, organizational penetration testing, and/or independent third-party penetration testing\\n\\nlist of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) subject to analysis and/or testing\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities\\n\\norganizational personnel with responsibilities for analyzing and/or testing supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing methods of analysis/testing of supply chain elements, processes, and actors\\n\\nautomated mechanisms supporting and/or implementing the analysis/testing of supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Penetration Testing / Analysis of Elements, Processes, and Actors", + "parameters": [ + { + "id": "sa-12.11_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "organizational analysis, independent third-party analysis, organizational penetration testing, independent third-party penetration testing" + ] + } + }, + { + "id": "sa-12.11_prm_2", + "label": "organization-defined supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(11)" + }, + { + "name": "sort-id", + "value": "sa-12.11" + } + ] + }, + { + "id": "sa-12.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.12_smt", + "name": "statement", + "prose": "The organization establishes inter-organizational agreements and procedures with entities involved in the supply chain for the information system, system component, or information system service." + }, + { + "id": "sa-12.12_gdn", + "name": "guidance", + "prose": "The establishment of inter-organizational agreements and procedures provides for notification of supply chain compromises. Early notification of supply chain compromises that can potentially adversely affect or have adversely affected organizational information systems, including critical system components, is essential for organizations to provide appropriate responses to such incidents." + }, + { + "id": "sa-12.12_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.12_obj.1", + "name": "objective", + "prose": "inter-organizational agreements; and", + "properties": [ + { + "name": "label", + "value": "SA-12(12)[1]" + } + ] + }, + { + "id": "sa-12.12_obj.2", + "name": "objective", + "prose": "inter-organizational procedures.", + "properties": [ + { + "name": "label", + "value": "SA-12(12)[2]" + } + ] + } + ], + "prose": "Determine if the organization establishes, with entities involved in the supply chain for the information system, system component, or information system service,:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninter-organizational agreements and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for establishing inter-organizational agreements and procedures with supply chain entities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Inter-organizational Agreements", + "properties": [ + { + "name": "label", + "value": "SA-12(12)" + }, + { + "name": "sort-id", + "value": "sa-12.12" + } + ] + }, + { + "id": "sa-12.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.13_smt", + "name": "statement", + "prose": "The organization employs {{ sa-12.13_prm_1 }} to ensure an adequate supply of {{ sa-12.13_prm_2 }}." + }, + { + "id": "sa-12.13_gdn", + "name": "guidance", + "prose": "Adversaries can attempt to impede organizational operations by disrupting the supply of critical information system components or corrupting supplier operations. Safeguards to ensure adequate supplies of critical information system components include, for example: (i) the use of multiple suppliers throughout the supply chain for the identified critical components; and (ii) stockpiling of spare components to ensure operation during mission-critical times." + }, + { + "id": "sa-12.13_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.13_obj.1", + "name": "objective", + "prose": "defines critical information system components for which security safeguards are to be employed to ensure an adequate supply of such components;", + "properties": [ + { + "name": "label", + "value": "SA-12(13)[1]" + } + ] + }, + { + "id": "sa-12.13_obj.2", + "name": "objective", + "prose": "defines security safeguards to be employed to ensure an adequate supply of organization-defined critical information components; and", + "properties": [ + { + "name": "label", + "value": "SA-12(13)[2]" + } + ] + }, + { + "id": "sa-12.13_obj.3", + "name": "objective", + "prose": "employs organization-defined security safeguards to ensure an adequate supply of organization-defined critical information system components.", + "properties": [ + { + "name": "label", + "value": "SA-12(13)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nphysical inventory of critical information system components\\n\\ninventory records of critical information system components\\n\\nlist of security safeguards ensuring adequate supply of critical information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and employing security safeguards to ensure an adequate supply of critical information system components\\n\\nautomated mechanisms supporting and/or implementing the security safeguards that ensure an adequate supply of critical information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Critical Information System Components", + "parameters": [ + { + "id": "sa-12.13_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "sa-12.13_prm_2", + "label": "organization-defined critical information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(13)" + }, + { + "name": "sort-id", + "value": "sa-12.13" + } + ] + }, + { + "id": "sa-12.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.14_smt", + "name": "statement", + "prose": "The organization establishes and retains unique identification of {{ sa-12.14_prm_1 }} for the information system, system component, or information system service." + }, + { + "id": "sa-12.14_gdn", + "name": "guidance", + "prose": "Knowing who and what is in the supply chains of organizations is critical to gaining visibility into what is happening within such supply chains, as well as monitoring and identifying high-risk events and activities. Without reasonable visibility and traceability into supply chains (i.e., elements, processes, and actors), it is very difficult for organizations to understand and therefore manage risk, and to reduce the likelihood of adverse events. Uniquely identifying acquirer and integrator roles, organizations, personnel, mission and element processes, testing and evaluation procedures, delivery mechanisms, support mechanisms, communications/delivery paths, and disposal/final disposition activities as well as the components and tools used, establishes a foundational identity structure for assessment of supply chain activities. For example, labeling (using serial numbers) and tagging (using radio-frequency identification [RFID] tags) individual supply chain elements including software packages, modules, and hardware devices, and processes associated with those elements can be used for this purpose. Identification methods are sufficient to support the provenance in the event of a supply chain issue or adverse supply chain event." + }, + { + "id": "sa-12.14_obj", + "name": "objective", + "parts": [ + { + "id": "sa-12.14_obj.1", + "name": "objective", + "parts": [ + { + "id": "sa-12.14_obj.1.a", + "name": "objective", + "prose": "supply chain elements;", + "properties": [ + { + "name": "label", + "value": "SA-12(14)[1][a]" + } + ] + }, + { + "id": "sa-12.14_obj.1.b", + "name": "objective", + "prose": "supply chain processes;", + "properties": [ + { + "name": "label", + "value": "SA-12(14)[1][b]" + } + ] + }, + { + "id": "sa-12.14_obj.1.c", + "name": "objective", + "prose": "supply chain actors; and", + "properties": [ + { + "name": "label", + "value": "SA-12(14)[1][c]" + } + ] + } + ], + "prose": "defines the following for the establishment and retention of unique identification:", + "properties": [ + { + "name": "label", + "value": "SA-12(14)[1]" + } + ] + }, + { + "id": "sa-12.14_obj.2", + "name": "objective", + "prose": "establishes and retains unique identification of organization-defined supply chain elements, processes, and actors for the information system, system component, or information system service.", + "properties": [ + { + "name": "label", + "value": "SA-12(14)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing the integration of information security requirements into the acquisition process\\n\\nlist of supply chain elements, processes, and actors (associated with the information system, system component, or information system service) requiring implementation of unique identification processes, procedures, tools, mechanisms, equipment, techniques and/or configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities\\n\\norganizational personnel with responsibilities for establishing and retaining unique identification of supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining, establishing, and retaining unique identification for supply chain elements, processes, and actors\\n\\nautomated mechanisms supporting and/or implementing the definition, establishment, and retention of unique identification for supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identity and Traceability", + "parameters": [ + { + "id": "sa-12.14_prm_1", + "label": "organization-defined supply chain elements, processes, and actors" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12(14)" + }, + { + "name": "sort-id", + "value": "sa-12.14" + } + ] + }, + { + "id": "sa-12.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-12.15_smt", + "name": "statement", + "prose": "The organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + }, + { + "id": "sa-12.15_gdn", + "name": "guidance", + "prose": "Evidence generated during independent or organizational assessments of supply chain elements (e.g., penetration testing, audits, verification/validation activities) is documented and used in follow-on processes implemented by organizations to respond to the risks related to the identified weaknesses and deficiencies. Supply chain elements include, for example, supplier development processes and supplier distribution systems." + }, + { + "id": "sa-12.15_obj", + "name": "objective", + "prose": "Determine if the organization establishes a process to address weaknesses or deficiencies in supply chain elements identified during independent or organizational assessments of such elements." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing supply chain protection\\n\\nprocedures addressing weaknesses or deficiencies in supply chain elements\\n\\nresults of independent or organizational assessments of supply chain controls and processes\\n\\nacquisition contracts, service-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with supply chain protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for addressing weaknesses or deficiencies in supply chain elements\\n\\nautomated mechanisms supporting and/or implementing the addressing of weaknesses or deficiencies in supply chain elements" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Processes to Address Weaknesses or Deficiencies", + "properties": [ + { + "name": "label", + "value": "SA-12(15)" + }, + { + "name": "sort-id", + "value": "sa-12.15" + } + ] + } + ], + "parameters": [ + { + "id": "sa-12_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-12" + }, + { + "name": "sort-id", + "value": "sa-12" + } + ] + }, + { + "id": "sa-13", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref016", + "text": "FIPS Publication 200" + }, + { + "rel": "reference", + "href": "#ref079", + "text": "NIST Special Publication 800-53" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + }, + { + "rel": "reference", + "href": "#ref088", + "text": "NIST Special Publication 800-64" + } + ], + "parts": [ + { + "id": "sa-13_smt", + "name": "statement", + "parts": [ + { + "id": "sa-13_smt.a", + "name": "item", + "prose": "Describes the trustworthiness required in the {{ sa-13_prm_1 }} supporting its critical missions/business functions; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-13_smt.b", + "name": "item", + "prose": "Implements {{ sa-13_prm_2 }} to achieve such trustworthiness.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "This control helps organizations to make explicit trustworthiness decisions when designing, developing, and implementing information systems that are needed to conduct critical organizational missions/business functions. Trustworthiness is a characteristic/property of an information system that expresses the degree to which the system can be expected to preserve the confidentiality, integrity, and availability of the information it processes, stores, or transmits. Trustworthy information systems are systems that are capable of being trusted to operate within defined levels of risk despite the environmental disruptions, human errors, and purposeful attacks that are expected to occur in the specified environments of operation. Trustworthy systems are important to mission/business success. Two factors affecting the trustworthiness of information systems include: (i) security functionality (i.e., the security features, functions, and/or mechanisms employed within the system and its environment of operation); and (ii) security assurance (i.e., the grounds for confidence that the security functionality is effective in its application). Developers, implementers, operators, and maintainers of organizational information systems can increase the level of assurance (and trustworthiness), for example, by employing well-defined security policy models, structured and rigorous hardware, software, and firmware development techniques, sound system/security engineering principles, and secure configuration settings (defined by a set of assurance-related security controls in Appendix E). Assurance is also based on the assessment of evidence produced during the system development life cycle. Critical missions/business functions are supported by high-impact systems and the associated assurance requirements for such systems. The additional assurance controls in Table E-4 in Appendix E (designated as optional) can be used to develop and implement high-assurance solutions for specific information systems and system components using the concept of overlays described in Appendix I. Organizations select assurance overlays that have been developed, validated, and approved for community adoption (e.g., cross-organization, governmentwide), limiting the development of such overlays on an organization-by-organization basis. Organizations can conduct criticality analyses as described in SA-14, to determine the information systems, system components, or information system services that require high-assurance solutions. Trustworthiness requirements and assurance overlays can be described in the security plans for organizational information systems." + }, + { + "id": "sa-13_obj", + "name": "objective", + "parts": [ + { + "id": "sa-13.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-13.a_obj.1", + "name": "objective", + "prose": "defines information system, system component, or information system service for which the trustworthiness required is to be described;", + "properties": [ + { + "name": "label", + "value": "SA-13(a)[1]" + } + ] + }, + { + "id": "sa-13.a_obj.2", + "name": "objective", + "prose": "describes the trustworthiness required in organization-defined information system, information system component, or information system service supporting its critical mission/business functions;", + "properties": [ + { + "name": "label", + "value": "SA-13(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-13(a)" + } + ] + }, + { + "id": "sa-13.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-13.b_obj.1", + "name": "objective", + "prose": "defines an assurance overlay to be implemented to achieve such trustworthiness; and", + "properties": [ + { + "name": "label", + "value": "SA-13(b)[1]" + } + ] + }, + { + "id": "sa-13.b_obj.2", + "name": "objective", + "prose": "organization implements the organization-defined assurance overlay to achieve such trustworthiness.", + "properties": [ + { + "name": "label", + "value": "SA-13(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-13(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing trustworthiness requirements for the information system, system component, or information system service\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsecurity categorization documentation/results\\n\\nsecurity authorization package for the information system, system component, or information system service\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Trustworthiness", + "parameters": [ + { + "id": "sa-13_prm_1", + "label": "organization-defined information system, information system component, or information system service" + }, + { + "id": "sa-13_prm_2", + "label": "organization-defined assurance overlay" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-13" + }, + { + "name": "sort-id", + "value": "sa-13" + } + ] + }, + { + "id": "sa-14", + "class": "SP800-53", + "parts": [ + { + "id": "sa-14_smt", + "name": "statement", + "prose": "The organization identifies critical information system components and functions by performing a criticality analysis for {{ sa-14_prm_1 }} at {{ sa-14_prm_2 }}." + }, + { + "id": "sa-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#pl-8", + "text": "PL-8" + }, + { + "rel": "related", + "href": "#pm-1", + "text": "PM-1" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sa-13", + "text": "SA-13" + }, + { + "rel": "related", + "href": "#sa-15", + "text": "SA-15" + }, + { + "rel": "related", + "href": "#sa-20", + "text": "SA-20" + } + ], + "prose": "Criticality analysis is a key tenet of supply chain risk management and informs the prioritization of supply chain protection activities such as attack surface reduction, use of all-source intelligence, and tailored acquisition strategies. Information system engineers can conduct an end-to-end functional decomposition of an information system to identify mission-critical functions and components. The functional decomposition includes the identification of core organizational missions supported by the system, decomposition into the specific functions to perform those missions, and traceability to the hardware, software, and firmware components that implement those functions, including when the functions are shared by many components within and beyond the information system boundary. Information system components that allow for unmediated access to critical components or functions are considered critical due to the inherent vulnerabilities such components create. Criticality is assessed in terms of the impact of the function or component failure on the ability of the component to complete the organizational missions supported by the information system. A criticality analysis is performed whenever an architecture or design is being developed or modified, including upgrades." + }, + { + "id": "sa-14_obj", + "name": "objective", + "parts": [ + { + "id": "sa-14_obj.1", + "name": "objective", + "prose": "defines information systems, information system components, or information system services requiring a criticality analysis to identify critical information system components and functions;", + "properties": [ + { + "name": "label", + "value": "SA-14[1]" + } + ] + }, + { + "id": "sa-14_obj.2", + "name": "objective", + "prose": "defines decision points in the system development life cycle when a criticality analysis is to be performed for organization-defined information systems, information system components, or information system services; and", + "properties": [ + { + "name": "label", + "value": "SA-14[2]" + } + ] + }, + { + "id": "sa-14_obj.3", + "name": "objective", + "prose": "identifies critical information system components and functions by performing a criticality analysis for organization-defined information systems, information system components, or information system services at organization-defined decisions points in the system development life cycle.", + "properties": [ + { + "name": "label", + "value": "SA-14[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing criticality analysis requirements for information systems, security plan\\n\\ncontingency plan\\n\\nlist of information systems, information system components, or information system services requiring criticality analyses\\n\\nlist of critical information system components and functions identified by criticality analyses\\n\\ncriticality analysis documentation\\n\\nbusiness impact analysis documentation\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for performing criticality analysis for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Criticality Analysis", + "controls": [ + { + "id": "sa-14.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-20", + "text": "SA-20" + } + ], + "title": "Critical Components with No Viable Alternative Sourcing", + "properties": [ + { + "name": "label", + "value": "SA-14(1)" + }, + { + "name": "sort-id", + "value": "sa-14.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "sa-14_prm_1", + "label": "organization-defined information systems, information system components, or information system services" + }, + { + "id": "sa-14_prm_2", + "label": "organization-defined decision points in the system development life cycle" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-14" + }, + { + "name": "sort-id", + "value": "sa-14" + } + ] + }, + { + "id": "sa-15", + "class": "SP800-53", + "parts": [ + { + "id": "sa-15_smt", + "name": "statement", + "parts": [ + { + "id": "sa-15_smt.a", + "name": "item", + "parts": [ + { + "id": "sa-15_smt.a.1", + "name": "item", + "prose": "Explicitly addresses security requirements;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sa-15_smt.a.2", + "name": "item", + "prose": "Identifies the standards and tools used in the development process;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "sa-15_smt.a.3", + "name": "item", + "prose": "Documents the specific tool options and tool configurations used in the development process; and", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "sa-15_smt.a.4", + "name": "item", + "prose": "Documents, manages, and ensures the integrity of changes to the process and/or tools used in development; and", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + } + ], + "prose": "Requires the developer of the information system, system component, or information system service to follow a documented development process that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-15_smt.b", + "name": "item", + "prose": "Reviews the development process, standards, tools, and tool options/configurations {{ sa-15_prm_1 }} to determine if the process, standards, tools, and tool options/configurations selected and employed can satisfy {{ sa-15_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + } + ], + "prose": "Development tools include, for example, programming languages and computer-aided design (CAD) systems. Reviews of development processes can include, for example, the use of maturity models to determine the potential effectiveness of such processes. Maintaining the integrity of changes to tools and processes enables accurate supply chain risk assessment and mitigation, and requires robust configuration control throughout the life cycle (including design, development, transport, delivery, integration, and maintenance) to track authorized changes and prevent unauthorized changes." + }, + { + "id": "sa-15_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.a_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.a.1_obj", + "name": "objective", + "prose": "explicitly addresses security requirements;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(1)" + } + ] + }, + { + "id": "sa-15.a.2_obj", + "name": "objective", + "prose": "identifies the standards and tools used in the development process;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(2)" + } + ] + }, + { + "id": "sa-15.a.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.a.3_obj.1", + "name": "objective", + "prose": "documents the specific tool options used in the development process;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(3)[1]" + } + ] + }, + { + "id": "sa-15.a.3_obj.2", + "name": "objective", + "prose": "documents the specific tool configurations used in the development process;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(3)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(a)(3)" + } + ] + }, + { + "id": "sa-15.a.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.a.4_obj.1", + "name": "objective", + "prose": "documents changes to the process and/or tools used in the development;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(4)[1]" + } + ] + }, + { + "id": "sa-15.a.4_obj.2", + "name": "objective", + "prose": "manages changes to the process and/or tools used in the development;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(4)[2]" + } + ] + }, + { + "id": "sa-15.a.4_obj.3", + "name": "objective", + "prose": "ensures the integrity of changes to the process and/or tools used in the development;", + "properties": [ + { + "name": "label", + "value": "SA-15(a)(4)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(a)(4)" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to follow a documented development process that:", + "properties": [ + { + "name": "label", + "value": "SA-15(a)" + } + ] + }, + { + "id": "sa-15.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.b_obj.1", + "name": "objective", + "prose": "defines a frequency to review the development process, standards, tools, and tool options/configurations;", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[1]" + } + ] + }, + { + "id": "sa-15.b_obj.2", + "name": "objective", + "prose": "defines security requirements to be satisfied by the process, standards, tools, and tool option/configurations selected and employed; and", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[2]" + } + ] + }, + { + "id": "sa-15.b_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-15.b_obj.3.a", + "name": "objective", + "prose": "reviews the development process with the organization-defined frequency to determine if the process selected and employed can satisfy organization-defined security requirements;", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[3][a]" + } + ] + }, + { + "id": "sa-15.b_obj.3.b", + "name": "objective", + "prose": "reviews the development standards with the organization-defined frequency to determine if the standards selected and employed can satisfy organization-defined security requirements;", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[3][b]" + } + ] + }, + { + "id": "sa-15.b_obj.3.c", + "name": "objective", + "prose": "reviews the development tools with the organization-defined frequency to determine if the tools selected and employed can satisfy organization-defined security requirements; and", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[3][c]" + } + ] + }, + { + "id": "sa-15.b_obj.3.d", + "name": "objective", + "prose": "reviews the development tool options/configurations with the organization-defined frequency to determine if the tool options/configurations selected and employed can satisfy organization-defined security requirements.", + "properties": [ + { + "name": "label", + "value": "SA-15(b)[3][d]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements during the development process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nsystem developer documentation listing tool options/configuration guides, configuration management records\\n\\nchange control records\\n\\nconfiguration control records\\n\\ndocumented reviews of development process, standards, tools, and tool options/configurations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Development Process, Standards, and Tools", + "controls": [ + { + "id": "sa-15.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.1_smt", + "name": "statement", + "parts": [ + { + "id": "sa-15.1_smt.a", + "name": "item", + "prose": "Define quality metrics at the beginning of the development process; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-15.1_smt.b", + "name": "item", + "prose": "Provide evidence of meeting the quality metrics {{ sa-15.1_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-15.1_gdn", + "name": "guidance", + "prose": "Organizations use quality metrics to establish minimum acceptable levels of information system quality. Metrics may include quality gates which are collections of completion criteria or sufficiency standards representing the satisfactory execution of particular phases of the system development project. A quality gate, for example, may require the elimination of all compiler warnings or an explicit determination that the warnings have no impact on the effectiveness of required security capabilities. During the execution phases of development projects, quality gates provide clear, unambiguous indications of progress. Other metrics apply to the entire development project. These metrics can include defining the severity thresholds of vulnerabilities, for example, requiring no known vulnerabilities in the delivered information system with a Common Vulnerability Scoring System (CVSS) severity of Medium or High." + }, + { + "id": "sa-15.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.1_smt.a", + "text": "SA-15(1)(a)" + } + ], + "prose": "requires the developer of the information system, system component, or information system service to define quality metrics at the beginning of the development process;", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(a)" + } + ] + }, + { + "id": "sa-15.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.1_smt.b", + "text": "SA-15(1)(b)" + } + ], + "parts": [ + { + "id": "sa-15.1.b_obj.1", + "name": "objective", + "prose": "defines a frequency to provide evidence of meeting the quality metrics;", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[1]" + } + ] + }, + { + "id": "sa-15.1.b_obj.2", + "name": "objective", + "prose": "defines program review milestones to provide evidence of meeting the quality metrics;", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[2]" + } + ] + }, + { + "id": "sa-15.1.b_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-15.1.b_obj.3.a", + "name": "objective", + "prose": "with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[3][a]" + } + ] + }, + { + "id": "sa-15.1.b_obj.3.b", + "name": "objective", + "prose": "in accordance with the organization-defined program review milestones; and/or", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[3][b]" + } + ] + }, + { + "id": "sa-15.1.b_obj.3.c", + "name": "objective", + "prose": "upon delivery of the information system, system component, or information system service.", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[3][c]" + } + ] + } + ], + "prose": "requires the developer of the information system, system component, or information system service to provide evidence of meeting the quality metrics one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of quality metrics\\n\\ndocumentation evidence of meeting quality metrics\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Quality Metrics", + "parameters": [ + { + "id": "sa-15.1_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ sa-15.1_prm_2 }} \n ", + " \n {{ sa-15.1_prm_3 }} \n ", + "upon delivery" + ] + } + }, + { + "id": "sa-15.1_prm_2", + "label": "organization-defined frequency", + "depends-on": "sa-15.1_prm_1" + }, + { + "id": "sa-15.1_prm_3", + "label": "organization-defined program review milestones", + "depends-on": "sa-15.1_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(1)" + }, + { + "name": "sort-id", + "value": "sa-15.01" + } + ] + }, + { + "id": "sa-15.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.2_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + }, + { + "id": "sa-15.2_gdn", + "name": "guidance", + "prose": "Information system development teams select and deploy security tracking tools, including, for example, vulnerability/work item tracking systems that facilitate assignment, sorting, filtering, and tracking of completed work items or tasks associated with system development processes." + }, + { + "id": "sa-15.2_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to select and employ a security tracking tool for use during the development process." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing the integration of security requirements into the acquisition process\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of quality metrics\\n\\ndocumentation evidence of meeting quality metrics\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Security Tracking Tools", + "properties": [ + { + "name": "label", + "value": "SA-15(2)" + }, + { + "name": "sort-id", + "value": "sa-15.02" + } + ] + }, + { + "id": "sa-15.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.3_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to perform a criticality analysis at {{ sa-15.3_prm_1 }} and at {{ sa-15.3_prm_2 }}." + }, + { + "id": "sa-15.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + } + ], + "prose": "This control enhancement provides developer input to the criticality analysis performed by organizations in SA-14. Developer input is essential to such analysis because organizations may not have access to detailed design documentation for information system components that are developed as commercial off-the-shelf (COTS) information technology products (e.g., functional specifications, high-level designs, low-level designs, and source code/hardware schematics)." + }, + { + "id": "sa-15.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.3_obj.1", + "name": "objective", + "prose": "defines the breadth of criticality analysis to be performed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-15(3)[1]" + } + ] + }, + { + "id": "sa-15.3_obj.2", + "name": "objective", + "prose": "defines the depth of criticality analysis to be performed by the developer of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-15(3)[2]" + } + ] + }, + { + "id": "sa-15.3_obj.3", + "name": "objective", + "prose": "defines decision points in the system development life cycle when a criticality analysis is to be performed for the information system, system component, or information system service; and", + "properties": [ + { + "name": "label", + "value": "SA-15(3)[3]" + } + ] + }, + { + "id": "sa-15.3_obj.4", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to perform a criticality analysis at the organization-defined breadth/depth and at organization-defined decision points in the system development life cycle.", + "properties": [ + { + "name": "label", + "value": "SA-15(3)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing criticality analysis requirements for the information system, system component, or information system service\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ncriticality analysis documentation\\n\\nbusiness impact analysis documentation\\n\\nsoftware development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsibility for performing criticality analysis\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for performing criticality analysis\\n\\nautomated mechanisms supporting and/or implementing criticality analysis" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Criticality Analysis", + "parameters": [ + { + "id": "sa-15.3_prm_1", + "label": "organization-defined breadth/depth" + }, + { + "id": "sa-15.3_prm_2", + "label": "organization-defined decision points in the system development life cycle" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(3)" + }, + { + "name": "sort-id", + "value": "sa-15.03" + } + ] + }, + { + "id": "sa-15.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.4_smt", + "name": "statement", + "parts": [ + { + "id": "sa-15.4_smt.a", + "name": "item", + "prose": "Uses {{ sa-15.4_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-15.4_smt.b", + "name": "item", + "prose": "Employs {{ sa-15.4_prm_3 }}; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "sa-15.4_smt.c", + "name": "item", + "prose": "Produces evidence that meets {{ sa-15.4_prm_4 }}.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization requires that developers perform threat modeling and a vulnerability analysis for the information system at {{ sa-15.4_prm_1 }} that:" + }, + { + "id": "sa-15.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + } + ] + }, + { + "id": "sa-15.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.4_obj.1", + "name": "objective", + "prose": "defines the breadth of threat modeling and vulnerability analysis to be performed by developers for the information system;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[1]" + } + ] + }, + { + "id": "sa-15.4_obj.2", + "name": "objective", + "prose": "defines the depth of threat modeling and vulnerability analysis to be performed by developers for the information system;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[2]" + } + ] + }, + { + "id": "sa-15.4_obj.3", + "name": "objective", + "prose": "defines information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels to be used in threat modeling and vulnerability analysis;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[3]" + } + ] + }, + { + "id": "sa-15.4_obj.4", + "name": "objective", + "prose": "defines tools and methods to be employed in threat modeling and vulnerability analysis;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[4]" + } + ] + }, + { + "id": "sa-15.4_obj.5", + "name": "objective", + "prose": "defines acceptance criteria for evidence produced from threat modeling and vulnerability analysis;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[5]" + } + ] + }, + { + "id": "sa-15.4_obj.6", + "name": "objective", + "parts": [ + { + "id": "sa-15.4.a_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.4_smt.a", + "text": "SA-15(4)(a)" + } + ], + "prose": "uses organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels;", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[6](a)" + } + ] + }, + { + "id": "sa-15.4.b_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.4_smt.b", + "text": "SA-15(4)(b)" + } + ], + "prose": "employs organization-defined tools and methods; and", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[6](b)" + } + ] + }, + { + "id": "sa-15.4.c_obj.6", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.4_smt.c", + "text": "SA-15(4)(c)" + } + ], + "prose": "produces evidence that meets organization-defined acceptance criteria.", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[6](c)" + } + ] + } + ], + "prose": "requires that developers perform threat modeling and a vulnerability analysis for the information system at the organization-defined breadth/depth that:", + "properties": [ + { + "name": "label", + "value": "SA-15(4)[6]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nthreat modeling documentation\\n\\nvulnerability analysis results\\n\\norganizational risk assessments\\n\\nacceptance criteria for evidence produced from threat modeling and vulnerability analysis\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for performing development threat modeling and vulnerability analysis\\n\\nautomated mechanisms supporting and/or implementing development threat modeling and vulnerability analysis" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Threat Modeling / Vulnerability Analysis", + "parameters": [ + { + "id": "sa-15.4_prm_1", + "label": "organization-defined breadth/depth" + }, + { + "id": "sa-15.4_prm_2", + "label": "organization-defined information concerning impact, environment of operations, known or assumed threats, and acceptable risk levels" + }, + { + "id": "sa-15.4_prm_3", + "label": "organization-defined tools and methods" + }, + { + "id": "sa-15.4_prm_4", + "label": "organization-defined acceptance criteria" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(4)" + }, + { + "name": "sort-id", + "value": "sa-15.04" + } + ] + }, + { + "id": "sa-15.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.5_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to reduce attack surfaces to {{ sa-15.5_prm_1 }}." + }, + { + "id": "sa-15.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + } + ], + "prose": "Attack surface reduction is closely aligned with developer threat and vulnerability analyses and information system architecture and design. Attack surface reduction is a means of reducing risk to organizations by giving attackers less opportunity to exploit weaknesses or deficiencies (i.e., potential vulnerabilities) within information systems, information system components, and information system services. Attack surface reduction includes, for example, applying the principle of least privilege, employing layered defenses, applying the principle of least functionality (i.e., restricting ports, protocols, functions, and services), deprecating unsafe functions, and eliminating application programming interfaces (APIs) that are vulnerable to cyber attacks." + }, + { + "id": "sa-15.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.5_obj.1", + "name": "objective", + "prose": "defines thresholds to which attack surfaces are to be reduced; and", + "properties": [ + { + "name": "label", + "value": "SA-15(5)[1]" + } + ] + }, + { + "id": "sa-15.5_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to reduce attack surfaces to organization-defined thresholds.", + "properties": [ + { + "name": "label", + "value": "SA-15(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nprocedures addressing attack surface reduction\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, or information system service\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system configuration settings and associated documentation establishing/enforcing organization-defined thresholds for reducing attack surfaces\\n\\nlist of restricted ports, protocols, functions and services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel responsibility for attack surface reduction thresholds\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining attack surface reduction thresholds" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Attack Surface Reduction", + "parameters": [ + { + "id": "sa-15.5_prm_1", + "label": "organization-defined thresholds" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(5)" + }, + { + "name": "sort-id", + "value": "sa-15.05" + } + ] + }, + { + "id": "sa-15.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.6_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + }, + { + "id": "sa-15.6_gdn", + "name": "guidance", + "prose": "Developers of information systems, information system components, and information system services consider the effectiveness/efficiency of current development processes for meeting quality objectives and addressing security capabilities in current threat environments." + }, + { + "id": "sa-15.6_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to implement an explicit process to continuously improve the development process." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nquality goals and metrics for improving system development process\\n\\nsecurity assessments and/or quality control reviews of system development process\\n\\nplans of action and milestones for improving system development process\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Continuous Improvement", + "properties": [ + { + "name": "label", + "value": "SA-15(6)" + }, + { + "name": "sort-id", + "value": "sa-15.06" + } + ] + }, + { + "id": "sa-15.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.7_smt", + "name": "statement", + "parts": [ + { + "id": "sa-15.7_smt.a", + "name": "item", + "prose": "Perform an automated vulnerability analysis using {{ sa-15.7_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-15.7_smt.b", + "name": "item", + "prose": "Determine the exploitation potential for discovered vulnerabilities;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "sa-15.7_smt.c", + "name": "item", + "prose": "Determine potential risk mitigations for delivered vulnerabilities; and", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "sa-15.7_smt.d", + "name": "item", + "prose": "Deliver the outputs of the tools and results of the analysis to {{ sa-15.7_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-15.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ] + }, + { + "id": "sa-15.7_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.7.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.7_smt.a", + "text": "SA-15(7)(a)" + } + ], + "parts": [ + { + "id": "sa-15.7.a_obj.1", + "name": "objective", + "prose": "defines tools to be used to perform automated vulnerability analysis of the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(a)[1]" + } + ] + }, + { + "id": "sa-15.7.a_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to perform an automated vulnerability analysis using organization-defined tools;", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(7)(a)" + } + ] + }, + { + "id": "sa-15.7.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.7_smt.b", + "text": "SA-15(7)(b)" + } + ], + "prose": "requires the developer of the information system, system component, or information system service to determine the exploitation potential for discovered vulnerabilities;", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(b)" + } + ] + }, + { + "id": "sa-15.7.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.7_smt.c", + "text": "SA-15(7)(c)" + } + ], + "prose": "requires the developer of the information system, system component, or information system service to determine potential risk mitigations for delivered vulnerabilities;", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(c)" + } + ] + }, + { + "id": "sa-15.7.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-15.7_smt.d", + "text": "SA-15(7)(d)" + } + ], + "parts": [ + { + "id": "sa-15.7.d_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom the output of the tools and results of the analysis are to be delivered; and", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(d)[1]" + } + ] + }, + { + "id": "sa-15.7.d_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to deliver the outputs of the tools and results of the analysis to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SA-15(7)(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(7)(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nvulnerability analysis tools and associated documentation\\n\\nrisk assessment reports\\n\\nvulnerability analysis results\\n\\nvulnerability mitigation reports\\n\\nrisk mitigation strategy documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel performing automated vulnerability analysis on the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for vulnerability analysis of information systems, system components, or information system services under development\\n\\nautomated mechanisms supporting and/or implementing vulnerability analysis of information systems, system components, or information system services under development" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Vulnerability Analysis", + "parameters": [ + { + "id": "sa-15.7_prm_1", + "label": "organization-defined tools" + }, + { + "id": "sa-15.7_prm_2", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15(7)" + }, + { + "name": "sort-id", + "value": "sa-15.07" + } + ] + }, + { + "id": "sa-15.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.8_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + }, + { + "id": "sa-15.8_gdn", + "name": "guidance", + "prose": "Analysis of vulnerabilities found in similar software applications can inform potential design or implementation issues for information systems under development. Similar information systems or system components may exist within developer organizations. Authoritative vulnerability information is available from a variety of public and private sector sources including, for example, the National Vulnerability Database." + }, + { + "id": "sa-15.8_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to use threat modeling and vulnerability analyses from similar systems, components, or services to inform the current development process." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nthreat modeling and vulnerability analyses from similar information systems, system components, or information system service\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Reuse of Threat / Vulnerability Information", + "properties": [ + { + "name": "label", + "value": "SA-15(8)" + }, + { + "name": "sort-id", + "value": "sa-15.08" + } + ] + }, + { + "id": "sa-15.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.9_smt", + "name": "statement", + "prose": "The organization approves, documents, and controls the use of live data in development and test environments for the information system, system component, or information system service." + }, + { + "id": "sa-15.9_gdn", + "name": "guidance", + "prose": "The use of live data in preproduction environments can result in significant risk to organizations. Organizations can minimize such risk by using test or dummy data during the development and testing of information systems, information system components, and information system services." + }, + { + "id": "sa-15.9_obj", + "name": "objective", + "parts": [ + { + "id": "sa-15.9_obj.1", + "name": "objective", + "prose": "approves the use of live data in development and test environments;", + "properties": [ + { + "name": "label", + "value": "SA-15(9)[1]" + } + ] + }, + { + "id": "sa-15.9_obj.2", + "name": "objective", + "prose": "documents the use of live data in development and test environments; and", + "properties": [ + { + "name": "label", + "value": "SA-15(9)[2]" + } + ] + }, + { + "id": "sa-15.9_obj.3", + "name": "objective", + "prose": "controls the use of live data in development and test environments.", + "properties": [ + { + "name": "label", + "value": "SA-15(9)[3]" + } + ] + } + ], + "prose": "Determine if the organization, for the information system, system component, or information system service:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation authorizing use of live data in development and test environments\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for approving, documenting, and controlling the use of live data in development and test environments\\n\\nautomated mechanisms supporting and/or implementing the approval, documentation, and control of the use of live data in development and test environments" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Use of Live Data", + "properties": [ + { + "name": "label", + "value": "SA-15(9)" + }, + { + "name": "sort-id", + "value": "sa-15.09" + } + ] + }, + { + "id": "sa-15.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.10_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + }, + { + "id": "sa-15.10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-8", + "text": "IR-8" + } + ], + "prose": "The incident response plan for developers of information systems, system components, and information system services is incorporated into organizational incident response plans to provide the type of incident response information not readily available to organizations. Such information may be extremely helpful, for example, when organizations respond to vulnerabilities in commercial off-the-shelf (COTS) information technology products." + }, + { + "id": "sa-15.10_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to provide an incident response plan." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\ndeveloper incident response plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Incident Response Plan", + "properties": [ + { + "name": "label", + "value": "SA-15(10)" + }, + { + "name": "sort-id", + "value": "sa-15.10" + } + ] + }, + { + "id": "sa-15.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-15.11_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + }, + { + "id": "sa-15.11_gdn", + "name": "guidance", + "prose": "Archiving relevant documentation from the development process can provide a readily available baseline of information that can be helpful during information system/component upgrades or modifications." + }, + { + "id": "sa-15.11_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system or system component to archive the system or component to be released or delivered together with the corresponding evidence supporting the final security review." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing development process, standards, and tools\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, or services\\n\\nacquisition documentation\\n\\nsolicitation documentation\\n\\nservice-level agreements\\n\\ndeveloper incident response plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Archive Information System / Component", + "properties": [ + { + "name": "label", + "value": "SA-15(11)" + }, + { + "name": "sort-id", + "value": "sa-15.11" + } + ] + } + ], + "parameters": [ + { + "id": "sa-15_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "sa-15_prm_2", + "label": "organization-defined security requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-15" + }, + { + "name": "sort-id", + "value": "sa-15" + } + ] + }, + { + "id": "sa-16", + "class": "SP800-53", + "parts": [ + { + "id": "sa-16_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to provide {{ sa-16_prm_1 }} on the correct use and operation of the implemented security functions, controls, and/or mechanisms." + }, + { + "id": "sa-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "This control applies to external and internal (in-house) developers. Training of personnel is an essential element to ensure the effectiveness of security controls implemented within organizational information systems. Training options include, for example, classroom-style training, web-based/computer-based training, and hands-on training. Organizations can also request sufficient training materials from developers to conduct in-house training or offer self-training to organizational personnel. Organizations determine the type of training necessary and may require different types of training for different security functions, controls, or mechanisms." + }, + { + "id": "sa-16_obj", + "name": "objective", + "parts": [ + { + "id": "sa-16_obj.1", + "name": "objective", + "prose": "defines training to be provided by the developer of the information system, system component, or information system service; and", + "properties": [ + { + "name": "label", + "value": "SA-16[1]" + } + ] + }, + { + "id": "sa-16_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to provide organization-defined training on the correct use and operation of the implemented security functions, controls, and/or mechanisms.", + "properties": [ + { + "name": "label", + "value": "SA-16[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing developer-provided training\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ndeveloper-provided training materials\\n\\ntraining records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information system security responsibilities\\n\\nsystem developer\\n\\norganizational or third-party developers with training responsibilities for the information system, system component, or information system service" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Developer-provided Training", + "parameters": [ + { + "id": "sa-16_prm_1", + "label": "organization-defined training" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-16" + }, + { + "name": "sort-id", + "value": "sa-16" + } + ] + }, + { + "id": "sa-17", + "class": "SP800-53", + "parts": [ + { + "id": "sa-17_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17_smt.a", + "name": "item", + "prose": "Is consistent with and supportive of the organization’s security architecture which is established within and is an integrated part of the organization’s enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-17_smt.b", + "name": "item", + "prose": "Accurately and completely describes the required security functionality, and the allocation of security controls among physical and logical components; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sa-17_smt.c", + "name": "item", + "prose": "Expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + }, + { + "id": "sa-17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-8", + "text": "PL-8" + }, + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + } + ], + "prose": "This control is primarily directed at external developers, although it could also be used for internal (in-house) development. In contrast, PL-8 is primarily directed at internal developers to help ensure that organizations develop an information security architecture and such security architecture is integrated or tightly coupled to the enterprise architecture. This distinction is important if/when organizations outsource the development of information systems, information system components, or information system services to external entities, and there is a requirement to demonstrate consistency with the organization’s enterprise architecture and information security architecture." + }, + { + "id": "sa-17_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.a_obj", + "name": "objective", + "prose": "is consistent with and supportive of the organization’s security architecture which is established within and is an integrated part of the organization’s enterprise architecture;", + "properties": [ + { + "name": "label", + "value": "SA-17(a)" + } + ] + }, + { + "id": "sa-17.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.b_obj.1", + "name": "objective", + "prose": "the required security functionality;", + "properties": [ + { + "name": "label", + "value": "SA-17(b)[1]" + } + ] + }, + { + "id": "sa-17.b_obj.2", + "name": "objective", + "prose": "the allocation of security controls among physical and logical components; and", + "properties": [ + { + "name": "label", + "value": "SA-17(b)[2]" + } + ] + } + ], + "prose": "accurately and completely describes:", + "properties": [ + { + "name": "label", + "value": "SA-17(b)" + } + ] + }, + { + "id": "sa-17.c_obj", + "name": "objective", + "prose": "expresses how individual security functions, mechanisms, and services work together to provide required security capabilities and a unified approach to protection.", + "properties": [ + { + "name": "label", + "value": "SA-17(c)" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to produce a design specification and security architecture that:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Developer Security Architecture and Design", + "controls": [ + { + "id": "sa-17.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.1_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17.1_smt.a", + "name": "item", + "prose": "Produce, as an integral part of the development process, a formal policy model describing the {{ sa-17.1_prm_1 }} to be enforced; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-17.1_smt.b", + "name": "item", + "prose": "Prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-17.1_gdn", + "name": "guidance", + "prose": "Formal models describe specific behaviors or security policies using formal languages, thus enabling the correctness of those behaviors/policies to be formally proven. Not all components of information systems can be modeled, and generally, formal specifications are scoped to specific behaviors or policies of interest (e.g., nondiscretionary access control policies). Organizations choose the particular formal modeling language and approach based on the nature of the behaviors/policies to be described and the available tools. Formal modeling tools include, for example, Gypsy and Zed." + }, + { + "id": "sa-17.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.1_smt.a", + "text": "SA-17(1)(a)" + } + ], + "parts": [ + { + "id": "sa-17.1.a_obj.1", + "name": "objective", + "prose": "defines elements of the organizational security policy to be enforced under a formal policy model produced by the developer as an integral part of the development process for the information system, system component, or information system service;", + "properties": [ + { + "name": "label", + "value": "SA-17(1)(a)[1]" + } + ] + }, + { + "id": "sa-17.1.a_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service to produce, as an integral part of the development process, a formal policy model describing the organization-defined elements of organizational security policy to be enforced; and", + "properties": [ + { + "name": "label", + "value": "SA-17(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-17(1)(a)" + } + ] + }, + { + "id": "sa-17.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.1_smt.b", + "text": "SA-17(1)(b)" + } + ], + "prose": "requires the developer of the information system, system component, or information system service to prove that the formal policy model is internally consistent and sufficient to enforce the defined elements of the organizational security policy when implemented.", + "properties": [ + { + "name": "label", + "value": "SA-17(1)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ndesign specification and security architecture documentation for the system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Formal Policy Model", + "parameters": [ + { + "id": "sa-17.1_prm_1", + "label": "organization-defined elements of organizational security policy" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-17(1)" + }, + { + "name": "sort-id", + "value": "sa-17.01" + } + ] + }, + { + "id": "sa-17.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.2_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17.2_smt.a", + "name": "item", + "prose": "Define security-relevant hardware, software, and firmware; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-17.2_smt.b", + "name": "item", + "prose": "Provide a rationale that the definition for security-relevant hardware, software, and firmware is complete.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-17.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "Security-relevant hardware, software, and firmware represent the portion of the information system, component, or service that must be trusted to perform correctly in order to maintain required security properties." + }, + { + "id": "sa-17.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.2.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.2_smt.a", + "text": "SA-17(2)(a)" + } + ], + "parts": [ + { + "id": "sa-17.2.a_obj.1", + "name": "objective", + "prose": "define security-relevant hardware;", + "properties": [ + { + "name": "label", + "value": "SA-17(2)(a)[1]" + } + ] + }, + { + "id": "sa-17.2.a_obj.2", + "name": "objective", + "prose": "define security-relevant software;", + "properties": [ + { + "name": "label", + "value": "SA-17(2)(a)[2]" + } + ] + }, + { + "id": "sa-17.2.a_obj.3", + "name": "objective", + "prose": "define security-relevant firmware; and", + "properties": [ + { + "name": "label", + "value": "SA-17(2)(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-17(2)(a)" + } + ] + }, + { + "id": "sa-17.2.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.2_smt.b", + "text": "SA-17(2)(b)" + } + ], + "prose": "provide a rationale that the definition for security-relevant hardware, software, and firmware components is complete.", + "properties": [ + { + "name": "label", + "value": "SA-17(2)(b)" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nlist of security-relevant hardware, software, and firmware components\\n\\ndocumented rationale of completeness regarding definitions provided for security-relevant hardware, software, and firmware\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Security-relevant Components", + "properties": [ + { + "name": "label", + "value": "SA-17(2)" + }, + { + "name": "sort-id", + "value": "sa-17.02" + } + ] + }, + { + "id": "sa-17.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.3_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17.3_smt.a", + "name": "item", + "prose": "Produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-17.3_smt.b", + "name": "item", + "prose": "Show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "sa-17.3_smt.c", + "name": "item", + "prose": "Show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "sa-17.3_smt.d", + "name": "item", + "prose": "Show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "sa-17.3_smt.e", + "name": "item", + "prose": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware.", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-17.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present have no impact on the behaviors or policies being modeled. Formal methods can be used to show that the high-level security properties are satisfied by the formal information system description, and that the formal system description is correctly implemented by a description of some lower level, for example a hardware description. Consistency between the formal top-level specification and the formal policy models is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Consistency between the formal top-level specification and the implementation may require the use of an informal demonstration due to limitations in the applicability of formal methods to prove that the specification accurately reflects the implementation. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + }, + { + "id": "sa-17.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.3_smt.a", + "text": "SA-17(3)(a)" + } + ], + "parts": [ + { + "id": "sa-17.3.a_obj.1", + "name": "objective", + "prose": "exceptions;", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(a)[1]" + } + ] + }, + { + "id": "sa-17.3.a_obj.2", + "name": "objective", + "prose": "error messages;", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(a)[2]" + } + ] + }, + { + "id": "sa-17.3.a_obj.3", + "name": "objective", + "prose": "effects;", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(a)[3]" + } + ] + } + ], + "prose": "produce, as an integral part of the development process, a formal top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(a)" + } + ] + }, + { + "id": "sa-17.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.3_smt.b", + "text": "SA-17(3)(b)" + } + ], + "prose": "show via proof to the extent feasible with additional informal demonstration as necessary, that the formal top-level specification is consistent with the formal policy model;", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(b)" + } + ] + }, + { + "id": "sa-17.3.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.3_smt.c", + "text": "SA-17(3)(c)" + } + ], + "prose": "show via informal demonstration, that the formal top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(c)" + } + ] + }, + { + "id": "sa-17.3.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.3_smt.d", + "text": "SA-17(3)(d)" + } + ], + "prose": "show that the formal top-level specification is an accurate description of the implemented security-relevant hardware, software, and firmware; and", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(d)" + } + ] + }, + { + "id": "sa-17.3.e_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.3_smt.e", + "text": "SA-17(3)(e)" + } + ], + "prose": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the formal top-level specification but strictly internal to the security-relevant hardware, software, and firmware.", + "properties": [ + { + "name": "label", + "value": "SA-17(3)(e)" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nformal policy model\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\nformal top-level specification documentation\\n\\ninformation system security architecture and design documentation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation describing security-relevant hardware, software and firmware mechanisms not addressed in the formal top-level specification documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Formal Correspondence", + "properties": [ + { + "name": "label", + "value": "SA-17(3)" + }, + { + "name": "sort-id", + "value": "sa-17.03" + } + ] + }, + { + "id": "sa-17.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.4_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17.4_smt.a", + "name": "item", + "prose": "Produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of exceptions, error messages, and effects;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-17.4_smt.b", + "name": "item", + "prose": "Show via {{ sa-17.4_prm_1 }} that the descriptive top-level specification is consistent with the formal policy model;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "sa-17.4_smt.c", + "name": "item", + "prose": "Show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "sa-17.4_smt.d", + "name": "item", + "prose": "Show that the descriptive top-level specification is an accurate description of the interfaces to security-relevant hardware, software, and firmware; and", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "sa-17.4_smt.e", + "name": "item", + "prose": "Describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware.", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-17.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "Correspondence is an important part of the assurance gained through modeling. It demonstrates that the implementation is an accurate transformation of the model, and that any additional code or implementation details present has no impact on the behaviors or policies being modeled. Consistency between the descriptive top-level specification (i.e., high-level/low-level design) and the formal policy model is generally not amenable to being fully proven. Therefore, a combination of formal/informal methods may be needed to show such consistency. Hardware, software, and firmware mechanisms strictly internal to security-relevant hardware, software, and firmware include, for example, mapping registers and direct memory input/output." + }, + { + "id": "sa-17.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.4_smt.a", + "text": "SA-17(4)(a)" + } + ], + "parts": [ + { + "id": "sa-17.4.a_obj.1", + "name": "objective", + "prose": "exceptions;", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(a)[1]" + } + ] + }, + { + "id": "sa-17.4.a_obj.2", + "name": "objective", + "prose": "error messages;", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(a)[2]" + } + ] + }, + { + "id": "sa-17.4.a_obj.3", + "name": "objective", + "prose": "effects;", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(a)[3]" + } + ] + } + ], + "prose": "produce, as an integral part of the development process, an informal descriptive top-level specification that specifies the interfaces to security-relevant hardware, software, and firmware in terms of:", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(a)" + } + ] + }, + { + "id": "sa-17.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.4_smt.b", + "text": "SA-17(4)(b)" + } + ], + "prose": "show via informal demonstration and/or convincing argument with formal methods as feasible that the descriptive top-level specification is consistent with the formal policy model;", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(b)" + } + ] + }, + { + "id": "sa-17.4.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.4_smt.c", + "text": "SA-17(4)(c)" + } + ], + "prose": "show via informal demonstration, that the descriptive top-level specification completely covers the interfaces to security-relevant hardware, software, and firmware;", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(c)" + } + ] + }, + { + "id": "sa-17.4.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.4_smt.d", + "text": "SA-17(4)(d)" + } + ], + "prose": "show that the descriptive top-level specification is an accurate description of the interfaces to the security-relevant hardware, software, and firmware; and", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(d)" + } + ] + }, + { + "id": "sa-17.4.e_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.4_smt.e", + "text": "SA-17(4)(e)" + } + ], + "prose": "describe the security-relevant hardware, software, and firmware mechanisms not addressed in the descriptive top-level specification but strictly internal to the security-relevant hardware, software, and firmware.", + "properties": [ + { + "name": "label", + "value": "SA-17(4)(e)" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nformal policy model\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformal descriptive top-level specification documentation\\n\\ninformation system security architecture and design documentation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation describing security-relevant hardware, software and firmware mechanisms not addressed in the informal descriptive top-level specification documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Informal Correspondence", + "parameters": [ + { + "id": "sa-17.4_prm_1", + "select": { + "alternatives": [ + "informal demonstration, convincing argument with formal methods as feasible" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SA-17(4)" + }, + { + "name": "sort-id", + "value": "sa-17.04" + } + ] + }, + { + "id": "sa-17.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.5_smt", + "name": "statement", + "parts": [ + { + "id": "sa-17.5_smt.a", + "name": "item", + "prose": "Design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sa-17.5_smt.b", + "name": "item", + "prose": "Internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization requires the developer of the information system, system component, or information system service to:" + }, + { + "id": "sa-17.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ] + }, + { + "id": "sa-17.5_obj", + "name": "objective", + "parts": [ + { + "id": "sa-17.5.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.5_smt.a", + "text": "SA-17(5)(a)" + } + ], + "prose": "design and structure the security-relevant hardware, software, and firmware to use a complete, conceptually simple protection mechanism with precisely defined semantics; and", + "properties": [ + { + "name": "label", + "value": "SA-17(5)(a)" + } + ] + }, + { + "id": "sa-17.5.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sa-17.5_smt.b", + "text": "SA-17(5)(b)" + } + ], + "prose": "internally structure the security-relevant hardware, software, and firmware with specific regard for this mechanism.", + "properties": [ + { + "name": "label", + "value": "SA-17(5)(b)" + } + ] + } + ], + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformation system design documentation\\n\\ninformation system security architecture documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndeveloper documentation describing design and structure of security-relevant hardware, software, and firmware components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Conceptually Simple Design", + "properties": [ + { + "name": "label", + "value": "SA-17(5)" + }, + { + "name": "sort-id", + "value": "sa-17.05" + } + ] + }, + { + "id": "sa-17.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.6_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + }, + { + "id": "sa-17.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + } + ] + }, + { + "id": "sa-17.6_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate testing." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformation system design documentation\\n\\ninformation system security architecture documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndeveloper documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate testing\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Structure for Testing", + "properties": [ + { + "name": "label", + "value": "SA-17(6)" + }, + { + "name": "sort-id", + "value": "sa-17.06" + } + ] + }, + { + "id": "sa-17.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-17.7_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + }, + { + "id": "sa-17.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + } + ] + }, + { + "id": "sa-17.7_obj", + "name": "objective", + "prose": "Determine if the organization requires the developer of the information system, system component, or information system service to structure security-relevant hardware, software, and firmware to facilitate controlling access with least privilege." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nenterprise architecture policy\\n\\nprocedures addressing developer security architecture and design specification for the information system\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nservice-level agreements\\n\\nacquisition contracts for the information system, system component, or information system service\\n\\ninformation system design documentation\\n\\ninformation system security architecture documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndeveloper documentation describing design and structure of security-relevant hardware, software, and firmware components to facilitate controlling access with least privilege\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with security architecture and design responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Structure for Least Privilege", + "properties": [ + { + "name": "label", + "value": "SA-17(7)" + }, + { + "name": "sort-id", + "value": "sa-17.07" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-17" + }, + { + "name": "sort-id", + "value": "sa-17" + } + ] + }, + { + "id": "sa-18", + "class": "SP800-53", + "parts": [ + { + "id": "sa-18_smt", + "name": "statement", + "prose": "The organization implements a tamper protection program for the information system, system component, or information system service." + }, + { + "id": "sa-18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Anti-tamper technologies and techniques provide a level of protection for critical information systems, system components, and information technology products against a number of related threats including modification, reverse engineering, and substitution. Strong identification combined with tamper resistance and/or tamper detection is essential to protecting information systems, components, and products during distribution and when in use." + }, + { + "id": "sa-18_obj", + "name": "objective", + "prose": "Determine if the organization implements a tamper protection program for the information system, system component, or information system service." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing tamper resistance and detection\\n\\ntamper protection program documentation\\n\\ntamper protection tools and techniques documentation\\n\\ntamper resistance and detection tools and techniques documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for the tamper protection program" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementation of the tamper protection program\\n\\nautomated mechanisms supporting and/or implementing the tamper protection program" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Tamper Resistance and Detection", + "controls": [ + { + "id": "sa-18.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-18.1_smt", + "name": "statement", + "prose": "The organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including design, development, integration, operations, and maintenance." + }, + { + "id": "sa-18.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + } + ], + "prose": "Organizations use a combination of hardware and software techniques for tamper resistance and detection. Organizations employ obfuscation and self-checking, for example, to make reverse engineering and modifications more difficult, time-consuming, and expensive for adversaries. Customization of information systems and system components can make substitutions easier to detect and therefore limit damage." + }, + { + "id": "sa-18.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-18.1_obj.1", + "name": "objective", + "prose": "design;", + "properties": [ + { + "name": "label", + "value": "SA-18(1)[1]" + } + ] + }, + { + "id": "sa-18.1_obj.2", + "name": "objective", + "prose": "development;", + "properties": [ + { + "name": "label", + "value": "SA-18(1)[2]" + } + ] + }, + { + "id": "sa-18.1_obj.3", + "name": "objective", + "prose": "integration;", + "properties": [ + { + "name": "label", + "value": "SA-18(1)[3]" + } + ] + }, + { + "id": "sa-18.1_obj.4", + "name": "objective", + "prose": "operations; and", + "properties": [ + { + "name": "label", + "value": "SA-18(1)[4]" + } + ] + }, + { + "id": "sa-18.1_obj.5", + "name": "objective", + "prose": "maintenance.", + "properties": [ + { + "name": "label", + "value": "SA-18(1)[5]" + } + ] + } + ], + "prose": "Determine if the organization employs anti-tamper technologies and techniques during multiple phases in the system development life cycle including:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing tamper resistance and detection\\n\\ntamper protection program documentation\\n\\ntamper protection tools and techniques documentation\\n\\ntamper resistance and detection tools (technologies) and techniques documentation\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for the tamper protection program\\n\\norganizational personnel with SDLC responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for employing anti-tamper technologies\\n\\nautomated mechanisms supporting and/or implementing anti-tamper technologies" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Multiple Phases of SDLC", + "properties": [ + { + "name": "label", + "value": "SA-18(1)" + }, + { + "name": "sort-id", + "value": "sa-18.01" + } + ] + }, + { + "id": "sa-18.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-18.2_smt", + "name": "statement", + "prose": "The organization inspects {{ sa-18.2_prm_1 }} \n {{ sa-18.2_prm_2 }} to detect tampering." + }, + { + "id": "sa-18.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "This control enhancement addresses both physical and logical tampering and is typically applied to mobile devices, notebook computers, or other system components taken out of organization-controlled areas. Indications of need for inspection include, for example, when individuals return from travel to high-risk locations." + }, + { + "id": "sa-18.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-18.2_obj.1", + "name": "objective", + "prose": "defines information systems, system components, or devices to be inspected to detect tampering;", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[1]" + } + ] + }, + { + "id": "sa-18.2_obj.2", + "name": "objective", + "prose": "defines the frequency to inspect organization-defined information systems, system components, or devices to detect tampering;", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[2]" + } + ] + }, + { + "id": "sa-18.2_obj.3", + "name": "objective", + "prose": "defines indications of need for inspection of organization-defined information systems, system components, or devices to detect tampering;", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[3]" + } + ] + }, + { + "id": "sa-18.2_obj.4", + "name": "objective", + "parts": [ + { + "id": "sa-18.2_obj.4.a", + "name": "objective", + "prose": "at random;", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[4][a]" + } + ] + }, + { + "id": "sa-18.2_obj.4.b", + "name": "objective", + "prose": "with the organization-defined frequency; and/or", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[4][b]" + } + ] + }, + { + "id": "sa-18.2_obj.4.c", + "name": "objective", + "prose": "upon organization-defined indications of need for inspection.", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[4][c]" + } + ] + } + ], + "prose": "inspects organization-defined information systems, system components, or devices to detect tampering, selecting one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-18(2)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing tamper resistance and detection\\n\\nrecords of random inspections\\n\\ninspection reports/results\\n\\nassessment reports/results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for the tamper protection program" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for inspecting information systems, system components, or devices to detect tampering\\n\\nautomated mechanisms supporting and/or implementing tampering detection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Inspection of Information Systems, Components, or Devices", + "parameters": [ + { + "id": "sa-18.2_prm_1", + "label": "organization-defined information systems, system components, or devices" + }, + { + "id": "sa-18.2_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "at random", + "at {{ sa-18.2_prm_3 }}, upon {{ sa-18.2_prm_4 }}\n " + ] + } + }, + { + "id": "sa-18.2_prm_3", + "label": "organization-defined frequency", + "depends-on": "sa-18.2_prm_2" + }, + { + "id": "sa-18.2_prm_4", + "label": "organization-defined indications of need for inspection", + "depends-on": "sa-18.2_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-18(2)" + }, + { + "name": "sort-id", + "value": "sa-18.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-18" + }, + { + "name": "sort-id", + "value": "sa-18" + } + ] + }, + { + "id": "sa-19", + "class": "SP800-53", + "parts": [ + { + "id": "sa-19_smt", + "name": "statement", + "parts": [ + { + "id": "sa-19_smt.a", + "name": "item", + "prose": "Develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-19_smt.b", + "name": "item", + "prose": "Reports counterfeit information system components to {{ sa-19_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-19_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Sources of counterfeit components include, for example, manufacturers, developers, vendors, and contractors. Anti-counterfeiting policy and procedures support tamper resistance and provide a level of protection against the introduction of malicious code. External reporting organizations include, for example, US-CERT." + }, + { + "id": "sa-19_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.a_obj", + "name": "objective", + "prose": "develops and implements anti-counterfeit policy and procedures that include the means to detect and prevent counterfeit components from entering the information system;", + "properties": [ + { + "name": "label", + "value": "SA-19(a)" + } + ] + }, + { + "id": "sa-19.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.b_obj.1", + "name": "objective", + "prose": "defines external reporting organizations to whom counterfeit information system components are to be reported;", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[1]" + } + ] + }, + { + "id": "sa-19.b_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom counterfeit information system components are to be reported;", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[2]" + } + ] + }, + { + "id": "sa-19.b_obj.3", + "name": "objective", + "parts": [ + { + "id": "sa-19.b_obj.3.a", + "name": "objective", + "prose": "the source of counterfeit component;", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[3][a]" + } + ] + }, + { + "id": "sa-19.b_obj.3.b", + "name": "objective", + "prose": "the organization-defined external reporting organizations; and/or", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[3][b]" + } + ] + }, + { + "id": "sa-19.b_obj.3.c", + "name": "objective", + "prose": "the organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[3][c]" + } + ] + } + ], + "prose": "reports counterfeit information system components to one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-19(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nanti-counterfeit policy and procedures\\n\\nmedia disposal policy\\n\\nmedia protection policy\\n\\nincident response policy\\n\\ntraining materials addressing counterfeit information system components\\n\\ntraining records on detection and prevention of counterfeit components from entering the information system\\n\\nreports notifying developers/manufacturers/vendors/ contractors and/or external reporting organizations of counterfeit information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for anti-counterfeit policy, procedures, and reporting" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for anti-counterfeit detection, prevention, and reporting\\n\\nautomated mechanisms supporting and/or implementing anti-counterfeit detection, prevention, and reporting" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Component Authenticity", + "controls": [ + { + "id": "sa-19.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-19.1_smt", + "name": "statement", + "prose": "The organization trains {{ sa-19.1_prm_1 }} to detect counterfeit information system components (including hardware, software, and firmware)." + }, + { + "id": "sa-19.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.1_obj.1", + "name": "objective", + "prose": "defines personnel or roles to be trained to detect counterfeit information system components (including hardware, software, and firmware); and", + "properties": [ + { + "name": "label", + "value": "SA-19(1)[1]" + } + ] + }, + { + "id": "sa-19.1_obj.2", + "name": "objective", + "prose": "trains organization-defined personnel or roles to detect counterfeit information system components (including hardware, software, and firmware).", + "properties": [ + { + "name": "label", + "value": "SA-19(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nanti-counterfeit policy and procedures\\n\\nmedia disposal policy\\n\\nmedia protection policy\\n\\nincident response policy\\n\\ntraining materials addressing counterfeit information system components\\n\\ntraining records on detection of counterfeit information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for anti-counterfeit policy, procedures, and training" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for anti-counterfeit training" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Anti-counterfeit Training", + "parameters": [ + { + "id": "sa-19.1_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19(1)" + }, + { + "name": "sort-id", + "value": "sa-19.01" + } + ] + }, + { + "id": "sa-19.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-19.2_smt", + "name": "statement", + "prose": "The organization maintains configuration control over {{ sa-19.2_prm_1 }} awaiting service/repair and serviced/repaired components awaiting return to service." + }, + { + "id": "sa-19.2_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.2_obj.1", + "name": "objective", + "prose": "defines information system components requiring configuration control to be maintained when awaiting service/repair;", + "properties": [ + { + "name": "label", + "value": "SA-19(2)[1]" + } + ] + }, + { + "id": "sa-19.2_obj.2", + "name": "objective", + "prose": "defines information system components requiring configuration control to be maintained when awaiting return to service; and", + "properties": [ + { + "name": "label", + "value": "SA-19(2)[2]" + } + ] + }, + { + "id": "sa-19.2_obj.3", + "name": "objective", + "prose": "maintains configuration control over organization-defined information system components awaiting service/repairs and serviced/repaired components awaiting return to service.", + "properties": [ + { + "name": "label", + "value": "SA-19(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nanti-counterfeit policy and procedures\\n\\nmedia protection policy\\n\\nconfiguration management plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nconfiguration control records for components awaiting service/repair\\n\\nconfiguration control records for serviced/repaired components awaiting return to service\\n\\ninformation system maintenance records\\n\\ninformation system audit records\\n\\ninventory management records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for anti-counterfeit policy and procedures\\n\\norganizational personnel with responsibility for configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for configuration management\\n\\nautomated mechanisms supporting and/or implementing configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Configuration Control for Component Service / Repair", + "parameters": [ + { + "id": "sa-19.2_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19(2)" + }, + { + "name": "sort-id", + "value": "sa-19.02" + } + ] + }, + { + "id": "sa-19.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-19.3_smt", + "name": "statement", + "prose": "The organization disposes of information system components using {{ sa-19.3_prm_1 }}." + }, + { + "id": "sa-19.3_gdn", + "name": "guidance", + "prose": "Proper disposal of information system components helps to prevent such components from entering the gray market." + }, + { + "id": "sa-19.3_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.3_obj.1", + "name": "objective", + "prose": "defines techniques and methods to dispose of information system components; and", + "properties": [ + { + "name": "label", + "value": "SA-19(3)[1]" + } + ] + }, + { + "id": "sa-19.3_obj.2", + "name": "objective", + "prose": "disposes of information system components using organization-defined techniques and methods.", + "properties": [ + { + "name": "label", + "value": "SA-19(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nanti-counterfeit policy and procedures\\n\\nmedia disposal policy\\n\\nmedia protection policy\\n\\ndisposal records for information system components\\n\\ndocumentation of disposal techniques and methods employed for information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for anti-counterfeit policy and procedures\\n\\norganizational personnel with responsibility for disposal of information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational techniques and methods for information system component disposal\\n\\nautomated mechanisms supporting and/or implementing system component disposal" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Component Disposal", + "parameters": [ + { + "id": "sa-19.3_prm_1", + "label": "organization-defined techniques and methods" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19(3)" + }, + { + "name": "sort-id", + "value": "sa-19.03" + } + ] + }, + { + "id": "sa-19.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-19.4_smt", + "name": "statement", + "prose": "The organization scans for counterfeit information system components {{ sa-19.4_prm_1 }}." + }, + { + "id": "sa-19.4_obj", + "name": "objective", + "parts": [ + { + "id": "sa-19.4_obj.1", + "name": "objective", + "prose": "defines a frequency to scan for counterfeit information system components; and", + "properties": [ + { + "name": "label", + "value": "SA-19(4)[1]" + } + ] + }, + { + "id": "sa-19.4_obj.2", + "name": "objective", + "prose": "scans for counterfeit information system components with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SA-19(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nanti-counterfeit policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscanning tools and associated documentation\\n\\nscanning results\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for anti-counterfeit policy and procedures\\n\\norganizational personnel with responsibility for anti-counterfeit scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for anti-counterfeit scanning\\n\\nautomated mechanisms supporting and/or implementing anti-counterfeit scanning" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Anti-counterfeit Scanning", + "parameters": [ + { + "id": "sa-19.4_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19(4)" + }, + { + "name": "sort-id", + "value": "sa-19.04" + } + ] + } + ], + "parameters": [ + { + "id": "sa-19_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "source of counterfeit component", + " \n {{ sa-19_prm_2 }} \n ", + " \n {{ sa-19_prm_3 }} \n " + ] + } + }, + { + "id": "sa-19_prm_2", + "label": "organization-defined external reporting organizations", + "depends-on": "sa-19_prm_1" + }, + { + "id": "sa-19_prm_3", + "label": "organization-defined personnel or roles", + "depends-on": "sa-19_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-19" + }, + { + "name": "sort-id", + "value": "sa-19" + } + ] + }, + { + "id": "sa-20", + "class": "SP800-53", + "parts": [ + { + "id": "sa-20_smt", + "name": "statement", + "prose": "The organization re-implements or custom develops {{ sa-20_prm_1 }}." + }, + { + "id": "sa-20_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + } + ], + "prose": "Organizations determine that certain information system components likely cannot be trusted due to specific threats to and vulnerabilities in those components, and for which there are no viable security controls to adequately mitigate the resulting risk. Re-implementation or custom development of such components helps to satisfy requirements for higher assurance. This is accomplished by initiating changes to system components (including hardware, software, and firmware) such that the standard attacks by adversaries are less likely to succeed. In situations where no alternative sourcing is available and organizations choose not to re-implement or custom develop critical information system components, additional safeguards can be employed (e.g., enhanced auditing, restrictions on source code and system utility access, and protection from deletion of system and application files." + }, + { + "id": "sa-20_obj", + "name": "objective", + "parts": [ + { + "id": "sa-20_obj.1", + "name": "objective", + "prose": "defines critical information system components to be re-implemented or custom developed; and", + "properties": [ + { + "name": "label", + "value": "SA-20[1]" + } + ] + }, + { + "id": "sa-20_obj.2", + "name": "objective", + "prose": "re-implements or custom develops organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SA-20[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing customized development of critical information system components\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nsystem development life cycle documentation addressing custom development of critical information system components\\n\\nconfiguration management records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility re-implementation or customized development of critical information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for re-implementing or customized development of critical information system components\\n\\nautomated mechanisms supporting and/or implementing re-implementation or customized development of critical information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Customized Development of Critical Components", + "parameters": [ + { + "id": "sa-20_prm_1", + "label": "organization-defined critical information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-20" + }, + { + "name": "sort-id", + "value": "sa-20" + } + ] + }, + { + "id": "sa-21", + "class": "SP800-53", + "parts": [ + { + "id": "sa-21_smt", + "name": "statement", + "parts": [ + { + "id": "sa-21_smt.a", + "name": "item", + "prose": "Have appropriate access authorizations as determined by assigned {{ sa-21_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-21_smt.b", + "name": "item", + "prose": "Satisfy {{ sa-21_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization requires that the developer of {{ sa-21_prm_1 }}:" + }, + { + "id": "sa-21_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ps-7", + "text": "PS-7" + } + ], + "prose": "Because the information system, system component, or information system service may be employed in critical activities essential to the national and/or economic security interests of the United States, organizations have a strong interest in ensuring that the developer is trustworthy. The degree of trust required of the developer may need to be consistent with that of the individuals accessing the information system/component/service once deployed. Examples of authorization and personnel screening criteria include clearance, satisfactory background checks, citizenship, and nationality. Trustworthiness of developers may also include a review and analysis of company ownership and any relationships the company has with entities potentially affecting the quality/reliability of the systems, components, or services being developed." + }, + { + "id": "sa-21_obj", + "name": "objective", + "parts": [ + { + "id": "sa-21_obj.1", + "name": "objective", + "prose": "defines the information system, system component, or information system service for which the developer is to be screened;", + "properties": [ + { + "name": "label", + "value": "SA-21[1]" + } + ] + }, + { + "id": "sa-21_obj.2", + "name": "objective", + "prose": "defines official government duties to be used to determine appropriate access authorizations for the developer;", + "properties": [ + { + "name": "label", + "value": "SA-21[2]" + } + ] + }, + { + "id": "sa-21_obj.3", + "name": "objective", + "prose": "defines additional personnel screening criteria to be satisfied by the developer;", + "properties": [ + { + "name": "label", + "value": "SA-21[3]" + } + ] + }, + { + "id": "sa-21_obj.4", + "name": "objective", + "parts": [ + { + "id": "sa-21_obj.4.a", + "name": "objective", + "prose": "requires that the developer of organization-defined information system, system component, or information system service have appropriate access authorizations as determined by assigned organization-defined official government duties; and", + "properties": [ + { + "name": "label", + "value": "SA-21[4][a]" + } + ] + }, + { + "id": "sa-21_obj.4.b", + "name": "objective", + "prose": "requires that the developer of organization-defined information system, system component, or information system service satisfy organization-defined additional personnel screening criteria.", + "properties": [ + { + "name": "label", + "value": "SA-21[4][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-21[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\npersonnel security policy and procedures\\n\\nprocedures addressing personnel screening\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of appropriate access authorizations required by developers of the information system\\n\\npersonnel screening criteria and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for developer screening" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developer screening\\n\\nautomated mechanisms supporting developer screening" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Developer Screening", + "controls": [ + { + "id": "sa-21.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-21.1_smt", + "name": "statement", + "prose": "The organization requires the developer of the information system, system component, or information system service take {{ sa-21.1_prm_1 }} to ensure that the required access authorizations and screening criteria are satisfied." + }, + { + "id": "sa-21.1_gdn", + "name": "guidance", + "prose": "Satisfying required access authorizations and personnel screening criteria includes, for example, providing a listing of all the individuals authorized to perform development activities on the selected information system, system component, or information system service so that organizations can validate that the developer has satisfied the necessary authorization and screening requirements." + }, + { + "id": "sa-21.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-21.1_obj.1", + "name": "objective", + "prose": "defines actions to be taken by the developer of the information system, system component, or information system service to ensure that the required access authorizations and screening criteria are satisfied; and", + "properties": [ + { + "name": "label", + "value": "SA-21(1)[1]" + } + ] + }, + { + "id": "sa-21.1_obj.2", + "name": "objective", + "prose": "requires the developer of the information system, system component, or information system service take organization-defined actions to ensure that the required access authorizations and screening criteria are satisfied.", + "properties": [ + { + "name": "label", + "value": "SA-21(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\npersonnel security policy and procedures\\n\\nprocedures addressing personnel screening\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of appropriate access authorizations required by developers of the information system\\n\\npersonnel screening criteria and associated documentation\\n\\nlist of actions ensuring required access authorizations and screening criteria are satisfied\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for developer screening\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developer screening\\n\\nautomated mechanisms supporting developer screening" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Validation of Screening", + "parameters": [ + { + "id": "sa-21.1_prm_1", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-21(1)" + }, + { + "name": "sort-id", + "value": "sa-21.01" + } + ] + } + ], + "parameters": [ + { + "id": "sa-21_prm_1", + "label": "organization-defined information system, system component, or information system service" + }, + { + "id": "sa-21_prm_2", + "label": "organization-defined official government duties" + }, + { + "id": "sa-21_prm_3", + "label": "organization-defined additional personnel screening criteria" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-21" + }, + { + "name": "sort-id", + "value": "sa-21" + } + ] + }, + { + "id": "sa-22", + "class": "SP800-53", + "parts": [ + { + "id": "sa-22_smt", + "name": "statement", + "parts": [ + { + "id": "sa-22_smt.a", + "name": "item", + "prose": "Replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sa-22_smt.b", + "name": "item", + "prose": "Provides justification and documents approval for the continued use of unsupported system components required to satisfy mission/business needs.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sa-22_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + } + ], + "prose": "Support for information system components includes, for example, software patches, firmware updates, replacement parts, and maintenance contracts. Unsupported components (e.g., when vendors are no longer providing critical software patches), provide a substantial opportunity for adversaries to exploit new weaknesses discovered in the currently installed components. Exceptions to replacing unsupported system components may include, for example, systems that provide critical mission/business capability where newer technologies are not available or where the systems are so isolated that installing replacement components is not an option." + }, + { + "id": "sa-22_obj", + "name": "objective", + "parts": [ + { + "id": "sa-22.a_obj", + "name": "objective", + "prose": "replaces information system components when support for the components is no longer available from the developer, vendor, or manufacturer;", + "properties": [ + { + "name": "label", + "value": "SA-22(a)" + } + ] + }, + { + "id": "sa-22.b_obj", + "name": "objective", + "parts": [ + { + "id": "sa-22.b_obj.1", + "name": "objective", + "prose": "provides justification for the continued use of unsupported system components required to satisfy mission/business needs; and", + "properties": [ + { + "name": "label", + "value": "SA-22(b)[1]" + } + ] + }, + { + "id": "sa-22.b_obj.2", + "name": "objective", + "prose": "documents approval for the continued use of unsupported system components required to satisfy mission/business needs.", + "properties": [ + { + "name": "label", + "value": "SA-22(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-22(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing replacement or continued use of unsupported information system components\\n\\ndocumented evidence of replacing unsupported information system components\\n\\ndocumented approvals (including justification) for continued use of unsupported information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility system development life cycle\\n\\norganizational personnel responsible for configuration management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for replacing unsupported system components\\n\\nautomated mechanisms supporting and/or implementing replacement of unsupported system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unsupported System Components", + "controls": [ + { + "id": "sa-22.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sa-22.1_smt", + "name": "statement", + "prose": "The organization provides {{ sa-22.1_prm_1 }} for unsupported information system components." + }, + { + "id": "sa-22.1_gdn", + "name": "guidance", + "prose": "This control enhancement addresses the need to provide continued support for selected information system components that are no longer supported by the original developers, vendors, or manufacturers when such components remain essential to mission/business operations. Organizations can establish in-house support, for example, by developing customized patches for critical software components or secure the services of external providers who through contractual relationships, provide ongoing support for the designated unsupported components. Such contractual relationships can include, for example, Open Source Software value-added vendors." + }, + { + "id": "sa-22.1_obj", + "name": "objective", + "parts": [ + { + "id": "sa-22.1_obj.1", + "name": "objective", + "prose": "defines support from external providers to be provided for unsupported information system components;", + "properties": [ + { + "name": "label", + "value": "SA-22(1)[1]" + } + ] + }, + { + "id": "sa-22.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "sa-22.1_obj.2.a", + "name": "objective", + "prose": "in-house support; and/or", + "properties": [ + { + "name": "label", + "value": "SA-22(1)[2][a]" + } + ] + }, + { + "id": "sa-22.1_obj.2.b", + "name": "objective", + "prose": "organization-defined support from external providers.", + "properties": [ + { + "name": "label", + "value": "SA-22(1)[2][b]" + } + ] + } + ], + "prose": "provides and/or obtains support for unsupported information system components from one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SA-22(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and services acquisition policy\\n\\nprocedures addressing support for unsupported information system components\\n\\nsolicitation documentation\\n\\nacquisition documentation\\n\\nacquisition contracts\\n\\nservice-level agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and services acquisition responsibilities\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility system development life cycle\\n\\norganizational personnel or third-party external providers supporting information system components no longer supported by original developers, vendors, or manufacturers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for supporting system components no longer supported by original developers, vendors, or manufacturers\\n\\nautomated mechanisms providing support for system components no longer supported by original developers, vendors, or manufacturers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Alternative Sources for Continued Support", + "parameters": [ + { + "id": "sa-22.1_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "in-house support", + " \n {{ sa-22.1_prm_2 }} \n " + ] + } + }, + { + "id": "sa-22.1_prm_2", + "label": "organization-defined support from external providers", + "depends-on": "sa-22.1_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "SA-22(1)" + }, + { + "name": "sort-id", + "value": "sa-22.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SA-22" + }, + { + "name": "sort-id", + "value": "sa-22" + } + ] + } + ] + }, + { + "id": "sc", + "class": "family", + "title": "System and Communications Protection", + "controls": [ + { + "id": "sc-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "sc-1_smt", + "name": "statement", + "parts": [ + { + "id": "sc-1_smt.a", + "name": "item", + "parts": [ + { + "id": "sc-1_smt.a.1", + "name": "item", + "prose": "A system and communications protection policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sc-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ sc-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-1_smt.b", + "name": "item", + "parts": [ + { + "id": "sc-1_smt.b.1", + "name": "item", + "prose": "System and communications protection policy {{ sc-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "sc-1_smt.b.2", + "name": "item", + "prose": "System and communications protection procedures {{ sc-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SC family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "sc-1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][a]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][b]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][c]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][d]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][e]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][f]" + } + ] + }, + { + "id": "sc-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a system and communications protection policy that addresses:", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[1]" + } + ] + }, + { + "id": "sc-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the system and communications protection policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[2]" + } + ] + }, + { + "id": "sc-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the system and communications protection policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(a)(1)" + } + ] + }, + { + "id": "sc-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the system and communications protection policy and associated system and communications protection controls;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(2)[1]" + } + ] + }, + { + "id": "sc-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(2)[2]" + } + ] + }, + { + "id": "sc-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SC-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(a)" + } + ] + }, + { + "id": "sc-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and communications protection policy;", + "properties": [ + { + "name": "label", + "value": "SC-1(b)(1)[1]" + } + ] + }, + { + "id": "sc-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and communications protection policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SC-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(b)(1)" + } + ] + }, + { + "id": "sc-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and communications protection procedures; and", + "properties": [ + { + "name": "label", + "value": "SC-1(b)(2)[1]" + } + ] + }, + { + "id": "sc-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and communications protection procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SC-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and communications protection responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "System and Communications Protection Policy and Procedures", + "parameters": [ + { + "id": "sc-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "sc-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "sc-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-1" + }, + { + "name": "sort-id", + "value": "sc-01" + } + ] + }, + { + "id": "sc-2", + "class": "SP800-53", + "parts": [ + { + "id": "sc-2_smt", + "name": "statement", + "prose": "The information system separates user functionality (including user interface services) from information system management functionality." + }, + { + "id": "sc-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Information system management functionality includes, for example, functions necessary to administer databases, network components, workstations, or servers, and typically requires privileged user access. The separation of user functionality from information system management functionality is either physical or logical. Organizations implement separation of system management-related functionality from user functionality by using different computers, different central processing units, different instances of operating systems, different network addresses, virtualization techniques, or combinations of these or other methods, as appropriate. This type of separation includes, for example, web administrative interfaces that use separate authentication methods for users of any other information system resources. Separation of system and user functionality may include isolating administrative interfaces on different domains and with additional access controls." + }, + { + "id": "sc-2_obj", + "name": "objective", + "prose": "Determine if the information system separates user functionality (including user interface services) from information system management functionality." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Separation of user functionality from information system management functionality" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Application Partitioning", + "controls": [ + { + "id": "sc-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-2.1_smt", + "name": "statement", + "prose": "The information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + }, + { + "id": "sc-2.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + } + ], + "prose": "This control enhancement ensures that administration options (e.g., administrator privileges) are not available to general users (including prohibiting the use of the grey-out option commonly used to eliminate accessibility to such information). Such restrictions include, for example, not presenting administration options until users establish sessions with administrator privileges." + }, + { + "id": "sc-2.1_obj", + "name": "objective", + "prose": "Determine if the information system prevents the presentation of information system management-related functionality at an interface for non-privileged users." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing application partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nnon-privileged users of the information system\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Separation of user functionality from information system management functionality" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Interfaces for Non-privileged Users", + "properties": [ + { + "name": "label", + "value": "SC-2(1)" + }, + { + "name": "sort-id", + "value": "sc-02.01" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-2" + }, + { + "name": "sort-id", + "value": "sc-02" + } + ] + }, + { + "id": "sc-3", + "class": "SP800-53", + "parts": [ + { + "id": "sc-3_smt", + "name": "statement", + "prose": "The information system isolates security functions from nonsecurity functions." + }, + { + "id": "sc-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-13", + "text": "SA-13" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-39", + "text": "SC-39" + } + ], + "prose": "The information system isolates security functions from nonsecurity functions by means of an isolation boundary (implemented via partitions and domains). Such isolation controls access to and protects the integrity of the hardware, software, and firmware that perform those security functions. Information systems implement code separation (i.e., separation of security functions from nonsecurity functions) in a number of ways, including, for example, through the provision of security kernels via processor rings or processor modes. For non-kernel code, security function isolation is often achieved through file system protections that serve to protect the code on disk, and address space protections that protect executing code. Information systems restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities. While the ideal is for all of the code within the security function isolation boundary to only contain security-relevant code, it is sometimes necessary to include nonsecurity functions within the isolation boundary as an exception." + }, + { + "id": "sc-3_obj", + "name": "objective", + "prose": "Determine if the information system isolates security functions from nonsecurity functions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of security functions to be isolated from nonsecurity functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Separation of security functions from nonsecurity functions within the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Function Isolation", + "controls": [ + { + "id": "sc-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-3.1_smt", + "name": "statement", + "prose": "The information system utilizes underlying hardware separation mechanisms to implement security function isolation." + }, + { + "id": "sc-3.1_gdn", + "name": "guidance", + "prose": "Underlying hardware separation mechanisms include, for example, hardware ring architectures, commonly implemented within microprocessors, and hardware-enforced address segmentation used to support logically distinct storage objects with separate attributes (i.e., readable, writeable)." + }, + { + "id": "sc-3.1_obj", + "name": "objective", + "prose": "Determine if the information system utilizes underlying hardware separation mechanisms to implement security function isolation." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\ninformation system design documentation\\n\\nhardware separation mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Separation of security functions from nonsecurity functions within the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware Separation", + "properties": [ + { + "name": "label", + "value": "SC-3(1)" + }, + { + "name": "sort-id", + "value": "sc-03.01" + } + ] + }, + { + "id": "sc-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-3.2_smt", + "name": "statement", + "prose": "The information system isolates security functions enforcing access and information flow control from nonsecurity functions and from other security functions." + }, + { + "id": "sc-3.2_gdn", + "name": "guidance", + "prose": "Security function isolation occurs as a result of implementation; the functions can still be scanned and monitored. Security functions that are potentially isolated from access and flow control enforcement functions include, for example, auditing, intrusion detection, and anti-virus functions." + }, + { + "id": "sc-3.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-3.2_obj.1", + "name": "objective", + "prose": "access control from nonsecurity functions;", + "properties": [ + { + "name": "label", + "value": "SC-3(2)[1]" + } + ] + }, + { + "id": "sc-3.2_obj.2", + "name": "objective", + "prose": "information flow control from nonsecurity functions;", + "properties": [ + { + "name": "label", + "value": "SC-3(2)[2]" + } + ] + }, + { + "id": "sc-3.2_obj.3", + "name": "objective", + "prose": "access control from other security functions; and", + "properties": [ + { + "name": "label", + "value": "SC-3(2)[3]" + } + ] + }, + { + "id": "sc-3.2_obj.4", + "name": "objective", + "prose": "information flow control from other security functions.", + "properties": [ + { + "name": "label", + "value": "SC-3(2)[4]" + } + ] + } + ], + "prose": "Determine if the information system isolates security functions enforcing: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\nlist of critical security functions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Isolation of security functions enforcing access and information flow control" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access / Flow Control Functions", + "properties": [ + { + "name": "label", + "value": "SC-3(2)" + }, + { + "name": "sort-id", + "value": "sc-03.02" + } + ] + }, + { + "id": "sc-3.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-3.3_smt", + "name": "statement", + "prose": "The organization minimizes the number of nonsecurity functions included within the isolation boundary containing security functions." + }, + { + "id": "sc-3.3_gdn", + "name": "guidance", + "prose": "In those instances where it is not feasible to achieve strict isolation of nonsecurity functions from security functions, it is necessary to take actions to minimize the nonsecurity-relevant functions within the security function boundary. Nonsecurity functions contained within the isolation boundary are considered security-relevant because errors or maliciousness in such software, by virtue of being within the boundary, can impact the security functions of organizational information systems. The design objective is that the specific portions of information systems providing information security are of minimal size/complexity. Minimizing the number of nonsecurity functions in the security-relevant components of information systems allows designers and implementers to focus only on those functions which are necessary to provide the desired security capability (typically access enforcement). By minimizing nonsecurity functions within the isolation boundaries, the amount of code that must be trusted to enforce security policies is reduced, thus contributing to understandability." + }, + { + "id": "sc-3.3_obj", + "name": "objective", + "prose": "Determine if the organization implements an information system isolation boundary to minimize the number of nonsecurity functions included within the boundary containing security functions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing an isolation boundary" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Minimize Nonsecurity Functionality", + "properties": [ + { + "name": "label", + "value": "SC-3(3)" + }, + { + "name": "sort-id", + "value": "sc-03.03" + } + ] + }, + { + "id": "sc-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-3.4_smt", + "name": "statement", + "prose": "The organization implements security functions as largely independent modules that maximize internal cohesiveness within modules and minimize coupling between modules." + }, + { + "id": "sc-3.4_gdn", + "name": "guidance", + "prose": "The reduction in inter-module interactions helps to constrain security functions and to manage complexity. The concepts of coupling and cohesion are important with respect to modularity in software design. Coupling refers to the dependencies that one module has on other modules. Cohesion refers to the relationship between the different functions within a particular module. Good software engineering practices rely on modular decomposition, layering, and minimization to reduce and manage complexity, thus producing software modules that are highly cohesive and loosely coupled." + }, + { + "id": "sc-3.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-3.4_obj.1", + "name": "objective", + "prose": "maximize internal cohesiveness within modules; and", + "properties": [ + { + "name": "label", + "value": "SC-3(4)[1]" + } + ] + }, + { + "id": "sc-3.4_obj.2", + "name": "objective", + "prose": "minimize coupling between modules.", + "properties": [ + { + "name": "label", + "value": "SC-3(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization implements security functions as largely independent modules that:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for maximizing internal cohesiveness within modules and minimizing coupling between modules\\n\\nautomated mechanisms supporting and/or implementing security functions as independent modules" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Module Coupling and Cohesiveness", + "properties": [ + { + "name": "label", + "value": "SC-3(4)" + }, + { + "name": "sort-id", + "value": "sc-03.04" + } + ] + }, + { + "id": "sc-3.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-3.5_smt", + "name": "statement", + "prose": "The organization implements security functions as a layered structure minimizing interactions between layers of the design and avoiding any dependence by lower layers on the functionality or correctness of higher layers." + }, + { + "id": "sc-3.5_gdn", + "name": "guidance", + "prose": "The implementation of layered structures with minimized interactions among security functions and non-looping layers (i.e., lower-layer functions do not depend on higher-layer functions) further enables the isolation of security functions and management of complexity." + }, + { + "id": "sc-3.5_obj", + "name": "objective", + "parts": [ + { + "id": "sc-3.5_obj.1", + "name": "objective", + "prose": "minimizing interactions between layers of the design; and", + "properties": [ + { + "name": "label", + "value": "SC-3(5)[1]" + } + ] + }, + { + "id": "sc-3.5_obj.2", + "name": "objective", + "prose": "avoiding any dependence by lower layers on the functionality or correctness of higher layers.", + "properties": [ + { + "name": "label", + "value": "SC-3(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization implements security functions as a layered structure:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing security function isolation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementing security functions as a layered structure that minimizes interactions between layers and avoids dependence by lower layers on functionality/correctness of higher layers\\n\\nautomated mechanisms supporting and/or implementing security functions as a layered structure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Layered Structures", + "properties": [ + { + "name": "label", + "value": "SC-3(5)" + }, + { + "name": "sort-id", + "value": "sc-03.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-3" + }, + { + "name": "sort-id", + "value": "sc-03" + } + ] + }, + { + "id": "sc-4", + "class": "SP800-53", + "parts": [ + { + "id": "sc-4_smt", + "name": "statement", + "prose": "The information system prevents unauthorized and unintended information transfer via shared system resources." + }, + { + "id": "sc-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#mp-6", + "text": "MP-6" + } + ], + "prose": "This control prevents information, including encrypted representations of information, produced by the actions of prior users/roles (or the actions of processes acting on behalf of prior users/roles) from being available to any current users/roles (or current processes) that obtain access to shared system resources (e.g., registers, main memory, hard disks) after those resources have been released back to information systems. The control of information in shared resources is also commonly referred to as object reuse and residual information protection. This control does not address: (i) information remanence which refers to residual representation of data that has been nominally erased or removed; (ii) covert channels (including storage and/or timing channels) where shared resources are manipulated to violate information flow restrictions; or (iii) components within information systems for which there are only single users/roles." + }, + { + "id": "sc-4_obj", + "name": "objective", + "prose": "Determine if the information system prevents unauthorized and unintended information transfer via shared system resources." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms preventing unauthorized and unintended transfer of information via shared system resources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information in Shared Resources", + "controls": [ + { + "id": "sc-4.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-4", + "text": "SC-4" + } + ], + "title": "Security Levels", + "properties": [ + { + "name": "label", + "value": "SC-4(1)" + }, + { + "name": "sort-id", + "value": "sc-04.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-4.2_smt", + "name": "statement", + "prose": "The information system prevents unauthorized information transfer via shared resources in accordance with {{ sc-4.2_prm_1 }} when system processing explicitly switches between different information classification levels or security categories." + }, + { + "id": "sc-4.2_gdn", + "name": "guidance", + "prose": "This control enhancement applies when there are explicit changes in information processing levels during information system operations, for example, during multilevel processing and periods processing with information at different classification levels or security categories. Organization-defined procedures may include, for example, approved sanitization processes for electronically stored information." + }, + { + "id": "sc-4.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-4.2_obj.1", + "name": "objective", + "prose": "the organization defines procedures to be employed to ensure unauthorized information transfer via shared resources is prevented when system processing explicitly switches between different information classification levels or security categories; and", + "properties": [ + { + "name": "label", + "value": "SC-4(2)[1]" + } + ] + }, + { + "id": "sc-4.2_obj.2", + "name": "objective", + "prose": "the information system prevents unauthorized information transfer via shared resources in accordance with organization-defined procedures when system processing explicitly switches between different information classification levels or security categories.", + "properties": [ + { + "name": "label", + "value": "SC-4(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing information protection in shared system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms preventing unauthorized transfer of information via shared system resources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Periods Processing", + "parameters": [ + { + "id": "sc-4.2_prm_1", + "label": "organization-defined procedures" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-4(2)" + }, + { + "name": "sort-id", + "value": "sc-04.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-4" + }, + { + "name": "sort-id", + "value": "sc-04" + } + ] + }, + { + "id": "sc-5", + "class": "SP800-53", + "parts": [ + { + "id": "sc-5_smt", + "name": "statement", + "prose": "The information system protects against or limits the effects of the following types of denial of service attacks: {{ sc-5_prm_1 }} by employing {{ sc-5_prm_2 }}." + }, + { + "id": "sc-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-6", + "text": "SC-6" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "A variety of technologies exist to limit, or in some cases, eliminate the effects of denial of service attacks. For example, boundary protection devices can filter certain types of packets to protect information system components on internal organizational networks from being directly affected by denial of service attacks. Employing increased capacity and bandwidth combined with service redundancy may also reduce the susceptibility to denial of service attacks." + }, + { + "id": "sc-5_obj", + "name": "objective", + "parts": [ + { + "id": "sc-5_obj.1", + "name": "objective", + "prose": "the organization defines types of denial of service attacks or reference to source of such information for the information system to protect against or limit the effects;", + "properties": [ + { + "name": "label", + "value": "SC-5[1]" + } + ] + }, + { + "id": "sc-5_obj.2", + "name": "objective", + "prose": "the organization defines security safeguards to be employed by the information system to protect against or limit the effects of organization-defined types of denial of service attacks; and", + "properties": [ + { + "name": "label", + "value": "SC-5[2]" + } + ] + }, + { + "id": "sc-5_obj.3", + "name": "objective", + "prose": "the information system protects against or limits the effects of the organization-defined denial or service attacks (or reference to source for such information) by employing organization-defined security safeguards.", + "properties": [ + { + "name": "label", + "value": "SC-5[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of services attacks requiring employment of security safeguards to protect against or limit effects of such attacks\\n\\nlist of security safeguards protecting against or limiting the effects of denial of service attacks\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms protecting against or limiting the effects of denial of service attacks" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Denial of Service Protection", + "controls": [ + { + "id": "sc-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-5.1_smt", + "name": "statement", + "prose": "The information system restricts the ability of individuals to launch {{ sc-5.1_prm_1 }} against other information systems." + }, + { + "id": "sc-5.1_gdn", + "name": "guidance", + "prose": "Restricting the ability of individuals to launch denial of service attacks requires that the mechanisms used for such attacks are unavailable. Individuals of concern can include, for example, hostile insiders or external adversaries that have successfully breached the information system and are using the system as a platform to launch cyber attacks on third parties. Organizations can restrict the ability of individuals to connect and transmit arbitrary information on the transport medium (i.e., network, wireless spectrum). Organizations can also limit the ability of individuals to use excessive information system resources. Protection against individuals having the ability to launch denial of service attacks may be implemented on specific information systems or on boundary devices prohibiting egress to potential target systems." + }, + { + "id": "sc-5.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-5.1_obj.1", + "name": "objective", + "prose": "the organization defines denial of service attacks for which the information system is required to restrict the ability of individuals to launch such attacks against other information systems; and", + "properties": [ + { + "name": "label", + "value": "SC-5(1)[1]" + } + ] + }, + { + "id": "sc-5.1_obj.2", + "name": "objective", + "prose": "the information system restricts the ability of individuals to launch organization-defined denial of service attacks against other information systems.", + "properties": [ + { + "name": "label", + "value": "SC-5(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\nlist of denial of service attacks launched by individuals against information systems\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms restricting the ability to launch denial of service attacks against other information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Internal Users", + "parameters": [ + { + "id": "sc-5.1_prm_1", + "label": "organization-defined denial of service attacks" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-5(1)" + }, + { + "name": "sort-id", + "value": "sc-05.01" + } + ] + }, + { + "id": "sc-5.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-5.2_smt", + "name": "statement", + "prose": "The information system manages excess capacity, bandwidth, or other redundancy to limit the effects of information flooding denial of service attacks." + }, + { + "id": "sc-5.2_gdn", + "name": "guidance", + "prose": "Managing excess capacity ensures that sufficient capacity is available to counter flooding attacks. Managing excess capacity may include, for example, establishing selected usage priorities, quotas, or partitioning." + }, + { + "id": "sc-5.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-5.2_obj.1", + "name": "objective", + "prose": "excess capacity;", + "properties": [ + { + "name": "label", + "value": "SC-5(2)[1]" + } + ] + }, + { + "id": "sc-5.2_obj.2", + "name": "objective", + "prose": "bandwidth; or", + "properties": [ + { + "name": "label", + "value": "SC-5(2)[2]" + } + ] + }, + { + "id": "sc-5.2_obj.3", + "name": "objective", + "prose": "other redundancy.", + "properties": [ + { + "name": "label", + "value": "SC-5(2)[3]" + } + ] + } + ], + "prose": "Determine if the information system, to limit the effects of information flooding denial of service attacks, manages:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing management of information system bandwidth, capacity, and redundancy to limit the effects of information flooding denial of service attacks" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Excess Capacity / Bandwidth / Redundancy", + "properties": [ + { + "name": "label", + "value": "SC-5(2)" + }, + { + "name": "sort-id", + "value": "sc-05.02" + } + ] + }, + { + "id": "sc-5.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-5.3_smt", + "name": "statement", + "parts": [ + { + "id": "sc-5.3_smt.a", + "name": "item", + "prose": "Employs {{ sc-5.3_prm_1 }} to detect indicators of denial of service attacks against the information system; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sc-5.3_smt.b", + "name": "item", + "prose": "Monitors {{ sc-5.3_prm_2 }} to determine if sufficient resources exist to prevent effective denial of service attacks.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-5.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Organizations consider utilization and capacity of information system resources when managing risk from denial of service due to malicious attacks. Denial of service attacks can originate from external or internal sources. Information system resources sensitive to denial of service include, for example, physical disk storage, memory, and CPU cycles. Common safeguards to prevent denial of service attacks related to storage utilization and capacity include, for example, instituting disk quotas, configuring information systems to automatically alert administrators when specific storage capacity thresholds are reached, using file compression technologies to maximize available storage space, and imposing separate partitions for system and user data." + }, + { + "id": "sc-5.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-5.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-5.3_smt.a", + "text": "SC-5(3)(a)" + } + ], + "parts": [ + { + "id": "sc-5.3.a_obj.1", + "name": "objective", + "prose": "defines monitoring tools to be employed to detect indicators of denial of service attacks against the information system;", + "properties": [ + { + "name": "label", + "value": "SC-5(3)(a)[1]" + } + ] + }, + { + "id": "sc-5.3.a_obj.2", + "name": "objective", + "prose": "employs organization-defined monitoring tools to detect indicators of denial of service attacks against the information system;", + "properties": [ + { + "name": "label", + "value": "SC-5(3)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-5(3)(a)" + } + ] + }, + { + "id": "sc-5.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-5.3_smt.b", + "text": "SC-5(3)(b)" + } + ], + "parts": [ + { + "id": "sc-5.3.b_obj.1", + "name": "objective", + "prose": "defines information system resources to be monitored to determine if sufficient resources exist to prevent effective denial of service attacks; and", + "properties": [ + { + "name": "label", + "value": "SC-5(3)(b)[1]" + } + ] + }, + { + "id": "sc-5.3.b_obj.2", + "name": "objective", + "prose": "monitors organization-defined information system resources to determine if sufficient resources exist to prevent effective denial of service attacks.", + "properties": [ + { + "name": "label", + "value": "SC-5(3)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-5(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing denial of service protection\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with detection and monitoring responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms/tools implementing information system monitoring for denial of service attacks" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Detection / Monitoring", + "parameters": [ + { + "id": "sc-5.3_prm_1", + "label": "organization-defined monitoring tools" + }, + { + "id": "sc-5.3_prm_2", + "label": "organization-defined information system resources" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-5(3)" + }, + { + "name": "sort-id", + "value": "sc-05.03" + } + ] + } + ], + "parameters": [ + { + "id": "sc-5_prm_1", + "label": "organization-defined types of denial of service attacks or references to sources for such information" + }, + { + "id": "sc-5_prm_2", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-5" + }, + { + "name": "sort-id", + "value": "sc-05" + } + ] + }, + { + "id": "sc-6", + "class": "SP800-53", + "parts": [ + { + "id": "sc-6_smt", + "name": "statement", + "prose": "The information system protects the availability of resources by allocating {{ sc-6_prm_1 }} by {{ sc-6_prm_2 }}." + }, + { + "id": "sc-6_gdn", + "name": "guidance", + "prose": "Priority protection helps prevent lower-priority processes from delaying or interfering with the information system servicing any higher-priority processes. Quotas prevent users or processes from obtaining more than predetermined amounts of resources. This control does not apply to information system components for which there are only single users/roles." + }, + { + "id": "sc-6_obj", + "name": "objective", + "parts": [ + { + "id": "sc-6_obj.1", + "name": "objective", + "prose": "the organization defines resources to be allocated to protect the availability of resources;", + "properties": [ + { + "name": "label", + "value": "SC-6[1]" + } + ] + }, + { + "id": "sc-6_obj.2", + "name": "objective", + "prose": "the organization defines security safeguards to be employed to protect the availability of resources;", + "properties": [ + { + "name": "label", + "value": "SC-6[2]" + } + ] + }, + { + "id": "sc-6_obj.3", + "name": "objective", + "parts": [ + { + "id": "sc-6_obj.3.a", + "name": "objective", + "prose": "priority;", + "properties": [ + { + "name": "label", + "value": "SC-6[3][a]" + } + ] + }, + { + "id": "sc-6_obj.3.b", + "name": "objective", + "prose": "quota; and/or", + "properties": [ + { + "name": "label", + "value": "SC-6[3][b]" + } + ] + }, + { + "id": "sc-6_obj.3.c", + "name": "objective", + "prose": "organization-defined safeguards.", + "properties": [ + { + "name": "label", + "value": "SC-6[3][c]" + } + ] + } + ], + "prose": "the information system protects the availability of resources by allocating organization-defined resources by one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SC-6[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing prioritization of information system resources\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing resource allocation capability\\n\\nsafeguards employed to protect availability of resources" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Resource Availability", + "parameters": [ + { + "id": "sc-6_prm_1", + "label": "organization-defined resources" + }, + { + "id": "sc-6_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "priority", + "quota", + " \n {{ sc-6_prm_3 }} \n " + ] + } + }, + { + "id": "sc-6_prm_3", + "label": "organization-defined security safeguards", + "depends-on": "sc-6_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-6" + }, + { + "name": "sort-id", + "value": "sc-06" + } + ] + }, + { + "id": "sc-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref072", + "text": "NIST Special Publication 800-41" + }, + { + "rel": "reference", + "href": "#ref093", + "text": "NIST Special Publication 800-77" + } + ], + "parts": [ + { + "id": "sc-7_smt", + "name": "statement", + "parts": [ + { + "id": "sc-7_smt.a", + "name": "item", + "prose": "Monitors and controls communications at the external boundary of the system and at key internal boundaries within the system;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-7_smt.b", + "name": "item", + "prose": "Implements subnetworks for publicly accessible system components that are {{ sc-7_prm_1 }} separated from internal organizational networks; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sc-7_smt.c", + "name": "item", + "prose": "Connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "sc-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ca-3", + "text": "CA-3" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#cp-8", + "text": "CP-8" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Managed interfaces include, for example, gateways, routers, firewalls, guards, network-based malicious code analysis and virtualization systems, or encrypted tunnels implemented within a security architecture (e.g., routers protecting firewalls or application gateways residing on protected subnetworks). Subnetworks that are physically or logically separated from internal networks are referred to as demilitarized zones or DMZs. Restricting or prohibiting interfaces within organizational information systems includes, for example, restricting external web traffic to designated web servers within managed interfaces and prohibiting external traffic that appears to be spoofing internal addresses. Organizations consider the shared nature of commercial telecommunications services in the implementation of security controls associated with the use of such services. Commercial telecommunications services are commonly based on network components and consolidated management systems shared by all attached commercial customers, and may also include third party-provided access lines and other service elements. Such transmission services may represent sources of increased risk despite contract security provisions." + }, + { + "id": "sc-7_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.a_obj.1", + "name": "objective", + "prose": "monitors communications at the external boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "SC-7(a)[1]" + } + ] + }, + { + "id": "sc-7.a_obj.2", + "name": "objective", + "prose": "monitors communications at key internal boundaries within the system;", + "properties": [ + { + "name": "label", + "value": "SC-7(a)[2]" + } + ] + }, + { + "id": "sc-7.a_obj.3", + "name": "objective", + "prose": "controls communications at the external boundary of the information system;", + "properties": [ + { + "name": "label", + "value": "SC-7(a)[3]" + } + ] + }, + { + "id": "sc-7.a_obj.4", + "name": "objective", + "prose": "controls communications at key internal boundaries within the system;", + "properties": [ + { + "name": "label", + "value": "SC-7(a)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(a)" + } + ] + }, + { + "id": "sc-7.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.b_obj.1", + "name": "objective", + "prose": "physically separated from internal organizational networks; and/or", + "properties": [ + { + "name": "label", + "value": "SC-7(b)[1]" + } + ] + }, + { + "id": "sc-7.b_obj.2", + "name": "objective", + "prose": "logically separated from internal organizational networks; and", + "properties": [ + { + "name": "label", + "value": "SC-7(b)[2]" + } + ] + } + ], + "prose": "implements subnetworks for publicly accessible system components that are either:", + "properties": [ + { + "name": "label", + "value": "SC-7(b)" + } + ] + }, + { + "id": "sc-7.c_obj", + "name": "objective", + "prose": "connects to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture.", + "properties": [ + { + "name": "label", + "value": "SC-7(c)" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\nlist of key internal boundaries of the information system\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\nenterprise security architecture documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Boundary Protection", + "controls": [ + { + "id": "sc-7.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-7", + "text": "SC-7" + } + ], + "title": "Physically Separated Subnetworks", + "properties": [ + { + "name": "label", + "value": "SC-7(1)" + }, + { + "name": "sort-id", + "value": "sc-07.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-7.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-7", + "text": "SC-7" + } + ], + "title": "Public Access", + "properties": [ + { + "name": "label", + "value": "SC-7(2)" + }, + { + "name": "sort-id", + "value": "sc-07.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-7.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.3_smt", + "name": "statement", + "prose": "The organization limits the number of external network connections to the information system." + }, + { + "id": "sc-7.3_gdn", + "name": "guidance", + "prose": "Limiting the number of external network connections facilitates more comprehensive monitoring of inbound and outbound communications traffic. The Trusted Internet Connection (TIC) initiative is an example of limiting the number of external network connections." + }, + { + "id": "sc-7.3_obj", + "name": "objective", + "prose": "Determine if the organization limits the number of external network connections to the information system." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncommunications and network traffic monitoring logs\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms limiting the number of external network connections to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Access Points", + "properties": [ + { + "name": "label", + "value": "SC-7(3)" + }, + { + "name": "sort-id", + "value": "sc-07.03" + } + ] + }, + { + "id": "sc-7.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.4_smt", + "name": "statement", + "parts": [ + { + "id": "sc-7.4_smt.a", + "name": "item", + "prose": "Implements a managed interface for each external telecommunication service;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sc-7.4_smt.b", + "name": "item", + "prose": "Establishes a traffic flow policy for each managed interface;", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "sc-7.4_smt.c", + "name": "item", + "prose": "Protects the confidentiality and integrity of the information being transmitted across each interface;", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + }, + { + "id": "sc-7.4_smt.d", + "name": "item", + "prose": "Documents each exception to the traffic flow policy with a supporting mission/business need and duration of that need; and", + "properties": [ + { + "name": "label", + "value": "(d)" + } + ] + }, + { + "id": "sc-7.4_smt.e", + "name": "item", + "prose": "Reviews exceptions to the traffic flow policy {{ sc-7.4_prm_1 }} and removes exceptions that are no longer supported by an explicit mission/business need.", + "properties": [ + { + "name": "label", + "value": "(e)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-7.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + } + ] + }, + { + "id": "sc-7.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.4_smt.a", + "text": "SC-7(4)(a)" + } + ], + "prose": "implements a managed interface for each external telecommunication service;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(a)" + } + ] + }, + { + "id": "sc-7.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.4_smt.b", + "text": "SC-7(4)(b)" + } + ], + "prose": "establishes a traffic flow policy for each managed interface;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(b)" + } + ] + }, + { + "id": "sc-7.4.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.4_smt.c", + "text": "SC-7(4)(c)" + } + ], + "prose": "protects the confidentiality and integrity of the information being transmitted across each interface;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(c)" + } + ] + }, + { + "id": "sc-7.4.d_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.4_smt.d", + "text": "SC-7(4)(d)" + } + ], + "parts": [ + { + "id": "sc-7.4.d_obj.1", + "name": "objective", + "prose": "a supporting mission/business need;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(d)[1]" + } + ] + }, + { + "id": "sc-7.4.d_obj.2", + "name": "objective", + "prose": "duration of that need;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(d)[2]" + } + ] + } + ], + "prose": "documents each exception to the traffic flow policy with:", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(d)" + } + ] + }, + { + "id": "sc-7.4.e_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.4_smt.e", + "text": "SC-7(4)(e)" + } + ], + "parts": [ + { + "id": "sc-7.4.e_obj.1", + "name": "objective", + "prose": "defines a frequency to review exceptions to traffic flow policy;", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(e)[1]" + } + ] + }, + { + "id": "sc-7.4.e_obj.2", + "name": "objective", + "prose": "reviews exceptions to the traffic flow policy with the organization-defined frequency; and", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(e)[2]" + } + ] + }, + { + "id": "sc-7.4.e_obj.3", + "name": "objective", + "prose": "removes traffic flow policy exceptions that are no longer supported by an explicit mission/business need", + "properties": [ + { + "name": "label", + "value": "SC-7(4)(e)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(4)(e)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ntraffic flow policy\\n\\ninformation flow control policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system security architecture\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system architecture and configuration documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of traffic flow policy exceptions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for documenting and reviewing exceptions to the traffic flow policy\\n\\norganizational processes for removing exceptions to the traffic flow policy\\n\\nautomated mechanisms implementing boundary protection capability\\n\\nmanaged interfaces implementing traffic flow policy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "External Telecommunications Services", + "parameters": [ + { + "id": "sc-7.4_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(4)" + }, + { + "name": "sort-id", + "value": "sc-07.04" + } + ] + }, + { + "id": "sc-7.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.5_smt", + "name": "statement", + "prose": "The information system at managed interfaces denies network communications traffic by default and allows network communications traffic by exception (i.e., deny all, permit by exception)." + }, + { + "id": "sc-7.5_gdn", + "name": "guidance", + "prose": "This control enhancement applies to both inbound and outbound network communications traffic. A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed." + }, + { + "id": "sc-7.5_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.5_obj.1", + "name": "objective", + "prose": "denies network traffic by default; and", + "properties": [ + { + "name": "label", + "value": "SC-7(5)[1]" + } + ] + }, + { + "id": "sc-7.5_obj.2", + "name": "objective", + "prose": "allows network traffic by exception.", + "properties": [ + { + "name": "label", + "value": "SC-7(5)[2]" + } + ] + } + ], + "prose": "Determine if the information system, at managed interfaces:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing traffic management at managed interfaces" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Deny by Default / Allow by Exception", + "properties": [ + { + "name": "label", + "value": "SC-7(5)" + }, + { + "name": "sort-id", + "value": "sc-07.05" + } + ] + }, + { + "id": "sc-7.6", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-7.18", + "text": "SC-7 (18)" + } + ], + "title": "Response to Recognized Failures", + "properties": [ + { + "name": "label", + "value": "SC-7(6)" + }, + { + "name": "sort-id", + "value": "sc-07.06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-7.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.7_smt", + "name": "statement", + "prose": "The information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + }, + { + "id": "sc-7.7_gdn", + "name": "guidance", + "prose": "This control enhancement is implemented within remote devices (e.g., notebook computers) through configuration settings to disable split tunneling in those devices, and by preventing those configuration settings from being readily configurable by users. This control enhancement is implemented within the information system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling. Split tunneling might be desirable by remote users to communicate with local information system resources such as printers/file servers. However, split tunneling would in effect allow unauthorized external connections, making the system more vulnerable to attack and to exfiltration of organizational information. The use of VPNs for remote connections, when adequately provisioned with appropriate security controls, may provide the organization with sufficient assurance that it can effectively treat such connections as non-remote connections from the confidentiality and integrity perspective. VPNs thus provide a means for allowing non-remote communications paths from remote devices. The use of an adequately provisioned VPN does not eliminate the need for preventing split tunneling." + }, + { + "id": "sc-7.7_obj", + "name": "objective", + "prose": "Determine if the information system, in conjunction with a remote device, prevents the device from simultaneously establishing non-remote connections with the system and communicating via some other connection to resources in external networks." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms supporting/restricting non-remote connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Split Tunneling for Remote Devices", + "properties": [ + { + "name": "label", + "value": "SC-7(7)" + }, + { + "name": "sort-id", + "value": "sc-07.07" + } + ] + }, + { + "id": "sc-7.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.8_smt", + "name": "statement", + "prose": "The information system routes {{ sc-7.8_prm_1 }} to {{ sc-7.8_prm_2 }} through authenticated proxy servers at managed interfaces." + }, + { + "id": "sc-7.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + } + ], + "prose": "External networks are networks outside of organizational control. A proxy server is a server (i.e., information system or application) that acts as an intermediary for clients requesting information system resources (e.g., files, connections, web pages, or services) from other organizational servers. Client requests established through an initial connection to the proxy server are evaluated to manage complexity and to provide additional protection by limiting direct connectivity. Web content filtering devices are one of the most common proxy servers providing access to the Internet. Proxy servers support logging individual Transmission Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators (URLs), domain names, and Internet Protocol (IP) addresses. Web proxies can be configured with organization-defined lists of authorized and unauthorized websites." + }, + { + "id": "sc-7.8_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.8_obj.1", + "name": "objective", + "prose": "the organization defines internal communications traffic to be routed to external networks;", + "properties": [ + { + "name": "label", + "value": "SC-7(8)[1]" + } + ] + }, + { + "id": "sc-7.8_obj.2", + "name": "objective", + "prose": "the organization defines external networks to which organization-defined internal communications traffic is to be routed; and", + "properties": [ + { + "name": "label", + "value": "SC-7(8)[2]" + } + ] + }, + { + "id": "sc-7.8_obj.3", + "name": "objective", + "prose": "the information system routes organization-defined internal communications traffic to organization-defined external networks through authenticated proxy servers at managed interfaces.", + "properties": [ + { + "name": "label", + "value": "SC-7(8)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing traffic management through authenticated proxy servers at managed interfaces" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Route Traffic to Authenticated Proxy Servers", + "parameters": [ + { + "id": "sc-7.8_prm_1", + "label": "organization-defined internal communications traffic" + }, + { + "id": "sc-7.8_prm_2", + "label": "organization-defined external networks" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(8)" + }, + { + "name": "sort-id", + "value": "sc-07.08" + } + ] + }, + { + "id": "sc-7.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.9_smt", + "name": "statement", + "parts": [ + { + "id": "sc-7.9_smt.a", + "name": "item", + "prose": "Detects and denies outgoing communications traffic posing a threat to external information systems; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sc-7.9_smt.b", + "name": "item", + "prose": "Audits the identity of internal users associated with denied communications.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "sc-7.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#sc-38", + "text": "SC-38" + }, + { + "rel": "related", + "href": "#sc-44", + "text": "SC-44" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Detecting outgoing communications traffic from internal actions that may pose threats to external information systems is sometimes termed extrusion detection. Extrusion detection at information system boundaries as part of managed interfaces includes the analysis of incoming and outgoing communications traffic searching for indications of internal threats to the security of external systems. Such threats include, for example, traffic indicative of denial of service attacks and traffic containing malicious code." + }, + { + "id": "sc-7.9_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.9.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.9_smt.a", + "text": "SC-7(9)(a)" + } + ], + "parts": [ + { + "id": "sc-7.9.a_obj.1", + "name": "objective", + "prose": "detects outgoing communications traffic posing a threat to external information systems; and", + "properties": [ + { + "name": "label", + "value": "SC-7(9)(a)[1]" + } + ] + }, + { + "id": "sc-7.9.a_obj.2", + "name": "objective", + "prose": "denies outgoing communications traffic posing a threat to external information systems; and", + "properties": [ + { + "name": "label", + "value": "SC-7(9)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(9)(a)" + } + ] + }, + { + "id": "sc-7.9.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-7.9_smt.b", + "text": "SC-7(9)(b)" + } + ], + "prose": "audits the identity of internal users associated with denied communications.", + "properties": [ + { + "name": "label", + "value": "SC-7(9)(b)" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capability\\n\\nautomated mechanisms implementing detection and denial of threatening outgoing communications traffic\\n\\nautomated mechanisms implementing auditing of outgoing communications traffic" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Threatening Outgoing Communications Traffic", + "properties": [ + { + "name": "label", + "value": "SC-7(9)" + }, + { + "name": "sort-id", + "value": "sc-07.09" + } + ] + }, + { + "id": "sc-7.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.10_smt", + "name": "statement", + "prose": "The organization prevents the unauthorized exfiltration of information across managed interfaces." + }, + { + "id": "sc-7.10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Safeguards implemented by organizations to prevent unauthorized exfiltration of information from information systems include, for example: (i) strict adherence to protocol formats; (ii) monitoring for beaconing from information systems; (iii) monitoring for steganography; (iv) disconnecting external network interfaces except when explicitly needed; (v) disassembling and reassembling packet headers; and (vi) employing traffic profile analysis to detect deviations from the volume/types of traffic expected within organizations or call backs to command and control centers. Devices enforcing strict adherence to protocol formats include, for example, deep packet inspection firewalls and XML gateways. These devices verify adherence to protocol formats and specification at the application layer and serve to identify vulnerabilities that cannot be detected by devices operating at the network or transport layers. This control enhancement is closely associated with cross-domain solutions and system guards enforcing information flow requirements." + }, + { + "id": "sc-7.10_obj", + "name": "objective", + "prose": "Determine if the organization prevents the unauthorized exfiltration of information across managed interfaces." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capability\\n\\npreventing unauthorized exfiltration of information across managed interfaces" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Unauthorized Exfiltration", + "properties": [ + { + "name": "label", + "value": "SC-7(10)" + }, + { + "name": "sort-id", + "value": "sc-07.10" + } + ] + }, + { + "id": "sc-7.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.11_smt", + "name": "statement", + "prose": "The information system only allows incoming communications from {{ sc-7.11_prm_1 }} to be routed to {{ sc-7.11_prm_2 }}." + }, + { + "id": "sc-7.11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + } + ], + "prose": "This control enhancement provides determinations that source and destination address pairs represent authorized/allowed communications. Such determinations can be based on several factors including, for example, the presence of source/destination address pairs in lists of authorized/allowed communications, the absence of address pairs in lists of unauthorized/disallowed pairs, or meeting more general rules for authorized/allowed source/destination pairs." + }, + { + "id": "sc-7.11_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.11_obj.1", + "name": "objective", + "prose": "the organization defines internal communications traffic to be routed to external networks;", + "properties": [ + { + "name": "label", + "value": "SC-7(11)[1]" + } + ] + }, + { + "id": "sc-7.11_obj.2", + "name": "objective", + "prose": "the organization defines authorized destinations only to which that incoming communications from organization-defined authorized sources may be routed; and", + "properties": [ + { + "name": "label", + "value": "SC-7(11)[2]" + } + ] + }, + { + "id": "sc-7.11_obj.3", + "name": "objective", + "prose": "the information system only allows incoming communications from organization-defined authorized sources to be routed to organization-defined authorized destinations.", + "properties": [ + { + "name": "label", + "value": "SC-7(11)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing boundary protection capabilities with respect to source/destination address pairs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Incoming Communications Traffic", + "parameters": [ + { + "id": "sc-7.11_prm_1", + "label": "organization-defined authorized sources" + }, + { + "id": "sc-7.11_prm_2", + "label": "organization-defined authorized destinations" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(11)" + }, + { + "name": "sort-id", + "value": "sc-07.11" + } + ] + }, + { + "id": "sc-7.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.12_smt", + "name": "statement", + "prose": "The organization implements {{ sc-7.12_prm_1 }} at {{ sc-7.12_prm_2 }}." + }, + { + "id": "sc-7.12_gdn", + "name": "guidance", + "prose": "Host-based boundary protection mechanisms include, for example, host-based firewalls. Information system components employing host-based boundary protection mechanisms include, for example, servers, workstations, and mobile devices." + }, + { + "id": "sc-7.12_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.12_obj.1", + "name": "objective", + "prose": "defines host-based boundary protection mechanisms;", + "properties": [ + { + "name": "label", + "value": "SC-7(12)[1]" + } + ] + }, + { + "id": "sc-7.12_obj.2", + "name": "objective", + "prose": "defines information system components where organization-defined host-based boundary protection mechanisms are to be implemented; and", + "properties": [ + { + "name": "label", + "value": "SC-7(12)[2]" + } + ] + }, + { + "id": "sc-7.12_obj.3", + "name": "objective", + "prose": "implements organization-defined host-based boundary protection mechanisms at organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SC-7(12)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\nboundary protection hardware and software\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities\\n\\ninformation system users" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing host-based boundary protection capabilities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Host-based Protection", + "parameters": [ + { + "id": "sc-7.12_prm_1", + "label": "organization-defined host-based boundary protection mechanisms" + }, + { + "id": "sc-7.12_prm_2", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(12)" + }, + { + "name": "sort-id", + "value": "sc-07.12" + } + ] + }, + { + "id": "sc-7.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.13_smt", + "name": "statement", + "prose": "The organization isolates {{ sc-7.13_prm_1 }} from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system." + }, + { + "id": "sc-7.13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Physically separate subnetworks with managed interfaces are useful, for example, in isolating computer network defenses from critical operational processing networks to prevent adversaries from discovering the analysis and forensics techniques of organizations." + }, + { + "id": "sc-7.13_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.13_obj.1", + "name": "objective", + "prose": "defines information security tools, mechanisms, and support components to be isolated from other internal information system components; and", + "properties": [ + { + "name": "label", + "value": "SC-7(13)[1]" + } + ] + }, + { + "id": "sc-7.13_obj.2", + "name": "objective", + "prose": "isolates organization-defined information security tools, mechanisms, and support components from other internal information system components by implementing physically separate subnetworks with managed interfaces to other components of the system.", + "properties": [ + { + "name": "label", + "value": "SC-7(13)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security tools and support components to be isolated from other internal information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing isolation of information security tools, mechanisms, and support components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Isolation of Security Tools / Mechanisms / Support Components", + "parameters": [ + { + "id": "sc-7.13_prm_1", + "label": "organization-defined information security tools, mechanisms, and support components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(13)" + }, + { + "name": "sort-id", + "value": "sc-07.13" + } + ] + }, + { + "id": "sc-7.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.14_smt", + "name": "statement", + "prose": "The organization protects against unauthorized physical connections at {{ sc-7.14_prm_1 }}." + }, + { + "id": "sc-7.14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + }, + { + "rel": "related", + "href": "#pe-19", + "text": "PE-19" + } + ], + "prose": "Information systems operating at different security categories or classification levels may share common physical and environmental controls, since the systems may share space within organizational facilities. In practice, it is possible that these separate information systems may share common equipment rooms, wiring closets, and cable distribution paths. Protection against unauthorized physical connections can be achieved, for example, by employing clearly identified and physically separated cable trays, connection frames, and patch panels for each side of managed interfaces with physical access controls enforcing limited authorized access to these items." + }, + { + "id": "sc-7.14_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.14_obj.1", + "name": "objective", + "prose": "defines managed interfaces to be protected against unauthorized physical connections; and", + "properties": [ + { + "name": "label", + "value": "SC-7(14)[1]" + } + ] + }, + { + "id": "sc-7.14_obj.2", + "name": "objective", + "prose": "protects against unauthorized physical connections at organization-defined managed interfaces.", + "properties": [ + { + "name": "label", + "value": "SC-7(14)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nfacility communications and wiring diagram\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing protection against unauthorized physical connections" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protects Against Unauthorized Physical Connections", + "parameters": [ + { + "id": "sc-7.14_prm_1", + "label": "organization-defined managed interfaces" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(14)" + }, + { + "name": "sort-id", + "value": "sc-07.14" + } + ] + }, + { + "id": "sc-7.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.15_smt", + "name": "statement", + "prose": "The information system routes all networked, privileged accesses through a dedicated, managed interface for purposes of access control and auditing." + }, + { + "id": "sc-7.15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "sc-7.15_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.15_obj.1", + "name": "objective", + "prose": "access control; and", + "properties": [ + { + "name": "label", + "value": "SC-7(15)[1]" + } + ] + }, + { + "id": "sc-7.15_obj.2", + "name": "objective", + "prose": "auditing.", + "properties": [ + { + "name": "label", + "value": "SC-7(15)[2]" + } + ] + } + ], + "prose": "Determine if the information system routes all networked, privileged accesses through a dedicated, managed interface for the purposes of:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\naudit logs\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the routing of networked, privileged access through dedicated managed interfaces" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Route Privileged Network Accesses", + "properties": [ + { + "name": "label", + "value": "SC-7(15)" + }, + { + "name": "sort-id", + "value": "sc-07.15" + } + ] + }, + { + "id": "sc-7.16", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.16_smt", + "name": "statement", + "prose": "The information system prevents discovery of specific system components composing a managed interface." + }, + { + "id": "sc-7.16_gdn", + "name": "guidance", + "prose": "This control enhancement protects network addresses of information system components that are part of managed interfaces from discovery through common tools and techniques used to identify devices on networks. Network addresses are not available for discovery (e.g., network address not published or entered in domain name systems), requiring prior knowledge for access. Another obfuscation technique is to periodically change network addresses." + }, + { + "id": "sc-7.16_obj", + "name": "objective", + "prose": "Determine if the information system prevents discovery of specific system components composing a managed interface." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the prevention of discovery of system components at managed interfaces" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Discovery of Components / Devices", + "properties": [ + { + "name": "label", + "value": "SC-7(16)" + }, + { + "name": "sort-id", + "value": "sc-07.16" + } + ] + }, + { + "id": "sc-7.17", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.17_smt", + "name": "statement", + "prose": "The information system enforces adherence to protocol formats." + }, + { + "id": "sc-7.17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-4", + "text": "SC-4" + } + ], + "prose": "Information system components that enforce protocol formats include, for example, deep packet inspection firewalls and XML gateways. Such system components verify adherence to protocol formats/specifications (e.g., IEEE) at the application layer and identify significant vulnerabilities that cannot be detected by devices operating at the network or transport layers." + }, + { + "id": "sc-7.17_obj", + "name": "objective", + "prose": "Determine if the information system enforces adherence to protocol formats." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing enforcement of adherence to protocol formats" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Enforcement of Protocol Formats", + "properties": [ + { + "name": "label", + "value": "SC-7(17)" + }, + { + "name": "sort-id", + "value": "sc-07.17" + } + ] + }, + { + "id": "sc-7.18", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.18_smt", + "name": "statement", + "prose": "The information system fails securely in the event of an operational failure of a boundary protection device." + }, + { + "id": "sc-7.18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#sc-24", + "text": "SC-24" + } + ], + "prose": "Fail secure is a condition achieved by employing information system mechanisms to ensure that in the event of operational failures of boundary protection devices at managed interfaces (e.g., routers, firewalls, guards, and application gateways residing on protected subnetworks commonly referred to as demilitarized zones), information systems do not enter into unsecure states where intended security properties no longer hold. Failures of boundary protection devices cannot lead to, or cause information external to the devices to enter the devices, nor can failures permit unauthorized information releases." + }, + { + "id": "sc-7.18_obj", + "name": "objective", + "prose": "Determine if the information system fails securely in the event of an operational failure of a boundary protection device." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing secure failure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Fail Secure", + "properties": [ + { + "name": "label", + "value": "SC-7(18)" + }, + { + "name": "sort-id", + "value": "sc-07.18" + } + ] + }, + { + "id": "sc-7.19", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.19_smt", + "name": "statement", + "prose": "The information system blocks both inbound and outbound communications traffic between {{ sc-7.19_prm_1 }} that are independently configured by end users and external service providers." + }, + { + "id": "sc-7.19_gdn", + "name": "guidance", + "prose": "Communication clients independently configured by end users and external service providers include, for example, instant messaging clients. Traffic blocking does not apply to communication clients that are configured by organizations to perform authorized functions." + }, + { + "id": "sc-7.19_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.19_obj.1", + "name": "objective", + "prose": "defines communication clients that are independently configured by end users and external service providers; and", + "properties": [ + { + "name": "label", + "value": "SC-7(19)[1]" + } + ] + }, + { + "id": "sc-7.19_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-7.19_obj.2.a", + "name": "objective", + "prose": "inbound communications traffic; and", + "properties": [ + { + "name": "label", + "value": "SC-7(19)[2][a]" + } + ] + }, + { + "id": "sc-7.19_obj.2.b", + "name": "objective", + "prose": "outbound communications traffic.", + "properties": [ + { + "name": "label", + "value": "SC-7(19)[2][b]" + } + ] + } + ], + "prose": "blocks, between organization-defined communication clients that are independently configured by end users and external service providers,:", + "properties": [ + { + "name": "label", + "value": "SC-7(19)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of communication clients independently configured by end users and external service providers\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the blocking of inbound and outbound communications traffic between communication clients independently configured by end users and external service providers" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Blocks Communication from Non-organizationally Configured Hosts", + "parameters": [ + { + "id": "sc-7.19_prm_1", + "label": "organization-defined communication clients" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(19)" + }, + { + "name": "sort-id", + "value": "sc-07.19" + } + ] + }, + { + "id": "sc-7.20", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.20_smt", + "name": "statement", + "prose": "The information system provides the capability to dynamically isolate/segregate {{ sc-7.20_prm_1 }} from other components of the system." + }, + { + "id": "sc-7.20_gdn", + "name": "guidance", + "prose": "The capability to dynamically isolate or segregate certain internal components of organizational information systems is useful when it is necessary to partition or separate certain components of dubious origin from those components possessing greater trustworthiness. Component isolation reduces the attack surface of organizational information systems. Isolation of selected information system components is also a means of limiting the damage from successful cyber attacks when those attacks occur." + }, + { + "id": "sc-7.20_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.20_obj.1", + "name": "objective", + "prose": "the organization defines information system components to be dynamically isolated/segregated from other components of the system; and", + "properties": [ + { + "name": "label", + "value": "SC-7(20)[1]" + } + ] + }, + { + "id": "sc-7.20_obj.2", + "name": "objective", + "prose": "the information system provides the capability to dynamically isolate/segregate organization-defined information system components from other components of the system.", + "properties": [ + { + "name": "label", + "value": "SC-7(20)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components to be dynamically isolated/segregated from other components of the system\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the capability to dynamically isolate/segregate information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Dynamic Isolation / Segregation", + "parameters": [ + { + "id": "sc-7.20_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(20)" + }, + { + "name": "sort-id", + "value": "sc-07.20" + } + ] + }, + { + "id": "sc-7.21", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.21_smt", + "name": "statement", + "prose": "The organization employs boundary protection mechanisms to separate {{ sc-7.21_prm_1 }} supporting {{ sc-7.21_prm_2 }}." + }, + { + "id": "sc-7.21_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-9", + "text": "CA-9" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Organizations can isolate information system components performing different missions and/or business functions. Such isolation limits unauthorized information flows among system components and also provides the opportunity to deploy greater levels of protection for selected components. Separating system components with boundary protection mechanisms provides the capability for increased protection of individual components and to more effectively control information flows between those components. This type of enhanced protection limits the potential harm from cyber attacks and errors. The degree of separation provided varies depending upon the mechanisms chosen. Boundary protection mechanisms include, for example, routers, gateways, and firewalls separating system components into physically separate networks or subnetworks, cross-domain devices separating subnetworks, virtualization techniques, and encrypting information flows among system components using distinct encryption keys." + }, + { + "id": "sc-7.21_obj", + "name": "objective", + "parts": [ + { + "id": "sc-7.21_obj.1", + "name": "objective", + "prose": "defines information system components to be separated by boundary protection mechanisms;", + "properties": [ + { + "name": "label", + "value": "SC-7(21)[1]" + } + ] + }, + { + "id": "sc-7.21_obj.2", + "name": "objective", + "prose": "defines missions and/or business functions to be supported by organization-defined information system components separated by boundary protection mechanisms; and", + "properties": [ + { + "name": "label", + "value": "SC-7(21)[2]" + } + ] + }, + { + "id": "sc-7.21_obj.3", + "name": "objective", + "prose": "employs boundary protection mechanisms to separate organization-defined information system components supporting organization-defined missions and/or business functions.", + "properties": [ + { + "name": "label", + "value": "SC-7(21)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\nenterprise architecture documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the capability to separate information system components supporting organizational missions and/or business functions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Isolation of Information System Components", + "parameters": [ + { + "id": "sc-7.21_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "sc-7.21_prm_2", + "label": "organization-defined missions and/or business functions" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7(21)" + }, + { + "name": "sort-id", + "value": "sc-07.21" + } + ] + }, + { + "id": "sc-7.22", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.22_smt", + "name": "statement", + "prose": "The information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + }, + { + "id": "sc-7.22_gdn", + "name": "guidance", + "prose": "Decomposition of information systems into subnets helps to provide the appropriate level of protection for network connections to different security domains containing information with different security categories or classification levels." + }, + { + "id": "sc-7.22_obj", + "name": "objective", + "prose": "Determine if the information system implements separate network addresses (i.e., different subnets) to connect to systems in different security domains." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing separate network addresses/different subnets" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Separate Subnets for Connecting to Different Security Domains", + "properties": [ + { + "name": "label", + "value": "SC-7(22)" + }, + { + "name": "sort-id", + "value": "sc-07.22" + } + ] + }, + { + "id": "sc-7.23", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-7.23_smt", + "name": "statement", + "prose": "The information system disables feedback to senders on protocol format validation failure." + }, + { + "id": "sc-7.23_gdn", + "name": "guidance", + "prose": "Disabling feedback to senders when there is a failure in protocol validation format prevents adversaries from obtaining information which would otherwise be unavailable." + }, + { + "id": "sc-7.23_obj", + "name": "objective", + "prose": "Determine if the information system disables feedback to senders on protocol format validation failure." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing boundary protection\\n\\ninformation system design documentation\\n\\ninformation system hardware and software\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with boundary protection responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the disabling of feedback to senders on protocol format validation failure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disable Sender Feedback On Protocol Validation Failure", + "properties": [ + { + "name": "label", + "value": "SC-7(23)" + }, + { + "name": "sort-id", + "value": "sc-07.23" + } + ] + } + ], + "parameters": [ + { + "id": "sc-7_prm_1", + "select": { + "alternatives": [ + "physically", + "logically" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-7" + }, + { + "name": "sort-id", + "value": "sc-07" + } + ] + }, + { + "id": "sc-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref013", + "text": "FIPS Publication 140-2" + }, + { + "rel": "reference", + "href": "#ref014", + "text": "FIPS Publication 197" + }, + { + "rel": "reference", + "href": "#ref078", + "text": "NIST Special Publication 800-52" + }, + { + "rel": "reference", + "href": "#ref093", + "text": "NIST Special Publication 800-77" + }, + { + "rel": "reference", + "href": "#ref095", + "text": "NIST Special Publication 800-81" + }, + { + "rel": "reference", + "href": "#ref046", + "text": "NIST Special Publication 800-113" + }, + { + "rel": "reference", + "href": "#ref003", + "text": "CNSS Policy 15" + }, + { + "rel": "reference", + "href": "#ref103", + "text": "NSTISSI No. 7003" + } + ], + "parts": [ + { + "id": "sc-8_smt", + "name": "statement", + "prose": "The information system protects the {{ sc-8_prm_1 }} of transmitted information." + }, + { + "id": "sc-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#pe-4", + "text": "PE-4" + } + ], + "prose": "This control applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and/or integrity of organizational information can be accomplished by physical means (e.g., by employing protected distribution systems) or by logical means (e.g., employing encryption techniques). Organizations relying on commercial providers offering transmission services as commodity services rather than as fully dedicated services (i.e., services which can be highly specialized to individual customer needs), may find it difficult to obtain the necessary assurances regarding the implementation of needed security controls for transmission confidentiality/integrity. In such situations, organizations determine what types of confidentiality/integrity services are available in standard, commercial telecommunication service packages. If it is infeasible or impractical to obtain the necessary security controls and assurances of control effectiveness through appropriate contracting vehicles, organizations implement appropriate compensating security controls or explicitly accept the additional risk." + }, + { + "id": "sc-8_obj", + "name": "objective", + "parts": [ + { + "id": "sc-8_obj.1", + "name": "objective", + "prose": "confidentiality of transmitted information; and/or", + "properties": [ + { + "name": "label", + "value": "SC-8[1]" + } + ] + }, + { + "id": "sc-8_obj.2", + "name": "objective", + "prose": "integrity of transmitted information.", + "properties": [ + { + "name": "label", + "value": "SC-8[2]" + } + ] + } + ], + "prose": "Determine if the information system protects one or more of the following:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transmission Confidentiality and Integrity", + "controls": [ + { + "id": "sc-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-8.1_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to {{ sc-8.1_prm_1 }} during transmission unless otherwise protected by {{ sc-8.1_prm_2 }}." + }, + { + "id": "sc-8.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Encrypting information for transmission protects information from unauthorized disclosure and modification. Cryptographic mechanisms implemented to protect information integrity include, for example, cryptographic hash functions which have common application in digital signatures, checksums, and message authentication codes. Alternative physical security safeguards include, for example, protected distribution systems." + }, + { + "id": "sc-8.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-8.1_obj.1", + "name": "objective", + "prose": "the organization defines physical safeguards to be implemented to protect information during transmission when cryptographic mechanisms are not implemented; and", + "properties": [ + { + "name": "label", + "value": "SC-8(1)[1]" + } + ] + }, + { + "id": "sc-8.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-8.1_obj.2.a", + "name": "objective", + "prose": "prevent unauthorized disclosure of information; and/or", + "properties": [ + { + "name": "label", + "value": "SC-8(1)[2][a]" + } + ] + }, + { + "id": "sc-8.1_obj.2.b", + "name": "objective", + "prose": "detect changes to information.", + "properties": [ + { + "name": "label", + "value": "SC-8(1)[2][b]" + } + ] + } + ], + "prose": "the information system implements cryptographic mechanisms to do one or more of the following during transmission unless otherwise protected by organization-defined alternative physical safeguards:", + "properties": [ + { + "name": "label", + "value": "SC-8(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity\\n\\nautomated mechanisms supporting and/or implementing alternative physical safeguards\\n\\norganizational processes for defining and implementing alternative physical safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic or Alternate Physical Protection", + "parameters": [ + { + "id": "sc-8.1_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "prevent unauthorized disclosure of information", + "detect changes to information" + ] + } + }, + { + "id": "sc-8.1_prm_2", + "label": "organization-defined alternative physical safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-8(1)" + }, + { + "name": "sort-id", + "value": "sc-08.01" + } + ] + }, + { + "id": "sc-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-8.2_smt", + "name": "statement", + "prose": "The information system maintains the {{ sc-8.2_prm_1 }} of information during preparation for transmission and during reception." + }, + { + "id": "sc-8.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + } + ], + "prose": "Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission or during reception including, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information." + }, + { + "id": "sc-8.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-8.2_obj.1", + "name": "objective", + "prose": "confidentiality of information during preparation for transmission;", + "properties": [ + { + "name": "label", + "value": "SC-8(2)[1]" + } + ] + }, + { + "id": "sc-8.2_obj.2", + "name": "objective", + "prose": "confidentiality of information during reception; and/or", + "properties": [ + { + "name": "label", + "value": "SC-8(2)[2]" + } + ] + }, + { + "id": "sc-8.2_obj.3", + "name": "objective", + "prose": "integrity of information during preparation for transmission;", + "properties": [ + { + "name": "label", + "value": "SC-8(2)[3]" + } + ] + }, + { + "id": "sc-8.2_obj.4", + "name": "objective", + "prose": "integrity of information during reception.", + "properties": [ + { + "name": "label", + "value": "SC-8(2)[4]" + } + ] + } + ], + "prose": "Determine if the information system maintains one or more of the following:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing transmission confidentiality and/or integrity" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Pre / Post Transmission Handling", + "parameters": [ + { + "id": "sc-8.2_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "confidentiality", + "integrity" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-8(2)" + }, + { + "name": "sort-id", + "value": "sc-08.02" + } + ] + }, + { + "id": "sc-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-8.3_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to protect message externals unless otherwise protected by {{ sc-8.3_prm_1 }}." + }, + { + "id": "sc-8.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement addresses protection against unauthorized disclosure of information. Message externals include, for example, message headers/routing information. This control enhancement prevents the exploitation of message externals and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Header/routing information is sometimes transmitted unencrypted because the information is not properly identified by organizations as having significant value or because encrypting the information can result in lower network performance and/or higher costs. Alternative physical safeguards include, for example, protected distribution systems." + }, + { + "id": "sc-8.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-8.3_obj.1", + "name": "objective", + "prose": "the organization defines alternative physical safeguards to be implemented to protect message externals; and", + "properties": [ + { + "name": "label", + "value": "SC-8(3)[1]" + } + ] + }, + { + "id": "sc-8.3_obj.2", + "name": "objective", + "prose": "the information system implements cryptographic mechanisms to protect message externals unless otherwise protected by organization-defined alternative physical safeguards.", + "properties": [ + { + "name": "label", + "value": "SC-8(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms supporting and/or implementing transmission confidentiality and/or integrity for message externals\\n\\nautomated mechanisms supporting and/or implementing alternative physical safeguards\\n\\norganizational processes for defining and implementing alternative physical safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection for Message Externals", + "parameters": [ + { + "id": "sc-8.3_prm_1", + "label": "organization-defined alternative physical safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-8(3)" + }, + { + "name": "sort-id", + "value": "sc-08.03" + } + ] + }, + { + "id": "sc-8.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-8.4_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to conceal or randomize communication patterns unless otherwise protected by {{ sc-8.4_prm_1 }}." + }, + { + "id": "sc-8.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement addresses protection against unauthorized disclosure of information. Communication patterns include, for example, frequency, periods, amount, and predictability. Changes to communications patterns can reveal information having intelligence value especially when combined with other available information related to missions/business functions supported by organizational information systems. This control enhancement prevents the derivation of intelligence based on communications patterns and applies to both internal and external networks or links that may be visible to individuals who are not authorized users. Encrypting the links and transmitting in continuous, fixed/random patterns prevents the derivation of intelligence from the system communications patterns. Alternative physical safeguards include, for example, protected distribution systems." + }, + { + "id": "sc-8.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-8.4_obj.1", + "name": "objective", + "prose": "the organization defines alternative physical safeguards to be implemented to protect against unauthorized disclosure of communication patterns;", + "properties": [ + { + "name": "label", + "value": "SC-8(4)[1]" + } + ] + }, + { + "id": "sc-8.4_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-8.4_obj.2.a", + "name": "objective", + "prose": "conceal communication patterns; or", + "properties": [ + { + "name": "label", + "value": "SC-8(4)[2][a]" + } + ] + }, + { + "id": "sc-8.4_obj.2.b", + "name": "objective", + "prose": "randomize communication patterns.", + "properties": [ + { + "name": "label", + "value": "SC-8(4)[2][b]" + } + ] + } + ], + "prose": "the information system, unless otherwise protected by organization-defined alternative physical safeguards, implements cryptographic mechanisms to:", + "properties": [ + { + "name": "label", + "value": "SC-8(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission confidentiality and integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms supporting and/or implementing concealment or randomization of communications patterns\\n\\nautomated mechanisms supporting and/or implementing alternative physical safeguards\\n\\norganizational processes for defining and implementing alternative physical safeguards" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Conceal / Randomize Communications", + "parameters": [ + { + "id": "sc-8.4_prm_1", + "label": "organization-defined alternative physical safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-8(4)" + }, + { + "name": "sort-id", + "value": "sc-08.04" + } + ] + } + ], + "parameters": [ + { + "id": "sc-8_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "confidentiality", + "integrity" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-8" + }, + { + "name": "sort-id", + "value": "sc-08" + } + ] + }, + { + "id": "sc-9", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-8", + "text": "SC-8" + } + ], + "title": "Transmission Confidentiality", + "properties": [ + { + "name": "label", + "value": "SC-9" + }, + { + "name": "sort-id", + "value": "sc-09" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-10", + "class": "SP800-53", + "parts": [ + { + "id": "sc-10_smt", + "name": "statement", + "prose": "The information system terminates the network connection associated with a communications session at the end of the session or after {{ sc-10_prm_1 }} of inactivity." + }, + { + "id": "sc-10_gdn", + "name": "guidance", + "prose": "This control applies to both internal and external networks. Terminating network connections associated with communications sessions include, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. Time periods of inactivity may be established by organizations and include, for example, time periods by type of network access or for specific network accesses." + }, + { + "id": "sc-10_obj", + "name": "objective", + "parts": [ + { + "id": "sc-10_obj.1", + "name": "objective", + "prose": "the organization defines a time period of inactivity after which the information system terminates a network connection associated with a communications session; and", + "properties": [ + { + "name": "label", + "value": "SC-10[1]" + } + ] + }, + { + "id": "sc-10_obj.2", + "name": "objective", + "prose": "the information system terminates the network connection associated with a communication session at the end of the session or after the organization-defined time period of inactivity.", + "properties": [ + { + "name": "label", + "value": "SC-10[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing network disconnect\\n\\ninformation system design documentation\\n\\nsecurity plan\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing network disconnect capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Network Disconnect", + "parameters": [ + { + "id": "sc-10_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-10" + }, + { + "name": "sort-id", + "value": "sc-10" + } + ] + }, + { + "id": "sc-11", + "class": "SP800-53", + "parts": [ + { + "id": "sc-11_smt", + "name": "statement", + "prose": "The information system establishes a trusted communications path between the user and the following security functions of the system: {{ sc-11_prm_1 }}." + }, + { + "id": "sc-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#ac-25", + "text": "AC-25" + } + ], + "prose": "Trusted paths are mechanisms by which users (through input devices) can communicate directly with security functions of information systems with the requisite assurance to support information security policies. The mechanisms can be activated only by users or the security functions of organizational information systems. User responses via trusted paths are protected from modifications by or disclosure to untrusted applications. Organizations employ trusted paths for high-assurance connections between security functions of information systems and users (e.g., during system logons). Enforcement of trusted communications paths is typically provided via an implementation that meets the reference monitor concept." + }, + { + "id": "sc-11_obj", + "name": "objective", + "parts": [ + { + "id": "sc-11_obj.1", + "name": "objective", + "prose": "the organization defines security functions of the information system;", + "properties": [ + { + "name": "label", + "value": "SC-11[1]" + } + ] + }, + { + "id": "sc-11_obj.2", + "name": "objective", + "prose": "the organization-defined security functions include at a minimum, information system authentication and re-authentication; and", + "properties": [ + { + "name": "label", + "value": "SC-11[2]" + } + ] + }, + { + "id": "sc-11_obj.3", + "name": "objective", + "prose": "the information system establishes a trusted communications path between the user and the organization-defined security functions of the system.", + "properties": [ + { + "name": "label", + "value": "SC-11[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing trusted communications paths\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Trusted Path", + "controls": [ + { + "id": "sc-11.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-11.1_smt", + "name": "statement", + "prose": "The information system provides a trusted communications path that is logically isolated and distinguishable from other paths." + }, + { + "id": "sc-11.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-11.1_obj.1", + "name": "objective", + "prose": "logically isolated; and", + "properties": [ + { + "name": "label", + "value": "SC-11(1)[1]" + } + ] + }, + { + "id": "sc-11.1_obj.2", + "name": "objective", + "prose": "distinguishable from other paths.", + "properties": [ + { + "name": "label", + "value": "SC-11(1)[2]" + } + ] + } + ], + "prose": "Determine if the information system provides a trusted communications path that is:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing trusted communications paths\\n\\nsecurity plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing trusted communications paths" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Logical Isolation", + "properties": [ + { + "name": "label", + "value": "SC-11(1)" + }, + { + "name": "sort-id", + "value": "sc-11.01" + } + ] + } + ], + "parameters": [ + { + "id": "sc-11_prm_1", + "label": "organization-defined security functions to include at a minimum, information system authentication and re-authentication" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-11" + }, + { + "name": "sort-id", + "value": "sc-11" + } + ] + }, + { + "id": "sc-12", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref082", + "text": "NIST Special Publication 800-56" + }, + { + "rel": "reference", + "href": "#ref083", + "text": "NIST Special Publication 800-57" + } + ], + "parts": [ + { + "id": "sc-12_smt", + "name": "statement", + "prose": "The organization establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with {{ sc-12_prm_1 }}." + }, + { + "id": "sc-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-17", + "text": "SC-17" + } + ], + "prose": "Cryptographic key management and establishment can be performed using manual procedures or automated mechanisms with supporting manual procedures. Organizations define key management requirements in accordance with applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance, specifying appropriate options, levels, and parameters. Organizations manage trust stores to ensure that only approved trust anchors are in such trust stores. This includes certificates with visibility external to organizational information systems and certificates related to the internal operations of systems." + }, + { + "id": "sc-12_obj", + "name": "objective", + "parts": [ + { + "id": "sc-12_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-12_obj.1.a", + "name": "objective", + "prose": "generation;", + "properties": [ + { + "name": "label", + "value": "SC-12[1][a]" + } + ] + }, + { + "id": "sc-12_obj.1.b", + "name": "objective", + "prose": "distribution;", + "properties": [ + { + "name": "label", + "value": "SC-12[1][b]" + } + ] + }, + { + "id": "sc-12_obj.1.c", + "name": "objective", + "prose": "storage;", + "properties": [ + { + "name": "label", + "value": "SC-12[1][c]" + } + ] + }, + { + "id": "sc-12_obj.1.d", + "name": "objective", + "prose": "access;", + "properties": [ + { + "name": "label", + "value": "SC-12[1][d]" + } + ] + }, + { + "id": "sc-12_obj.1.e", + "name": "objective", + "prose": "destruction; and", + "properties": [ + { + "name": "label", + "value": "SC-12[1][e]" + } + ] + } + ], + "prose": "defines requirements for cryptographic key:", + "properties": [ + { + "name": "label", + "value": "SC-12[1]" + } + ] + }, + { + "id": "sc-12_obj.2", + "name": "objective", + "prose": "establishes and manages cryptographic keys for required cryptography employed within the information system in accordance with organization-defined requirements for key generation, distribution, storage, access, and destruction.", + "properties": [ + { + "name": "label", + "value": "SC-12[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ncryptographic mechanisms\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment and/or management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Key Establishment and Management", + "controls": [ + { + "id": "sc-12.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-12.1_smt", + "name": "statement", + "prose": "The organization maintains availability of information in the event of the loss of cryptographic keys by users." + }, + { + "id": "sc-12.1_gdn", + "name": "guidance", + "prose": "Escrowing of encryption keys is a common practice for ensuring availability in the event of loss of keys (e.g., due to forgotten passphrase)." + }, + { + "id": "sc-12.1_obj", + "name": "objective", + "prose": "Determine if the organization maintains availability of information in the event of the loss of cryptographic keys by users." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment, management, and recovery\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for cryptographic key establishment or management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing cryptographic key establishment and management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Availability", + "properties": [ + { + "name": "label", + "value": "SC-12(1)" + }, + { + "name": "sort-id", + "value": "sc-12.01" + } + ] + }, + { + "id": "sc-12.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-12.2_smt", + "name": "statement", + "prose": "The organization produces, controls, and distributes symmetric cryptographic keys using {{ sc-12.2_prm_1 }} key management technology and processes." + }, + { + "id": "sc-12.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-12.2_obj.1", + "name": "objective", + "prose": "NIST FIPS-compliant key management technology and processes; or", + "properties": [ + { + "name": "label", + "value": "SC-12(2)[1]" + } + ] + }, + { + "id": "sc-12.2_obj.2", + "name": "objective", + "prose": "NSA-approved key management technology and processes.", + "properties": [ + { + "name": "label", + "value": "SC-12(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization produces, controls, and distributes symmetric cryptographic keys using one of the following: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of FIPS validated cryptographic products\\n\\nlist of NSA-approved cryptographic products\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key establishment or management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing symmetric cryptographic key establishment and management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Symmetric Keys", + "parameters": [ + { + "id": "sc-12.2_prm_1", + "select": { + "alternatives": [ + "NIST FIPS-compliant", + "NSA-approved" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-12(2)" + }, + { + "name": "sort-id", + "value": "sc-12.02" + } + ] + }, + { + "id": "sc-12.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-12.3_smt", + "name": "statement", + "prose": "The organization produces, controls, and distributes asymmetric cryptographic keys using {{ sc-12.3_prm_1 }}." + }, + { + "id": "sc-12.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-12.3_obj.1", + "name": "objective", + "prose": "NSA-approved key management technology and processes;", + "properties": [ + { + "name": "label", + "value": "SC-12(3)[1]" + } + ] + }, + { + "id": "sc-12.3_obj.2", + "name": "objective", + "prose": "approved PKI Class 3 certificates or prepositioned keying material; or", + "properties": [ + { + "name": "label", + "value": "SC-12(3)[2]" + } + ] + }, + { + "id": "sc-12.3_obj.3", + "name": "objective", + "prose": "approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user’s private key.", + "properties": [ + { + "name": "label", + "value": "SC-12(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization produces, controls, and distributes asymmetric cryptographic keys using one of the following: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing cryptographic key establishment and management\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of NSA-approved cryptographic products\\n\\nlist of approved PKI Class 3 and Class 4 certificates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic key establishment or management\\n\\norganizational personnel with responsibilities for PKI certificates" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing asymmetric cryptographic key establishment and management" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Asymmetric Keys", + "parameters": [ + { + "id": "sc-12.3_prm_1", + "select": { + "alternatives": [ + "NSA-approved key management technology and processes", + "approved PKI Class 3 certificates or prepositioned keying material", + "approved PKI Class 3 or Class 4 certificates and hardware security tokens that protect the user’s private key" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-12(3)" + }, + { + "name": "sort-id", + "value": "sc-12.03" + } + ] + }, + { + "id": "sc-12.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-12", + "text": "SC-12" + } + ], + "title": "PKI Certificates", + "properties": [ + { + "name": "label", + "value": "SC-12(4)" + }, + { + "name": "sort-id", + "value": "sc-12.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-12.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-12", + "text": "SC-12" + } + ], + "title": "PKI Certificates / Hardware Tokens", + "properties": [ + { + "name": "label", + "value": "SC-12(5)" + }, + { + "name": "sort-id", + "value": "sc-12.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "sc-12_prm_1", + "label": "organization-defined requirements for key generation, distribution, storage, access, and destruction" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-12" + }, + { + "name": "sort-id", + "value": "sc-12" + } + ] + }, + { + "id": "sc-13", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref012", + "text": "FIPS Publication 140" + }, + { + "rel": "reference", + "href": "#ref022", + "text": "http://csrc.nist.gov/cryptval" + }, + { + "rel": "reference", + "href": "#ref030", + "text": "http://www.cnss.gov" + } + ], + "parts": [ + { + "id": "sc-13_smt", + "name": "statement", + "prose": "The information system implements {{ sc-13_prm_1 }} in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards." + }, + { + "id": "sc-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-7", + "text": "AC-7" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#cm-11", + "text": "CM-11" + }, + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + }, + { + "rel": "related", + "href": "#ia-7", + "text": "IA-7" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-28", + "text": "SC-28" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Cryptography can be employed to support a variety of security solutions including, for example, the protection of classified and Controlled Unclassified Information, the provision of digital signatures, and the enforcement of information separation when authorized individuals have the necessary clearances for such information but lack the necessary formal access approvals. Cryptography can also be used to support random number generation and hash generation. Generally applicable cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. This control does not impose any requirements on organizations to use cryptography. However, if cryptography is required based on the selection of other security controls, organizations define each type of cryptographic use and the type of cryptography required (e.g., protection of classified information: NSA-approved cryptography; provision of digital signatures: FIPS-validated cryptography)." + }, + { + "id": "sc-13_obj", + "name": "objective", + "parts": [ + { + "id": "sc-13_obj.1", + "name": "objective", + "prose": "the organization defines cryptographic uses; and", + "properties": [ + { + "name": "label", + "value": "SC-13[1]" + } + ] + }, + { + "id": "sc-13_obj.2", + "name": "objective", + "prose": "the organization defines the type of cryptography required for each use; and", + "properties": [ + { + "name": "label", + "value": "SC-13[2]" + } + ] + }, + { + "id": "sc-13_obj.3", + "name": "objective", + "prose": "the information system implements the organization-defined cryptographic uses and type of cryptography required for each use in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.", + "properties": [ + { + "name": "label", + "value": "SC-13[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing cryptographic protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic module validation certificates\\n\\nlist of FIPS validated cryptographic modules\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for cryptographic protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing cryptographic protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "controls": [ + { + "id": "sc-13.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-13", + "text": "SC-13" + } + ], + "title": "Fips-validated Cryptography", + "properties": [ + { + "name": "label", + "value": "SC-13(1)" + }, + { + "name": "sort-id", + "value": "sc-13.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-13.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-13", + "text": "SC-13" + } + ], + "title": "Nsa-approved Cryptography", + "properties": [ + { + "name": "label", + "value": "SC-13(2)" + }, + { + "name": "sort-id", + "value": "sc-13.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-13.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-13", + "text": "SC-13" + } + ], + "title": "Individuals Without Formal Access Approvals", + "properties": [ + { + "name": "label", + "value": "SC-13(3)" + }, + { + "name": "sort-id", + "value": "sc-13.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-13.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-13", + "text": "SC-13" + } + ], + "title": "Digital Signatures", + "properties": [ + { + "name": "label", + "value": "SC-13(4)" + }, + { + "name": "sort-id", + "value": "sc-13.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "parameters": [ + { + "id": "sc-13_prm_1", + "label": "organization-defined cryptographic uses and type of cryptography required for each use" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-13" + }, + { + "name": "sort-id", + "value": "sc-13" + } + ] + }, + { + "id": "sc-14", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "incorporated-into", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "incorporated-into", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "incorporated-into", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "incorporated-into", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "incorporated-into", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "incorporated-into", + "href": "#si-5", + "text": "SI-5" + }, + { + "rel": "incorporated-into", + "href": "#si-7", + "text": "SI-7" + }, + { + "rel": "incorporated-into", + "href": "#si-10", + "text": "SI-10" + } + ], + "title": "Public Access Protections", + "properties": [ + { + "name": "label", + "value": "SC-14" + }, + { + "name": "sort-id", + "value": "sc-14" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-15", + "class": "SP800-53", + "parts": [ + { + "id": "sc-15_smt", + "name": "statement", + "parts": [ + { + "id": "sc-15_smt.a", + "name": "item", + "prose": "Prohibits remote activation of collaborative computing devices with the following exceptions: {{ sc-15_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-15_smt.b", + "name": "item", + "prose": "Provides an explicit indication of use to users physically present at the devices.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "sc-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-21", + "text": "AC-21" + } + ], + "prose": "Collaborative computing devices include, for example, networked white boards, cameras, and microphones. Explicit indication of use includes, for example, signals to users when collaborative computing devices are activated." + }, + { + "id": "sc-15_obj", + "name": "objective", + "parts": [ + { + "id": "sc-15.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-15.a_obj.1", + "name": "objective", + "prose": "the organization defines exceptions where remote activation of collaborative computing devices is to be allowed;", + "properties": [ + { + "name": "label", + "value": "SC-15(a)[1]" + } + ] + }, + { + "id": "sc-15.a_obj.2", + "name": "objective", + "prose": "the information system prohibits remote activation of collaborative computing devices, except for organization-defined exceptions where remote activation is to be allowed; and", + "properties": [ + { + "name": "label", + "value": "SC-15(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-15(a)" + } + ] + }, + { + "id": "sc-15.b_obj", + "name": "objective", + "prose": "the information system provides an explicit indication of use to users physically present at the devices.", + "properties": [ + { + "name": "label", + "value": "SC-15(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing management of remote activation of collaborative computing devices\\n\\nautomated mechanisms providing an indication of use of collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Collaborative Computing Devices", + "controls": [ + { + "id": "sc-15.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-15.1_smt", + "name": "statement", + "prose": "The information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + }, + { + "id": "sc-15.1_gdn", + "name": "guidance", + "prose": "Failing to physically disconnect from collaborative computing devices can result in subsequent compromises of organizational information. Providing easy methods to physically disconnect from such devices after a collaborative computing session helps to ensure that participants actually carry out the disconnect activity without having to go through complex and tedious procedures." + }, + { + "id": "sc-15.1_obj", + "name": "objective", + "prose": "Determine if the information system provides physical disconnect of collaborative computing devices in a manner that supports ease of use." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing physical disconnect of collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Physical Disconnect", + "properties": [ + { + "name": "label", + "value": "SC-15(1)" + }, + { + "name": "sort-id", + "value": "sc-15.01" + } + ] + }, + { + "id": "sc-15.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-7", + "text": "SC-7" + } + ], + "title": "Blocking Inbound / Outbound Communications Traffic", + "properties": [ + { + "name": "label", + "value": "SC-15(2)" + }, + { + "name": "sort-id", + "value": "sc-15.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-15.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-15.3_smt", + "name": "statement", + "prose": "The organization disables or removes collaborative computing devices from {{ sc-15.3_prm_1 }} in {{ sc-15.3_prm_2 }}." + }, + { + "id": "sc-15.3_gdn", + "name": "guidance", + "prose": "Failing to disable or remove collaborative computing devices from information systems or information system components can result in subsequent compromises of organizational information including, for example, eavesdropping on conversations." + }, + { + "id": "sc-15.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-15.3_obj.1", + "name": "objective", + "prose": "defines information systems or information system components from which collaborative computing devices are to be disabled or removed;", + "properties": [ + { + "name": "label", + "value": "SC-15(3)[1]" + } + ] + }, + { + "id": "sc-15.3_obj.2", + "name": "objective", + "prose": "defines secure work areas where collaborative computing devices are to be disabled or removed from information systems or information system components placed in such work areas; and", + "properties": [ + { + "name": "label", + "value": "SC-15(3)[2]" + } + ] + }, + { + "id": "sc-15.3_obj.3", + "name": "objective", + "prose": "disables or removes collaborative computing devices from organization-defined information systems or information system components in organization-defined secure work areas.", + "properties": [ + { + "name": "label", + "value": "SC-15(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of secure work areas\\n\\ninformation systems or information system components in secured work areas where collaborative computing devices are to be disabled or removed\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the capability to disable collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Disabling / Removal in Secure Work Areas", + "parameters": [ + { + "id": "sc-15.3_prm_1", + "label": "organization-defined information systems or information system components" + }, + { + "id": "sc-15.3_prm_2", + "label": "organization-defined secure work areas" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-15(3)" + }, + { + "name": "sort-id", + "value": "sc-15.03" + } + ] + }, + { + "id": "sc-15.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-15.4_smt", + "name": "statement", + "prose": "The information system provides an explicit indication of current participants in {{ sc-15.4_prm_1 }}." + }, + { + "id": "sc-15.4_gdn", + "name": "guidance", + "prose": "This control enhancement helps to prevent unauthorized individuals from participating in collaborative computing sessions without the explicit knowledge of other participants." + }, + { + "id": "sc-15.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-15.4_obj.1", + "name": "objective", + "prose": "the organization defines online meetings and teleconferences for which an explicit indication of current participants is to be provided; and", + "properties": [ + { + "name": "label", + "value": "SC-15(4)[1]" + } + ] + }, + { + "id": "sc-15.4_obj.2", + "name": "objective", + "prose": "the information system provides an explicit indication of current participants in organization-defined meetings and teleconferences.", + "properties": [ + { + "name": "label", + "value": "SC-15(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing collaborative computing\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nlist of types of meetings and teleconferences requiring explicit indication of current participants\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the capability to indicate participants on collaborative computing devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Explicitly Indicate Current Participants", + "parameters": [ + { + "id": "sc-15.4_prm_1", + "label": "organization-defined online meetings and teleconferences" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-15(4)" + }, + { + "name": "sort-id", + "value": "sc-15.04" + } + ] + } + ], + "parameters": [ + { + "id": "sc-15_prm_1", + "label": "organization-defined exceptions where remote activation is to be allowed" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-15" + }, + { + "name": "sort-id", + "value": "sc-15" + } + ] + }, + { + "id": "sc-16", + "class": "SP800-53", + "parts": [ + { + "id": "sc-16_smt", + "name": "statement", + "prose": "The information system associates {{ sc-16_prm_1 }} with information exchanged between information systems and between system components." + }, + { + "id": "sc-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + } + ], + "prose": "Security attributes can be explicitly or implicitly associated with the information contained in organizational information systems or system components." + }, + { + "id": "sc-16_obj", + "name": "objective", + "parts": [ + { + "id": "sc-16_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-16_obj.1.a", + "name": "objective", + "prose": "between information systems;", + "properties": [ + { + "name": "label", + "value": "SC-16[1][a]" + } + ] + }, + { + "id": "sc-16_obj.1.b", + "name": "objective", + "prose": "between system components;", + "properties": [ + { + "name": "label", + "value": "SC-16[1][b]" + } + ] + } + ], + "prose": "the organization defines security attributes to be associated with information exchanged:", + "properties": [ + { + "name": "label", + "value": "SC-16[1]" + } + ] + }, + { + "id": "sc-16_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-16_obj.2.a", + "name": "objective", + "prose": "between information systems; and", + "properties": [ + { + "name": "label", + "value": "SC-16[2][a]" + } + ] + }, + { + "id": "sc-16_obj.2.b", + "name": "objective", + "prose": "between system components.", + "properties": [ + { + "name": "label", + "value": "SC-16[2][b]" + } + ] + } + ], + "prose": "the information system associates organization-defined security attributes with information exchanged:", + "properties": [ + { + "name": "label", + "value": "SC-16[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission of security attributes\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing transmission of security attributes between information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transmission of Security Attributes", + "controls": [ + { + "id": "sc-16.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-16.1_smt", + "name": "statement", + "prose": "The information system validates the integrity of transmitted security attributes." + }, + { + "id": "sc-16.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + } + ], + "prose": "This control enhancement ensures that the verification of the integrity of transmitted information includes security attributes." + }, + { + "id": "sc-16.1_obj", + "name": "objective", + "prose": "Determine if the information system validates the integrity of transmitted security attributes." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing transmission of security attributes\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing validation of the integrity of transmitted security attributes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integrity Validation", + "properties": [ + { + "name": "label", + "value": "SC-16(1)" + }, + { + "name": "sort-id", + "value": "sc-16.01" + } + ] + } + ], + "parameters": [ + { + "id": "sc-16_prm_1", + "label": "organization-defined security attributes" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-16" + }, + { + "name": "sort-id", + "value": "sc-16" + } + ] + }, + { + "id": "sc-17", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref107", + "text": "OMB Memorandum 05-24" + }, + { + "rel": "reference", + "href": "#ref065", + "text": "NIST Special Publication 800-32" + }, + { + "rel": "reference", + "href": "#ref087", + "text": "NIST Special Publication 800-63" + } + ], + "parts": [ + { + "id": "sc-17_smt", + "name": "statement", + "prose": "The organization issues public key certificates under an {{ sc-17_prm_1 }} or obtains public key certificates from an approved service provider." + }, + { + "id": "sc-17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + } + ], + "prose": "For all certificates, organizations manage information system trust stores to ensure only approved trust anchors are in the trust stores. This control addresses both certificates with visibility external to organizational information systems and certificates related to the internal operations of systems, for example, application-specific time services." + }, + { + "id": "sc-17_obj", + "name": "objective", + "parts": [ + { + "id": "sc-17_obj.1", + "name": "objective", + "prose": "defines a certificate policy for issuing public key certificates;", + "properties": [ + { + "name": "label", + "value": "SC-17[1]" + } + ] + }, + { + "id": "sc-17_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-17_obj.2.a", + "name": "objective", + "prose": "under an organization-defined certificate policy: or", + "properties": [ + { + "name": "label", + "value": "SC-17[2][a]" + } + ] + }, + { + "id": "sc-17_obj.2.b", + "name": "objective", + "prose": "obtains public key certificates from an approved service provider.", + "properties": [ + { + "name": "label", + "value": "SC-17[2][b]" + } + ] + } + ], + "prose": "issues public key certificates:", + "properties": [ + { + "name": "label", + "value": "SC-17[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing public key infrastructure certificates\\n\\npublic key certificate policy or policies\\n\\npublic key issuing process\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for issuing public key certificates\\n\\nservice providers" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing the management of public key infrastructure certificates" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Public Key Infrastructure Certificates", + "parameters": [ + { + "id": "sc-17_prm_1", + "label": "organization-defined certificate policy" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-17" + }, + { + "name": "sort-id", + "value": "sc-17" + } + ] + }, + { + "id": "sc-18", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref063", + "text": "NIST Special Publication 800-28" + }, + { + "rel": "reference", + "href": "#ref007", + "text": "DoD Instruction 8552.01" + } + ], + "parts": [ + { + "id": "sc-18_smt", + "name": "statement", + "parts": [ + { + "id": "sc-18_smt.a", + "name": "item", + "prose": "Defines acceptable and unacceptable mobile code and mobile code technologies;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-18_smt.b", + "name": "item", + "prose": "Establishes usage restrictions and implementation guidance for acceptable mobile code and mobile code technologies; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "sc-18_smt.c", + "name": "item", + "prose": "Authorizes, monitors, and controls the use of mobile code within the information system.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-18_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#cm-2", + "text": "CM-2" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Decisions regarding the employment of mobile code within organizational information systems are based on the potential for the code to cause damage to the systems if used maliciously. Mobile code technologies include, for example, Java, JavaScript, ActiveX, Postscript, PDF, Shockwave movies, Flash animations, and VBScript. Usage restrictions and implementation guidance apply to both the selection and use of mobile code installed on servers and mobile code downloaded and executed on individual workstations and devices (e.g., smart phones). Mobile code policy and procedures address preventing the development, acquisition, or introduction of unacceptable mobile code within organizational information systems." + }, + { + "id": "sc-18_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.a_obj", + "name": "objective", + "prose": "defines acceptable and unacceptable mobile code and mobile code technologies;", + "properties": [ + { + "name": "label", + "value": "SC-18(a)" + } + ] + }, + { + "id": "sc-18.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.b_obj.1", + "name": "objective", + "prose": "establishes usage restrictions for acceptable mobile code and mobile code technologies;", + "properties": [ + { + "name": "label", + "value": "SC-18(b)[1]" + } + ] + }, + { + "id": "sc-18.b_obj.2", + "name": "objective", + "prose": "establishes implementation guidance for acceptable mobile code and mobile code technologies;", + "properties": [ + { + "name": "label", + "value": "SC-18(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(b)" + } + ] + }, + { + "id": "sc-18.c_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.c_obj.1", + "name": "objective", + "prose": "authorizes the use of mobile code within the information system;", + "properties": [ + { + "name": "label", + "value": "SC-18(c)[1]" + } + ] + }, + { + "id": "sc-18.c_obj.2", + "name": "objective", + "prose": "monitors the use of mobile code within the information system; and", + "properties": [ + { + "name": "label", + "value": "SC-18(c)[2]" + } + ] + }, + { + "id": "sc-18.c_obj.3", + "name": "objective", + "prose": "controls the use of mobile code within the information system.", + "properties": [ + { + "name": "label", + "value": "SC-18(c)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and procedures\\n\\nlist of acceptable mobile code and mobile code technologies\\n\\nlist of unacceptable mobile code and mobile technologies\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for controlling, authorizing, monitoring, and restricting mobile code\\n\\nautomated mechanisms supporting and/or implementing the management of mobile code\\n\\nautomated mechanisms supporting and/or implementing the monitoring of mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Mobile Code", + "controls": [ + { + "id": "sc-18.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-18.1_smt", + "name": "statement", + "prose": "The information system identifies {{ sc-18.1_prm_1 }} and takes {{ sc-18.1_prm_2 }}." + }, + { + "id": "sc-18.1_gdn", + "name": "guidance", + "prose": "Corrective actions when unacceptable mobile code is detected include, for example, blocking, quarantine, or alerting administrators. Blocking includes, for example, preventing transmission of word processing files with embedded macros when such macros have been defined to be unacceptable mobile code." + }, + { + "id": "sc-18.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.1_obj.1", + "name": "objective", + "prose": "the organization defines unacceptable mobile code to be identified by the information system;", + "properties": [ + { + "name": "label", + "value": "SC-18(1)[1]" + } + ] + }, + { + "id": "sc-18.1_obj.2", + "name": "objective", + "prose": "the organization defines correctives actions to be taken when the information system identifies organization-defined unacceptable mobile code;", + "properties": [ + { + "name": "label", + "value": "SC-18(1)[2]" + } + ] + }, + { + "id": "sc-18.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "sc-18.1_obj.3.a", + "name": "objective", + "prose": "identifies organization-defined unacceptable mobile code; and", + "properties": [ + { + "name": "label", + "value": "SC-18(1)[3][a]" + } + ] + }, + { + "id": "sc-18.1_obj.3.b", + "name": "objective", + "prose": "takes organization-defined corrective actions.", + "properties": [ + { + "name": "label", + "value": "SC-18(1)[3][b]" + } + ] + } + ], + "prose": "the information system:", + "properties": [ + { + "name": "label", + "value": "SC-18(1)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of unacceptable mobile code\\n\\nlist of corrective actions to be taken when unacceptable mobile code is identified\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing mobile code detection, inspection, and corrective capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Identify Unacceptable Code / Take Corrective Actions", + "parameters": [ + { + "id": "sc-18.1_prm_1", + "label": "organization-defined unacceptable mobile code" + }, + { + "id": "sc-18.1_prm_2", + "label": "organization-defined corrective actions" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(1)" + }, + { + "name": "sort-id", + "value": "sc-18.01" + } + ] + }, + { + "id": "sc-18.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-18.2_smt", + "name": "statement", + "prose": "The organization ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets {{ sc-18.2_prm_1 }}." + }, + { + "id": "sc-18.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.2_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-18.2_obj.1.a", + "name": "objective", + "prose": "the acquisition of mobile code;", + "properties": [ + { + "name": "label", + "value": "SC-18(2)[1][a]" + } + ] + }, + { + "id": "sc-18.2_obj.1.b", + "name": "objective", + "prose": "the development of mobile code;", + "properties": [ + { + "name": "label", + "value": "SC-18(2)[1][b]" + } + ] + }, + { + "id": "sc-18.2_obj.1.c", + "name": "objective", + "prose": "the use of mobile code; and", + "properties": [ + { + "name": "label", + "value": "SC-18(2)[1][c]" + } + ] + } + ], + "prose": "defines requirements for:", + "properties": [ + { + "name": "label", + "value": "SC-18(2)[1]" + } + ] + }, + { + "id": "sc-18.2_obj.2", + "name": "objective", + "prose": "ensures that the acquisition, development, and use of mobile code to be deployed in the information system meets organization-defined mobile code requirements.", + "properties": [ + { + "name": "label", + "value": "SC-18(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code requirements\\n\\nmobile code usage restrictions, mobile code implementation policy and procedures\\n\\nacquisition documentation\\n\\nacquisition contracts for information system, system component, or information system service\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing mobile code\\n\\norganizational personnel with acquisition and contracting responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for the acquisition, development, and use of mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Acquisition / Development / Use", + "parameters": [ + { + "id": "sc-18.2_prm_1", + "label": "organization-defined mobile code requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(2)" + }, + { + "name": "sort-id", + "value": "sc-18.02" + } + ] + }, + { + "id": "sc-18.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-18.3_smt", + "name": "statement", + "prose": "The information system prevents the download and execution of {{ sc-18.3_prm_1 }}." + }, + { + "id": "sc-18.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.3_obj.1", + "name": "objective", + "prose": "the organization defines unacceptable mobile code to be prevented from downloading and execution;", + "properties": [ + { + "name": "label", + "value": "SC-18(3)[1]" + } + ] + }, + { + "id": "sc-18.3_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-18.3_obj.2.a", + "name": "objective", + "prose": "download of organization-defined unacceptable mobile code; and", + "properties": [ + { + "name": "label", + "value": "SC-18(3)[2][a]" + } + ] + }, + { + "id": "sc-18.3_obj.2.b", + "name": "objective", + "prose": "execution of organization-defined unacceptable mobile code.", + "properties": [ + { + "name": "label", + "value": "SC-18(3)[2][b]" + } + ] + } + ], + "prose": "the information system prevents the:", + "properties": [ + { + "name": "label", + "value": "SC-18(3)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions, mobile code implementation policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms preventing download and execution of unacceptable mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Downloading / Execution", + "parameters": [ + { + "id": "sc-18.3_prm_1", + "label": "organization-defined unacceptable mobile code" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(3)" + }, + { + "name": "sort-id", + "value": "sc-18.03" + } + ] + }, + { + "id": "sc-18.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-18.4_smt", + "name": "statement", + "prose": "The information system prevents the automatic execution of mobile code in {{ sc-18.4_prm_1 }} and enforces {{ sc-18.4_prm_2 }} prior to executing the code." + }, + { + "id": "sc-18.4_gdn", + "name": "guidance", + "prose": "Actions enforced before executing mobile code, include, for example, prompting users prior to opening electronic mail attachments. Preventing automatic execution of mobile code includes, for example, disabling auto execute features on information system components employing portable storage devices such as Compact Disks (CDs), Digital Video Disks (DVDs), and Universal Serial Bus (USB) devices." + }, + { + "id": "sc-18.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-18.4_obj.1", + "name": "objective", + "prose": "the organization defines software applications in which the automatic execution of mobile code is to be prohibited;", + "properties": [ + { + "name": "label", + "value": "SC-18(4)[1]" + } + ] + }, + { + "id": "sc-18.4_obj.2", + "name": "objective", + "prose": "the organization defines actions to be enforced by the information system prior to executing mobile code;", + "properties": [ + { + "name": "label", + "value": "SC-18(4)[2]" + } + ] + }, + { + "id": "sc-18.4_obj.3", + "name": "objective", + "prose": "the information system prevents the automatic execution of mobile code in the organization-defined software applications; and", + "properties": [ + { + "name": "label", + "value": "SC-18(4)[3]" + } + ] + }, + { + "id": "sc-18.4_obj.4", + "name": "objective", + "prose": "the information system enforces organization-defined actions prior to executing the code.", + "properties": [ + { + "name": "label", + "value": "SC-18(4)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage restrictions\\n\\nmobile code implementation policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of software applications for which automatic execution of mobile code must be prohibited\\n\\nlist of actions required before execution of mobile code\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms preventing automatic execution of unacceptable mobile code\\n\\nautomated mechanisms enforcing actions to be taken prior to the execution of the mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Prevent Automatic Execution", + "parameters": [ + { + "id": "sc-18.4_prm_1", + "label": "organization-defined software applications" + }, + { + "id": "sc-18.4_prm_2", + "label": "organization-defined actions" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18(4)" + }, + { + "name": "sort-id", + "value": "sc-18.04" + } + ] + }, + { + "id": "sc-18.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-18.5_smt", + "name": "statement", + "prose": "The organization allows execution of permitted mobile code only in confined virtual machine environments." + }, + { + "id": "sc-18.5_obj", + "name": "objective", + "prose": "Determine if the organization allows execution of permitted mobile code only in confined virtual machine environments." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing mobile code\\n\\nmobile code usage allowances\\n\\nmobile code usage restrictions\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of confined virtual machine environments for which execution of organizationally-acceptable mobile code is allowed\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel with responsibilities for managing mobile code" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms allowing execution of permitted mobile code in confined virtual machine environments" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Allow Execution Only in Confined Environments", + "properties": [ + { + "name": "label", + "value": "SC-18(5)" + }, + { + "name": "sort-id", + "value": "sc-18.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-18" + }, + { + "name": "sort-id", + "value": "sc-18" + } + ] + }, + { + "id": "sc-19", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref084", + "text": "NIST Special Publication 800-58" + } + ], + "parts": [ + { + "id": "sc-19_smt", + "name": "statement", + "parts": [ + { + "id": "sc-19_smt.a", + "name": "item", + "prose": "Establishes usage restrictions and implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-19_smt.b", + "name": "item", + "prose": "Authorizes, monitors, and controls the use of VoIP within the information system.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-19_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-15", + "text": "SC-15" + } + ] + }, + { + "id": "sc-19_obj", + "name": "objective", + "parts": [ + { + "id": "sc-19.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-19.a_obj.1", + "name": "objective", + "prose": "establishes usage restrictions for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;", + "properties": [ + { + "name": "label", + "value": "SC-19(a)[1]" + } + ] + }, + { + "id": "sc-19.a_obj.2", + "name": "objective", + "prose": "establishes implementation guidance for Voice over Internet Protocol (VoIP) technologies based on the potential to cause damage to the information system if used maliciously;", + "properties": [ + { + "name": "label", + "value": "SC-19(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-19(a)" + } + ] + }, + { + "id": "sc-19.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-19.b_obj.1", + "name": "objective", + "prose": "authorizes the use of VoIP within the information system;", + "properties": [ + { + "name": "label", + "value": "SC-19(b)[1]" + } + ] + }, + { + "id": "sc-19.b_obj.2", + "name": "objective", + "prose": "monitors the use of VoIP within the information system; and", + "properties": [ + { + "name": "label", + "value": "SC-19(b)[2]" + } + ] + }, + { + "id": "sc-19.b_obj.3", + "name": "objective", + "prose": "controls the use of VoIP within the information system.", + "properties": [ + { + "name": "label", + "value": "SC-19(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-19(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing VoIP\\n\\nVoIP usage restrictions\\n\\nVoIP implementation guidance\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing VoIP" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for authorizing, monitoring, and controlling VoIP\\n\\nautomated mechanisms supporting and/or implementing authorizing, monitoring, and controlling VoIP" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Voice Over Internet Protocol", + "properties": [ + { + "name": "label", + "value": "SC-19" + }, + { + "name": "sort-id", + "value": "sc-19" + } + ] + }, + { + "id": "sc-20", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref112", + "text": "OMB Memorandum 08-23" + }, + { + "rel": "reference", + "href": "#ref095", + "text": "NIST Special Publication 800-81" + } + ], + "parts": [ + { + "id": "sc-20_smt", + "name": "statement", + "parts": [ + { + "id": "sc-20_smt.a", + "name": "item", + "prose": "Provides additional data origin authentication and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-20_smt.b", + "name": "item", + "prose": "Provides the means to indicate the security status of child zones and (if the child supports secure resolution services) to enable verification of a chain of trust among parent and child domains, when operating as part of a distributed, hierarchical namespace.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "sc-20_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-21", + "text": "SC-21" + }, + { + "rel": "related", + "href": "#sc-22", + "text": "SC-22" + } + ], + "prose": "This control enables external clients including, for example, remote Internet clients, to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. Additional artifacts include, for example, DNS Security (DNSSEC) digital signatures and cryptographic keys. DNS resource records are examples of authoritative data. The means to indicate the security status of child zones includes, for example, the use of delegation signer resource records in the DNS. The DNS security controls reflect (and are referenced from) OMB Memorandum 08-23. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to assure the authenticity and integrity of response data." + }, + { + "id": "sc-20_obj", + "name": "objective", + "parts": [ + { + "id": "sc-20.a_obj", + "name": "objective", + "prose": "provides additional data origin and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries;", + "properties": [ + { + "name": "label", + "value": "SC-20(a)" + } + ] + }, + { + "id": "sc-20.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-20.b_obj.1", + "name": "objective", + "prose": "indicate the security status of child zones; and", + "properties": [ + { + "name": "label", + "value": "SC-20(b)[1]" + } + ] + }, + { + "id": "sc-20.b_obj.2", + "name": "objective", + "prose": "enable verification of a chain of trust among parent and child domains (if the child supports secure resolution services).", + "properties": [ + { + "name": "label", + "value": "SC-20(b)[2]" + } + ] + } + ], + "prose": "provides the means to, when operating as part of a distributed, hierarchical namespace:", + "properties": [ + { + "name": "label", + "value": "SC-20(b)" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing secure name/address resolution service" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Secure Name / Address Resolution Service (authoritative Source)", + "controls": [ + { + "id": "sc-20.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-20", + "text": "SC-20" + } + ], + "title": "Child Subspaces", + "properties": [ + { + "name": "label", + "value": "SC-20(1)" + }, + { + "name": "sort-id", + "value": "sc-20.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-20.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-20.2_smt", + "name": "statement", + "prose": "The information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + }, + { + "id": "sc-20.2_obj", + "name": "objective", + "prose": "Determine if the information system provides data origin and integrity protection artifacts for internal name/address resolution queries." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (authoritative source)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing data origin and integrity protection for internal name/address resolution service queries" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Data Origin / Integrity", + "properties": [ + { + "name": "label", + "value": "SC-20(2)" + }, + { + "name": "sort-id", + "value": "sc-20.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-20" + }, + { + "name": "sort-id", + "value": "sc-20" + } + ] + }, + { + "id": "sc-21", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref095", + "text": "NIST Special Publication 800-81" + } + ], + "parts": [ + { + "id": "sc-21_smt", + "name": "statement", + "prose": "The information system requests and performs data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources." + }, + { + "id": "sc-21_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-20", + "text": "SC-20" + }, + { + "rel": "related", + "href": "#sc-22", + "text": "SC-22" + } + ], + "prose": "Each client of name resolution services either performs this validation on its own, or has authenticated channels to trusted validation providers. Information systems that provide name and address resolution services for local clients include, for example, recursive resolving or caching domain name system (DNS) servers. DNS client resolvers either perform validation of DNSSEC signatures, or clients use authenticated channels to recursive resolvers that perform such validations. Information systems that use technologies other than the DNS to map between host/service names and network addresses provide other means to enable clients to verify the authenticity and integrity of response data." + }, + { + "id": "sc-21_obj", + "name": "objective", + "parts": [ + { + "id": "sc-21_obj.1", + "name": "objective", + "prose": "requests data origin authentication on the name/address resolution responses the system receives from authoritative sources;", + "properties": [ + { + "name": "label", + "value": "SC-21[1]" + } + ] + }, + { + "id": "sc-21_obj.2", + "name": "objective", + "prose": "requests data integrity verification on the name/address resolution responses the system receives from authoritative sources;", + "properties": [ + { + "name": "label", + "value": "SC-21[2]" + } + ] + }, + { + "id": "sc-21_obj.3", + "name": "objective", + "prose": "performs data origin authentication on the name/address resolution responses the system receives from authoritative sources; and", + "properties": [ + { + "name": "label", + "value": "SC-21[3]" + } + ] + }, + { + "id": "sc-21_obj.4", + "name": "objective", + "prose": "performs data integrity verification on the name/address resolution responses the system receives from authoritative sources.", + "properties": [ + { + "name": "label", + "value": "SC-21[4]" + } + ] + } + ], + "prose": "Determine if the information system: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing secure name/address resolution service (recursive or caching resolver)\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing data origin authentication and data integrity verification for name/address resolution services" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Secure Name / Address Resolution Service (recursive or Caching Resolver)", + "controls": [ + { + "id": "sc-21.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-21", + "text": "SC-21" + } + ], + "title": "Data Origin / Integrity", + "properties": [ + { + "name": "label", + "value": "SC-21(1)" + }, + { + "name": "sort-id", + "value": "sc-21.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-21" + }, + { + "name": "sort-id", + "value": "sc-21" + } + ] + }, + { + "id": "sc-22", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref095", + "text": "NIST Special Publication 800-81" + } + ], + "parts": [ + { + "id": "sc-22_smt", + "name": "statement", + "prose": "The information systems that collectively provide name/address resolution service for an organization are fault-tolerant and implement internal/external role separation." + }, + { + "id": "sc-22_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-20", + "text": "SC-20" + }, + { + "rel": "related", + "href": "#sc-21", + "text": "SC-21" + }, + { + "rel": "related", + "href": "#sc-24", + "text": "SC-24" + } + ], + "prose": "Information systems that provide name and address resolution services include, for example, domain name system (DNS) servers. To eliminate single points of failure and to enhance redundancy, organizations employ at least two authoritative domain name system servers, one configured as the primary server and the other configured as the secondary server. Additionally, organizations typically deploy the servers in two geographically separated network subnetworks (i.e., not located in the same physical facility). For role separation, DNS servers with internal roles only process name and address resolution requests from within organizations (i.e., from internal clients). DNS servers with external roles only process name and address resolution information requests from clients external to organizations (i.e., on external networks including the Internet). Organizations specify clients that can access authoritative DNS servers in particular roles (e.g., by address ranges, explicit lists)." + }, + { + "id": "sc-22_obj", + "name": "objective", + "parts": [ + { + "id": "sc-22_obj.1", + "name": "objective", + "prose": "are fault tolerant; and", + "properties": [ + { + "name": "label", + "value": "SC-22[1]" + } + ] + }, + { + "id": "sc-22_obj.2", + "name": "objective", + "prose": "implement internal/external role separation.", + "properties": [ + { + "name": "label", + "value": "SC-22[2]" + } + ] + } + ], + "prose": "Determine if the information systems that collectively provide name/address resolution service for an organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing architecture and provisioning for name/address resolution service\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\nassessment results from independent, testing organizations\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for managing DNS" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing name/address resolution service for fault tolerance and role separation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Architecture and Provisioning for Name / Address Resolution Service", + "properties": [ + { + "name": "label", + "value": "SC-22" + }, + { + "name": "sort-id", + "value": "sc-22" + } + ] + }, + { + "id": "sc-23", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref078", + "text": "NIST Special Publication 800-52" + }, + { + "rel": "reference", + "href": "#ref093", + "text": "NIST Special Publication 800-77" + }, + { + "rel": "reference", + "href": "#ref101", + "text": "NIST Special Publication 800-95" + } + ], + "parts": [ + { + "id": "sc-23_smt", + "name": "statement", + "prose": "The information system protects the authenticity of communications sessions." + }, + { + "id": "sc-23_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-10", + "text": "SC-10" + }, + { + "rel": "related", + "href": "#sc-11", + "text": "SC-11" + } + ], + "prose": "This control addresses communications protection at the session, versus packet level (e.g., sessions in service-oriented architectures providing web-based services) and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Authenticity protection includes, for example, protecting against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions." + }, + { + "id": "sc-23_obj", + "name": "objective", + "prose": "Determine if the information system protects the authenticity of communications sessions." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing session authenticity" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Session Authenticity", + "controls": [ + { + "id": "sc-23.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-23.1_smt", + "name": "statement", + "prose": "The information system invalidates session identifiers upon user logout or other session termination." + }, + { + "id": "sc-23.1_gdn", + "name": "guidance", + "prose": "This control enhancement curtails the ability of adversaries from capturing and continuing to employ previously valid session IDs." + }, + { + "id": "sc-23.1_obj", + "name": "objective", + "prose": "Determine if the information system invalidates session identifiers upon user logout or other session termination." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing session identifier invalidation upon session termination" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Invalidate Session Identifiers at Logout", + "properties": [ + { + "name": "label", + "value": "SC-23(1)" + }, + { + "name": "sort-id", + "value": "sc-23.01" + } + ] + }, + { + "id": "sc-23.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-12.1", + "text": "AC-12 (1)" + } + ], + "title": "User-initiated Logouts / Message Displays", + "properties": [ + { + "name": "label", + "value": "SC-23(2)" + }, + { + "name": "sort-id", + "value": "sc-23.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-23.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-23.3_smt", + "name": "statement", + "prose": "The information system generates a unique session identifier for each session with {{ sc-23.3_prm_1 }} and recognizes only session identifiers that are system-generated." + }, + { + "id": "sc-23.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement curtails the ability of adversaries from reusing previously valid session IDs. Employing the concept of randomness in the generation of unique session identifiers helps to protect against brute-force attacks to determine future session identifiers." + }, + { + "id": "sc-23.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-23.3_obj.1", + "name": "objective", + "prose": "the organization defines randomness requirements for generating a unique session identifier for each session;", + "properties": [ + { + "name": "label", + "value": "SC-23(3)[1]" + } + ] + }, + { + "id": "sc-23.3_obj.2", + "name": "objective", + "prose": "the information system generates a unique session identifier for each session with organization-defined randomness requirements; and", + "properties": [ + { + "name": "label", + "value": "SC-23(3)[2]" + } + ] + }, + { + "id": "sc-23.3_obj.3", + "name": "objective", + "prose": "the information system recognizes only session identifiers that are system-generated.", + "properties": [ + { + "name": "label", + "value": "SC-23(3)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing generating and monitoring unique session identifiers\\n\\nautomated mechanisms supporting and/or implementing randomness requirements" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unique Session Identifiers with Randomization", + "parameters": [ + { + "id": "sc-23.3_prm_1", + "label": "organization-defined randomness requirements" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-23(3)" + }, + { + "name": "sort-id", + "value": "sc-23.03" + } + ] + }, + { + "id": "sc-23.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-23.3", + "text": "SC-23 (3)" + } + ], + "title": "Unique Session Identifiers with Randomization", + "properties": [ + { + "name": "label", + "value": "SC-23(4)" + }, + { + "name": "sort-id", + "value": "sc-23.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-23.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-23.5_smt", + "name": "statement", + "prose": "The information system only allows the use of {{ sc-23.5_prm_1 }} for verification of the establishment of protected sessions." + }, + { + "id": "sc-23.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Reliance on certificate authorities (CAs) for the establishment of secure sessions includes, for example, the use of Secure Socket Layer (SSL) and/or Transport Layer Security (TLS) certificates. These certificates, after verification by the respective certificate authorities, facilitate the establishment of protected sessions between web clients and web servers." + }, + { + "id": "sc-23.5_obj", + "name": "objective", + "parts": [ + { + "id": "sc-23.5_obj.1", + "name": "objective", + "prose": "the organization defines certificate authorities to be allowed for verification of the establishment of protected sessions; and", + "properties": [ + { + "name": "label", + "value": "SC-23(5)[1]" + } + ] + }, + { + "id": "sc-23.5_obj.2", + "name": "objective", + "prose": "the information system only allows the use of organization-defined certificate authorities for verification of the establishment of protected sessions.", + "properties": [ + { + "name": "label", + "value": "SC-23(5)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing session authenticity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of certificate authorities allowed for verification of the establishment of protected sessions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing management of certificate authorities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Allowed Certificate Authorities", + "parameters": [ + { + "id": "sc-23.5_prm_1", + "label": "organization-defined certificate authorities" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-23(5)" + }, + { + "name": "sort-id", + "value": "sc-23.05" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-23" + }, + { + "name": "sort-id", + "value": "sc-23" + } + ] + }, + { + "id": "sc-24", + "class": "SP800-53", + "parts": [ + { + "id": "sc-24_smt", + "name": "statement", + "prose": "The information system fails to a {{ sc-24_prm_1 }} for {{ sc-24_prm_2 }} preserving {{ sc-24_prm_3 }} in failure." + }, + { + "id": "sc-24_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#cp-12", + "text": "CP-12" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-22", + "text": "SC-22" + } + ], + "prose": "Failure in a known state addresses security concerns in accordance with the mission/business needs of organizations. Failure in a known secure state helps to prevent the loss of confidentiality, integrity, or availability of information in the event of failures of organizational information systems or system components. Failure in a known safe state helps to prevent systems from failing to a state that may cause injury to individuals or destruction to property. Preserving information system state information facilitates system restart and return to the operational mode of organizations with less disruption of mission/business processes." + }, + { + "id": "sc-24_obj", + "name": "objective", + "parts": [ + { + "id": "sc-24_obj.1", + "name": "objective", + "prose": "the organization defines a known-state to which the information system is to fail in the event of a system failure;", + "properties": [ + { + "name": "label", + "value": "SC-24[1]" + } + ] + }, + { + "id": "sc-24_obj.2", + "name": "objective", + "prose": "the organization defines types of failures for which the information system is to fail to an organization-defined known-state;", + "properties": [ + { + "name": "label", + "value": "SC-24[2]" + } + ] + }, + { + "id": "sc-24_obj.3", + "name": "objective", + "prose": "the organization defines system state information to be preserved in the event of a system failure;", + "properties": [ + { + "name": "label", + "value": "SC-24[3]" + } + ] + }, + { + "id": "sc-24_obj.4", + "name": "objective", + "prose": "the information system fails to the organization-defined known-state for organization-defined types of failures; and", + "properties": [ + { + "name": "label", + "value": "SC-24[4]" + } + ] + }, + { + "id": "sc-24_obj.5", + "name": "objective", + "prose": "the information system preserves the organization-defined system state information in the event of a system failure.", + "properties": [ + { + "name": "label", + "value": "SC-24[5]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing information system failure to known state\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of failures requiring information system to fail in a known state\\n\\nstate information to be preserved in system failure\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing fail-in-known state capability\\n\\nautomated mechanisms preserving system state information in the event of a system failure" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Fail in Known State", + "parameters": [ + { + "id": "sc-24_prm_1", + "label": "organization-defined known-state" + }, + { + "id": "sc-24_prm_2", + "label": "organization-defined types of failures" + }, + { + "id": "sc-24_prm_3", + "label": "organization-defined system state information" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-24" + }, + { + "name": "sort-id", + "value": "sc-24" + } + ] + }, + { + "id": "sc-25", + "class": "SP800-53", + "parts": [ + { + "id": "sc-25_smt", + "name": "statement", + "prose": "The organization employs {{ sc-25_prm_1 }} with minimal functionality and information storage." + }, + { + "id": "sc-25_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + } + ], + "prose": "The deployment of information system components with reduced/minimal functionality (e.g., diskless nodes and thin client technologies) reduces the need to secure every user endpoint, and may reduce the exposure of information, information systems, and services to cyber attacks." + }, + { + "id": "sc-25_obj", + "name": "objective", + "parts": [ + { + "id": "sc-25_obj.1", + "name": "objective", + "prose": "defines information system components to be employed with minimal functionality and information storage; and", + "properties": [ + { + "name": "label", + "value": "SC-25[1]" + } + ] + }, + { + "id": "sc-25_obj.2", + "name": "objective", + "prose": "employs organization-defined information system components with minimal functionality and information storage.", + "properties": [ + { + "name": "label", + "value": "SC-25[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing use of thin nodes\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing thin nodes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Thin Nodes", + "parameters": [ + { + "id": "sc-25_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-25" + }, + { + "name": "sort-id", + "value": "sc-25" + } + ] + }, + { + "id": "sc-26", + "class": "SP800-53", + "parts": [ + { + "id": "sc-26_smt", + "name": "statement", + "prose": "The information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + }, + { + "id": "sc-26_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + }, + { + "rel": "related", + "href": "#sc-44", + "text": "SC-44" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "A honeypot is set up as a decoy to attract adversaries and to deflect their attacks away from the operational systems supporting organizational missions/business function. Depending upon the specific usage of the honeypot, consultation with the Office of the General Counsel before deployment may be needed." + }, + { + "id": "sc-26_obj", + "name": "objective", + "prose": "Determine if the information system includes components specifically designed to be the target of malicious attacks for the purpose of detecting, deflecting, and analyzing such attacks." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing use of honeypots\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing honey pots" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Honeypots", + "controls": [ + { + "id": "sc-26.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-35", + "text": "SC-35" + } + ], + "title": "Detection of Malicious Code", + "properties": [ + { + "name": "label", + "value": "SC-26(1)" + }, + { + "name": "sort-id", + "value": "sc-26.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-26" + }, + { + "name": "sort-id", + "value": "sc-26" + } + ] + }, + { + "id": "sc-27", + "class": "SP800-53", + "parts": [ + { + "id": "sc-27_smt", + "name": "statement", + "prose": "The information system includes: {{ sc-27_prm_1 }}." + }, + { + "id": "sc-27_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-29", + "text": "SC-29" + } + ], + "prose": "Platforms are combinations of hardware and software used to run software applications. Platforms include: (i) operating systems; (ii) the underlying computer architectures, or (iii) both. Platform-independent applications are applications that run on multiple platforms. Such applications promote portability and reconstitution on different platforms, increasing the availability of critical functions within organizations while information systems with specific operating systems are under attack." + }, + { + "id": "sc-27_obj", + "name": "objective", + "parts": [ + { + "id": "sc-27_obj.1", + "name": "objective", + "prose": "the organization defines platform-independent applications; and", + "properties": [ + { + "name": "label", + "value": "SC-27[1]" + } + ] + }, + { + "id": "sc-27_obj.2", + "name": "objective", + "prose": "the information system includes organization-defined platform-independent applications.", + "properties": [ + { + "name": "label", + "value": "SC-27[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing platform-independent applications\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of platform-independent applications\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing platform-independent applications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Platform-independent Applications", + "parameters": [ + { + "id": "sc-27_prm_1", + "label": "organization-defined platform-independent applications" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-27" + }, + { + "name": "sort-id", + "value": "sc-27" + } + ] + }, + { + "id": "sc-28", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref082", + "text": "NIST Special Publication 800-56" + }, + { + "rel": "reference", + "href": "#ref083", + "text": "NIST Special Publication 800-57" + }, + { + "rel": "reference", + "href": "#ref045", + "text": "NIST Special Publication 800-111" + } + ], + "parts": [ + { + "id": "sc-28_smt", + "name": "statement", + "prose": "The information system protects the {{ sc-28_prm_1 }} of {{ sc-28_prm_2 }}." + }, + { + "id": "sc-28_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "This control addresses the confidentiality and integrity of information at rest and covers user information and system information. Information at rest refers to the state of information when it is located on storage devices as specific components of information systems. System-related information requiring protection includes, for example, configurations or rule sets for firewalls, gateways, intrusion detection/prevention systems, filtering routers, and authenticator content. Organizations may employ different mechanisms to achieve confidentiality and integrity protections, including the use of cryptographic mechanisms and file share scanning. Integrity protection can be achieved, for example, by implementing Write-Once-Read-Many (WORM) technologies. Organizations may also employ other security controls including, for example, secure off-line storage in lieu of online storage when adequate protection of information at rest cannot otherwise be achieved and/or continuous monitoring to identify malicious code at rest." + }, + { + "id": "sc-28_obj", + "name": "objective", + "parts": [ + { + "id": "sc-28_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-28_obj.1.a", + "name": "objective", + "prose": "confidentiality protection; and/or", + "properties": [ + { + "name": "label", + "value": "SC-28[1][a]" + } + ] + }, + { + "id": "sc-28_obj.1.b", + "name": "objective", + "prose": "integrity protection;", + "properties": [ + { + "name": "label", + "value": "SC-28[1][b]" + } + ] + } + ], + "prose": "the organization defines information at rest requiring one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SC-28[1]" + } + ] + }, + { + "id": "sc-28_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-28_obj.2.a", + "name": "objective", + "prose": "the confidentiality of organization-defined information at rest; and/or", + "properties": [ + { + "name": "label", + "value": "SC-28[2][a]" + } + ] + }, + { + "id": "sc-28_obj.2.b", + "name": "objective", + "prose": "the integrity of organization-defined information at rest.", + "properties": [ + { + "name": "label", + "value": "SC-28[2][b]" + } + ] + } + ], + "prose": "the information system protects:", + "properties": [ + { + "name": "label", + "value": "SC-28[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\nlist of information at rest requiring confidentiality and integrity protections\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing confidentiality and integrity protections for information at rest" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protection of Information at Rest", + "controls": [ + { + "id": "sc-28.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-28.1_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to prevent unauthorized disclosure and modification of {{ sc-28.1_prm_1 }} on {{ sc-28.1_prm_2 }}." + }, + { + "id": "sc-28.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + } + ], + "prose": "Selection of cryptographic mechanisms is based on the need to protect the confidentiality and integrity of organizational information. The strength of mechanism is commensurate with the security category and/or classification of the information. This control enhancement applies to significant concentrations of digital media in organizational areas designated for media storage and also to limited quantities of media generally associated with information system components in operational environments (e.g., portable storage devices, mobile devices). Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Organizations employing cryptographic mechanisms to protect information at rest also consider cryptographic key management solutions." + }, + { + "id": "sc-28.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-28.1_obj.1", + "name": "objective", + "prose": "the organization defines information requiring cryptographic protection;", + "properties": [ + { + "name": "label", + "value": "SC-28(1)[1]" + } + ] + }, + { + "id": "sc-28.1_obj.2", + "name": "objective", + "prose": "the organization defines information system components with organization-defined information requiring cryptographic protection; and", + "properties": [ + { + "name": "label", + "value": "SC-28(1)[2]" + } + ] + }, + { + "id": "sc-28.1_obj.3", + "name": "objective", + "prose": "the information system employs cryptographic mechanisms to prevent unauthorized disclosure and modification of organization-defined information on organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SC-28(1)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms implementing confidentiality and integrity protections for information at rest" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "parameters": [ + { + "id": "sc-28.1_prm_1", + "label": "organization-defined information" + }, + { + "id": "sc-28.1_prm_2", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-28(1)" + }, + { + "name": "sort-id", + "value": "sc-28.01" + } + ] + }, + { + "id": "sc-28.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-28.2_smt", + "name": "statement", + "prose": "The organization removes from online storage and stores off-line in a secure location {{ sc-28.2_prm_1 }}." + }, + { + "id": "sc-28.2_gdn", + "name": "guidance", + "prose": "Removing organizational information from online information system storage to off-line storage eliminates the possibility of individuals gaining unauthorized access to the information through a network. Therefore, organizations may choose to move information to off-line storage in lieu of protecting such information in online storage." + }, + { + "id": "sc-28.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-28.2_obj.1", + "name": "objective", + "prose": "defines information to be removed from online storage and stored off-line in a secure location; and", + "properties": [ + { + "name": "label", + "value": "SC-28(2)[1]" + } + ] + }, + { + "id": "sc-28.2_obj.2", + "name": "objective", + "prose": "removes organization-defined information from online storage; and", + "properties": [ + { + "name": "label", + "value": "SC-28(2)[2]" + } + ] + }, + { + "id": "sc-28.2_obj.3", + "name": "objective", + "prose": "stores such information off-line in a secure location.", + "properties": [ + { + "name": "label", + "value": "SC-28(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing protection of information at rest\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated configuration documentation\\n\\noff-line storage locations for information at rest\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing removal of information from online storage\\n\\nautomated mechanisms supporting and/or implementing storage of information off-line" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Off-line Storage", + "parameters": [ + { + "id": "sc-28.2_prm_1", + "label": "organization-defined information" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-28(2)" + }, + { + "name": "sort-id", + "value": "sc-28.02" + } + ] + } + ], + "parameters": [ + { + "id": "sc-28_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "confidentiality", + "integrity" + ] + } + }, + { + "id": "sc-28_prm_2", + "label": "organization-defined information at rest" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-28" + }, + { + "name": "sort-id", + "value": "sc-28" + } + ] + }, + { + "id": "sc-29", + "class": "SP800-53", + "parts": [ + { + "id": "sc-29_smt", + "name": "statement", + "prose": "The organization employs a diverse set of information technologies for {{ sc-29_prm_1 }} in the implementation of the information system." + }, + { + "id": "sc-29_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sa-14", + "text": "SA-14" + }, + { + "rel": "related", + "href": "#sc-27", + "text": "SC-27" + } + ], + "prose": "Increasing the diversity of information technologies within organizational information systems reduces the impact of potential exploitations of specific technologies and also defends against common mode failures, including those failures induced by supply chain attacks. Diversity in information technologies also reduces the likelihood that the means adversaries use to compromise one information system component will be equally effective against other system components, thus further increasing the adversary work factor to successfully complete planned cyber attacks. An increase in diversity may add complexity and management overhead which could ultimately lead to mistakes and unauthorized configurations." + }, + { + "id": "sc-29_obj", + "name": "objective", + "parts": [ + { + "id": "sc-29_obj.1", + "name": "objective", + "prose": "defines information system components requiring a diverse set of information technologies to be employed in the implementation of the information system; and", + "properties": [ + { + "name": "label", + "value": "SC-29[1]" + } + ] + }, + { + "id": "sc-29_obj.2", + "name": "objective", + "prose": "employs a diverse set of information technologies for organization-defined information system components in the implementation of the information system.", + "properties": [ + { + "name": "label", + "value": "SC-29[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of technologies deployed in the information system\\n\\nacquisition documentation\\n\\nacquisition contracts for information system components or services\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with information system acquisition, development, and implementation responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Heterogeneity", + "controls": [ + { + "id": "sc-29.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-29.1_smt", + "name": "statement", + "prose": "The organization employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed {{ sc-29.1_prm_1 }}." + }, + { + "id": "sc-29.1_gdn", + "name": "guidance", + "prose": "While frequent changes to operating systems and applications pose configuration management challenges, the changes can result in an increased work factor for adversaries in order to carry out successful cyber attacks. Changing virtual operating systems or applications, as opposed to changing actual operating systems/applications, provide virtual changes that impede attacker success while reducing configuration management efforts. In addition, virtualization techniques can assist organizations in isolating untrustworthy software and/or software of dubious provenance into confined execution environments." + }, + { + "id": "sc-29.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-29.1_obj.1", + "name": "objective", + "prose": "defines a frequency to change the diversity of operating systems and applications deployed using virtualization techniques; and", + "properties": [ + { + "name": "label", + "value": "SC-29(1)[1]" + } + ] + }, + { + "id": "sc-29.1_obj.2", + "name": "objective", + "prose": "employs virtualization techniques to support the deployment of a diversity of operating systems and applications that are changed with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SC-29(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nconfiguration management policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of operating systems and applications deployed using virtualization techniques\\n\\nchange control records\\n\\nconfiguration management records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibilities for implementing approved virtualization techniques to the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing employment of a diverse set of information technologies\\n\\nautomated mechanisms supporting and/or implementing virtualization techniques" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Virtualization Techniques", + "parameters": [ + { + "id": "sc-29.1_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-29(1)" + }, + { + "name": "sort-id", + "value": "sc-29.01" + } + ] + } + ], + "parameters": [ + { + "id": "sc-29_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-29" + }, + { + "name": "sort-id", + "value": "sc-29" + } + ] + }, + { + "id": "sc-30", + "class": "SP800-53", + "parts": [ + { + "id": "sc-30_smt", + "name": "statement", + "prose": "The organization employs {{ sc-30_prm_1 }} for {{ sc-30_prm_2 }} at {{ sc-30_prm_3 }} to confuse and mislead adversaries." + }, + { + "id": "sc-30_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-26", + "text": "SC-26" + }, + { + "rel": "related", + "href": "#sc-29", + "text": "SC-29" + }, + { + "rel": "related", + "href": "#si-14", + "text": "SI-14" + } + ], + "prose": "Concealment and misdirection techniques can significantly reduce the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. For example, virtualization techniques provide organizations with the ability to disguise information systems, potentially reducing the likelihood of successful attacks without the cost of having multiple platforms. Increased use of concealment/misdirection techniques including, for example, randomness, uncertainty, and virtualization, may sufficiently confuse and mislead adversaries and subsequently increase the risk of discovery and/or exposing tradecraft. Concealment/misdirection techniques may also provide organizations additional time to successfully perform core missions and business functions. Because of the time and effort required to support concealment/misdirection techniques, it is anticipated that such techniques would be used by organizations on a very limited basis." + }, + { + "id": "sc-30_obj", + "name": "objective", + "parts": [ + { + "id": "sc-30_obj.1", + "name": "objective", + "prose": "defines concealment and misdirection techniques to be employed to confuse and mislead adversaries potentially targeting organizational information systems;", + "properties": [ + { + "name": "label", + "value": "SC-30[1]" + } + ] + }, + { + "id": "sc-30_obj.2", + "name": "objective", + "prose": "defines information systems for which organization-defined concealment and misdirection techniques are to be employed;", + "properties": [ + { + "name": "label", + "value": "SC-30[2]" + } + ] + }, + { + "id": "sc-30_obj.3", + "name": "objective", + "prose": "defines time periods to employ organization-defined concealment and misdirection techniques for organization-defined information systems; and", + "properties": [ + { + "name": "label", + "value": "SC-30[3]" + } + ] + }, + { + "id": "sc-30_obj.4", + "name": "objective", + "prose": "employs organization-defined concealment and misdirection techniques for organization-defined information systems at organization-defined time periods to confuse and mislead adversaries.", + "properties": [ + { + "name": "label", + "value": "SC-30[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing concealment and misdirection techniques for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of concealment and misdirection techniques to be employed for organizational information systems\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing concealment and misdirection techniques" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Concealment and Misdirection", + "controls": [ + { + "id": "sc-30.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-29.1", + "text": "SC-29 (1)" + } + ], + "title": "Virtualization Techniques", + "properties": [ + { + "name": "label", + "value": "SC-30(1)" + }, + { + "name": "sort-id", + "value": "sc-30.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-30.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-30.2_smt", + "name": "statement", + "prose": "The organization employs {{ sc-30.2_prm_1 }} to introduce randomness into organizational operations and assets." + }, + { + "id": "sc-30.2_gdn", + "name": "guidance", + "prose": "Randomness introduces increased levels of uncertainty for adversaries regarding the actions organizations take in defending against cyber attacks. Such actions may impede the ability of adversaries to correctly target information resources of organizations supporting critical missions/business functions. Uncertainty may also cause adversaries to hesitate before initiating or continuing attacks. Misdirection techniques involving randomness include, for example, performing certain routine actions at different times of day, employing different information technologies (e.g., browsers, search engines), using different suppliers, and rotating roles and responsibilities of organizational personnel." + }, + { + "id": "sc-30.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-30.2_obj.1", + "name": "objective", + "prose": "defines techniques to be employed to introduce randomness into organizational operations and assets; and", + "properties": [ + { + "name": "label", + "value": "SC-30(2)[1]" + } + ] + }, + { + "id": "sc-30.2_obj.2", + "name": "objective", + "prose": "employs organization-defined techniques to introduce randomness into organizational operations and assets.", + "properties": [ + { + "name": "label", + "value": "SC-30(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing concealment and misdirection techniques for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of techniques to be employed to introduce randomness into organizational operations and assets\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for implementing concealment and misdirection techniques for information systems" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing randomness as a concealment and misdirection technique" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Randomness", + "parameters": [ + { + "id": "sc-30.2_prm_1", + "label": "organization-defined techniques" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-30(2)" + }, + { + "name": "sort-id", + "value": "sc-30.02" + } + ] + }, + { + "id": "sc-30.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-30.3_smt", + "name": "statement", + "prose": "The organization changes the location of {{ sc-30.3_prm_1 }} \n {{ sc-30.3_prm_2 }}]." + }, + { + "id": "sc-30.3_gdn", + "name": "guidance", + "prose": "Adversaries target critical organizational missions/business functions and the information resources supporting those missions and functions while at the same time, trying to minimize exposure of their existence and tradecraft. The static, homogeneous, and deterministic nature of organizational information systems targeted by adversaries, make such systems more susceptible to cyber attacks with less adversary cost and effort to be successful. Changing organizational processing and storage locations (sometimes referred to as moving target defense) addresses the advanced persistent threat (APT) using techniques such as virtualization, distributed processing, and replication. This enables organizations to relocate the information resources (i.e., processing and/or storage) supporting critical missions and business functions. Changing locations of processing activities and/or storage sites introduces uncertainty into the targeting activities by adversaries. This uncertainty increases the work factor of adversaries making compromises or breaches to organizational information systems much more difficult and time-consuming, and increases the chances that adversaries may inadvertently disclose aspects of tradecraft while attempting to locate critical organizational resources." + }, + { + "id": "sc-30.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-30.3_obj.1", + "name": "objective", + "prose": "defines processing and/or storage locations to be changed at time intervals specified by the organization;", + "properties": [ + { + "name": "label", + "value": "SC-30(3)[1]" + } + ] + }, + { + "id": "sc-30.3_obj.2", + "name": "objective", + "prose": "defines a frequency to change the location of organization-defined processing and/or storage; and", + "properties": [ + { + "name": "label", + "value": "SC-30(3)[2]" + } + ] + }, + { + "id": "sc-30.3_obj.3", + "name": "objective", + "parts": [ + { + "id": "sc-30.3_obj.3.a", + "name": "objective", + "prose": "organization-defined time intervals; or", + "properties": [ + { + "name": "label", + "value": "SC-30(3)[3][a]" + } + ] + }, + { + "id": "sc-30.3_obj.3.b", + "name": "objective", + "prose": "random time intervals.", + "properties": [ + { + "name": "label", + "value": "SC-30(3)[3][b]" + } + ] + } + ], + "prose": "changes the location of organization-defined processing and/or storage at one of the following:", + "properties": [ + { + "name": "label", + "value": "SC-30(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing concealment and misdirection techniques for the information system\\n\\nlist of processing/storage locations to be changed at organizational time intervals\\n\\nchange control records\\n\\nconfiguration management records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for changing processing and/or storage locations" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing changing processing and/or storage locations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Change Processing / Storage Locations", + "parameters": [ + { + "id": "sc-30.3_prm_1", + "label": "organization-defined processing and/or storage" + }, + { + "id": "sc-30.3_prm_2", + "select": { + "alternatives": [ + " \n {{ sc-30.3_prm_3 }} \n ", + "at random time intervals" + ] + } + }, + { + "id": "sc-30.3_prm_3", + "label": "organization-defined time frequency", + "depends-on": "sc-30.3_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-30(3)" + }, + { + "name": "sort-id", + "value": "sc-30.03" + } + ] + }, + { + "id": "sc-30.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-30.4_smt", + "name": "statement", + "prose": "The organization employs realistic, but misleading information in {{ sc-30.4_prm_1 }} with regard to its security state or posture." + }, + { + "id": "sc-30.4_gdn", + "name": "guidance", + "prose": "This control enhancement misleads potential adversaries regarding the nature and extent of security safeguards deployed by organizations. As a result, adversaries may employ incorrect (and as a result ineffective) attack techniques. One way of misleading adversaries is for organizations to place misleading information regarding the specific security controls deployed in external information systems that are known to be accessed or targeted by adversaries. Another technique is the use of deception nets (e.g., honeynets, virtualized environments) that mimic actual aspects of organizational information systems but use, for example, out-of-date software configurations." + }, + { + "id": "sc-30.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-30.4_obj.1", + "name": "objective", + "prose": "defines information system components in which to employ realistic, but misleading information regarding its security state or posture; and", + "properties": [ + { + "name": "label", + "value": "SC-30(4)[1]" + } + ] + }, + { + "id": "sc-30.4_obj.2", + "name": "objective", + "prose": "employs realistic, but misleading information in organization-defined information system components with regard to its security state or posture.", + "properties": [ + { + "name": "label", + "value": "SC-30(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing concealment and misdirection techniques for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for defining and employing realistic, but misleading information about the security posture of information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing employment of realistic, but misleading information about the security posture of information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Misleading Information", + "parameters": [ + { + "id": "sc-30.4_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-30(4)" + }, + { + "name": "sort-id", + "value": "sc-30.04" + } + ] + }, + { + "id": "sc-30.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-30.5_smt", + "name": "statement", + "prose": "The organization employs {{ sc-30.5_prm_1 }} to hide or conceal {{ sc-30.5_prm_2 }}." + }, + { + "id": "sc-30.5_gdn", + "name": "guidance", + "prose": "By hiding, disguising, or otherwise concealing critical information system components, organizations may be able to decrease the probability that adversaries target and successfully compromise those assets. Potential means for organizations to hide and/or conceal information system components include, for example, configuration of routers or the use of honeynets or virtualization techniques." + }, + { + "id": "sc-30.5_obj", + "name": "objective", + "parts": [ + { + "id": "sc-30.5_obj.1", + "name": "objective", + "prose": "defines techniques to be employed to hide or conceal information system components;", + "properties": [ + { + "name": "label", + "value": "SC-30(5)[1]" + } + ] + }, + { + "id": "sc-30.5_obj.2", + "name": "objective", + "prose": "defines information system components to be hidden or concealed using organization-defined techniques; and", + "properties": [ + { + "name": "label", + "value": "SC-30(5)[2]" + } + ] + }, + { + "id": "sc-30.5_obj.3", + "name": "objective", + "prose": "employs organization-defined techniques to hide or conceal organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SC-30(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing concealment and misdirection techniques for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of techniques employed to hide or conceal information system components\\n\\nlist of information system components to be hidden or concealed\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with responsibility for concealment of system components" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing techniques for concealment of system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Concealment of System Components", + "parameters": [ + { + "id": "sc-30.5_prm_1", + "label": "organization-defined techniques" + }, + { + "id": "sc-30.5_prm_2", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-30(5)" + }, + { + "name": "sort-id", + "value": "sc-30.05" + } + ] + } + ], + "parameters": [ + { + "id": "sc-30_prm_1", + "label": "organization-defined concealment and misdirection techniques" + }, + { + "id": "sc-30_prm_2", + "label": "organization-defined information systems" + }, + { + "id": "sc-30_prm_3", + "label": "organization-defined time periods" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-30" + }, + { + "name": "sort-id", + "value": "sc-30" + } + ] + }, + { + "id": "sc-31", + "class": "SP800-53", + "parts": [ + { + "id": "sc-31_smt", + "name": "statement", + "parts": [ + { + "id": "sc-31_smt.a", + "name": "item", + "prose": "Performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for covert {{ sc-31_prm_1 }} channels; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-31_smt.b", + "name": "item", + "prose": "Estimates the maximum bandwidth of those channels.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-31_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + } + ], + "prose": "Developers are in the best position to identify potential areas within systems that might lead to covert channels. Covert channel analysis is a meaningful activity when there is the potential for unauthorized information flows across security domains, for example, in the case of information systems containing export-controlled information and having connections to external networks (i.e., networks not controlled by organizations). Covert channel analysis is also meaningful for multilevel secure (MLS) information systems, multiple security level (MSL) systems, and cross-domain systems." + }, + { + "id": "sc-31_obj", + "name": "objective", + "parts": [ + { + "id": "sc-31.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-31.a_obj.1", + "name": "objective", + "prose": "covert storage channels; and/or", + "properties": [ + { + "name": "label", + "value": "SC-31(a)[1]" + } + ] + }, + { + "id": "sc-31.a_obj.2", + "name": "objective", + "prose": "covert timing channels; and", + "properties": [ + { + "name": "label", + "value": "SC-31(a)[2]" + } + ] + } + ], + "prose": "performs a covert channel analysis to identify those aspects of communications within the information system that are potential avenues for one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SC-31(a)" + } + ] + }, + { + "id": "sc-31.b_obj", + "name": "objective", + "prose": "estimates the maximum bandwidth of those channels.", + "properties": [ + { + "name": "label", + "value": "SC-31(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing covert channel analysis\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncovert channel analysis documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with covert channel analysis responsibilities\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for conducting covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing the capability to estimate the bandwidth of covert channels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Covert Channel Analysis", + "controls": [ + { + "id": "sc-31.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-31.1_smt", + "name": "statement", + "prose": "The organization tests a subset of the identified covert channels to determine which channels are exploitable." + }, + { + "id": "sc-31.1_obj", + "name": "objective", + "prose": "Determine if the organization tests a subset of identified covert channels to determine which channels are exploitable." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing covert channel analysis\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of covert channels\\n\\ncovert channel analysis documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with covert channel analysis responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for testing covert channels\\n\\nautomated mechanisms supporting and/or implementing testing of covert channels analysis" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Test Covert Channels for Exploitability", + "properties": [ + { + "name": "label", + "value": "SC-31(1)" + }, + { + "name": "sort-id", + "value": "sc-31.01" + } + ] + }, + { + "id": "sc-31.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-31.2_smt", + "name": "statement", + "prose": "The organization reduces the maximum bandwidth for identified covert {{ sc-31.2_prm_1 }} channels to {{ sc-31.2_prm_2 }}." + }, + { + "id": "sc-31.2_gdn", + "name": "guidance", + "prose": "Information system developers are in the best position to reduce the maximum bandwidth for identified covert storage and timing channels." + }, + { + "id": "sc-31.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-31.2_obj.1", + "name": "objective", + "prose": "defines values to be employed as the maximum bandwidth allowed for identified covert channels; and", + "properties": [ + { + "name": "label", + "value": "SC-31(2)[1]" + } + ] + }, + { + "id": "sc-31.2_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-31.2_obj.2.a", + "name": "objective", + "prose": "covert storage channels; and/or", + "properties": [ + { + "name": "label", + "value": "SC-31(2)[2][a]" + } + ] + }, + { + "id": "sc-31.2_obj.2.b", + "name": "objective", + "prose": "covert timing channels.", + "properties": [ + { + "name": "label", + "value": "SC-31(2)[2][b]" + } + ] + } + ], + "prose": "reduces the maximum bandwidth to organization-defined values for one or more of the following identified:", + "properties": [ + { + "name": "label", + "value": "SC-31(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing covert channel analysis\\n\\nacquisition contracts for information systems or services\\n\\nacquisition documentation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncovert channel analysis documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with covert channel analysis responsibilities\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for conducting covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing the capability to reduce the bandwidth of covert channels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Maximum Bandwidth", + "parameters": [ + { + "id": "sc-31.2_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "storage", + "timing" + ] + } + }, + { + "id": "sc-31.2_prm_2", + "label": "organization-defined values" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-31(2)" + }, + { + "name": "sort-id", + "value": "sc-31.02" + } + ] + }, + { + "id": "sc-31.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-31.3_smt", + "name": "statement", + "prose": "The organization measures the bandwidth of {{ sc-31.3_prm_1 }} in the operational environment of the information system." + }, + { + "id": "sc-31.3_gdn", + "name": "guidance", + "prose": "This control enhancement addresses covert channel bandwidth in operational environments versus developmental environments. Measuring covert channel bandwidth in operational environments helps organizations to determine how much information can be covertly leaked before such leakage adversely affects organizational missions/business functions. Covert channel bandwidth may be significantly different when measured in those settings that are independent of the particular environments of operation (e.g., laboratories or development environments)." + }, + { + "id": "sc-31.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-31.3_obj.1", + "name": "objective", + "prose": "defines subset of identified covert channels whose bandwidth is to be measured in the operational environment of the information system; and", + "properties": [ + { + "name": "label", + "value": "SC-31(3)[1]" + } + ] + }, + { + "id": "sc-31.3_obj.2", + "name": "objective", + "prose": "measures the bandwidth of the organization-defined subset of identified covert channels in the operational environment of the information system.", + "properties": [ + { + "name": "label", + "value": "SC-31(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing covert channel analysis\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncovert channel analysis documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with covert channel analysis responsibilities\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for conducting covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing covert channel analysis\\n\\nautomated mechanisms supporting and/or implementing the capability to measure the bandwidth of covert channels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Measure Bandwidth in Operational Environments", + "parameters": [ + { + "id": "sc-31.3_prm_1", + "label": "organization-defined subset of identified covert channels" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-31(3)" + }, + { + "name": "sort-id", + "value": "sc-31.03" + } + ] + } + ], + "parameters": [ + { + "id": "sc-31_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "storage", + "timing" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SC-31" + }, + { + "name": "sort-id", + "value": "sc-31" + } + ] + }, + { + "id": "sc-32", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + } + ], + "parts": [ + { + "id": "sc-32_smt", + "name": "statement", + "prose": "The organization partitions the information system into {{ sc-32_prm_1 }} residing in separate physical domains or environments based on {{ sc-32_prm_2 }}." + }, + { + "id": "sc-32_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Information system partitioning is a part of a defense-in-depth protection strategy. Organizations determine the degree of physical separation of system components from physically distinct components in separate racks in the same room, to components in separate rooms for the more critical components, to more significant geographical separation of the most critical components. Security categorization can guide the selection of appropriate candidates for domain partitioning. Managed interfaces restrict or prohibit network access and information flow among partitioned information system components." + }, + { + "id": "sc-32_obj", + "name": "objective", + "parts": [ + { + "id": "sc-32_obj.1", + "name": "objective", + "prose": "defines circumstances for physical separation of information system components into information system partitions;", + "properties": [ + { + "name": "label", + "value": "SC-32[1]" + } + ] + }, + { + "id": "sc-32_obj.2", + "name": "objective", + "prose": "defines information system components to reside in separate physical domains or environments based on organization-defined circumstances for physical separation of components; and", + "properties": [ + { + "name": "label", + "value": "SC-32[2]" + } + ] + }, + { + "id": "sc-32_obj.3", + "name": "objective", + "prose": "partitions the information system into organization-defined information system components residing in separate physical domains or environments based on organization-defined circumstances for physical separation of components.", + "properties": [ + { + "name": "label", + "value": "SC-32[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing information system partitioning\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of information system physical domains (or environments)\\n\\ninformation system facility diagrams\\n\\ninformation system network diagrams\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing physical separation of information system components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Partitioning", + "parameters": [ + { + "id": "sc-32_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "sc-32_prm_2", + "label": "organization-defined circumstances for physical separation of components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-32" + }, + { + "name": "sort-id", + "value": "sc-32" + } + ] + }, + { + "id": "sc-33", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#sc-8", + "text": "SC-8" + } + ], + "title": "Transmission Preparation Integrity", + "properties": [ + { + "name": "label", + "value": "SC-33" + }, + { + "name": "sort-id", + "value": "sc-33" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "sc-34", + "class": "SP800-53", + "parts": [ + { + "id": "sc-34_smt", + "name": "statement", + "parts": [ + { + "id": "sc-34_smt.a", + "name": "item", + "prose": "Loads and executes the operating environment from hardware-enforced, read-only media; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-34_smt.b", + "name": "item", + "prose": "Loads and executes {{ sc-34_prm_2 }} from hardware-enforced, read-only media.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system at {{ sc-34_prm_1 }}:" + }, + { + "id": "sc-34_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "The term operating environment is defined as the specific code that hosts applications, for example, operating systems, executives, or monitors including virtual machine monitors (i.e., hypervisors). It can also include certain applications running directly on hardware platforms. Hardware-enforced, read-only media include, for example, Compact Disk-Recordable (CD-R)/Digital Video Disk-Recordable (DVD-R) disk drives and one-time programmable read-only memory. The use of non-modifiable storage ensures the integrity of software from the point of creation of the read-only image. The use of reprogrammable read-only memory can be accepted as read-only media provided: (i) integrity can be adequately protected from the point of initial writing to the insertion of the memory into the information system; and (ii) there are reliable hardware protections against reprogramming the memory while installed in organizational information systems." + }, + { + "id": "sc-34_obj", + "name": "objective", + "parts": [ + { + "id": "sc-34_obj.1", + "name": "objective", + "prose": "the organization defines information system components for which the operating environment and organization-defined applications are to be loaded and executed from hardware-enforced, read-only media;", + "properties": [ + { + "name": "label", + "value": "SC-34[1]" + } + ] + }, + { + "id": "sc-34_obj.2", + "name": "objective", + "prose": "the organization defines applications to be loaded and executed from hardware-enforced, read-only media;", + "properties": [ + { + "name": "label", + "value": "SC-34[2]" + } + ] + }, + { + "id": "sc-34_obj.3", + "name": "objective", + "parts": [ + { + "id": "sc-34.a_obj.3", + "name": "objective", + "prose": "loads and executes the operating environment from hardware-enforced, read-only media; and", + "properties": [ + { + "name": "label", + "value": "SC-34[3](a)" + } + ] + }, + { + "id": "sc-34.b_obj.3", + "name": "objective", + "prose": "loads and executes organization-defined applications from hardware-enforced, read-only media.", + "properties": [ + { + "name": "label", + "value": "SC-34[3](b)" + } + ] + } + ], + "prose": "the information system, at organization-defined information system components:", + "properties": [ + { + "name": "label", + "value": "SC-34[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing non-modifiable executable programs\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of operating system components to be loaded from hardware-enforced, read-only media\\n\\nlist of applications to be loaded from hardware-enforced, read-only media\\n\\nmedia used to load and execute information system operating environment\\n\\nmedia used to load and execute information system applications\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing loading and executing the operating environment from hardware-enforced, read-only media\\n\\nautomated mechanisms supporting and/or implementing loading and executing applications from hardware-enforced, read-only media" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Non-modifiable Executable Programs", + "controls": [ + { + "id": "sc-34.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-34.1_smt", + "name": "statement", + "prose": "The organization employs {{ sc-34.1_prm_1 }} with no writeable storage that is persistent across component restart or power on/off." + }, + { + "id": "sc-34.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-19", + "text": "AC-19" + }, + { + "rel": "related", + "href": "#mp-7", + "text": "MP-7" + } + ], + "prose": "This control enhancement: (i) eliminates the possibility of malicious code insertion via persistent, writeable storage within the designated information system components; and (ii) applies to both fixed and removable storage, with the latter being addressed directly or as specific restrictions imposed through access controls for mobile devices." + }, + { + "id": "sc-34.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-34.1_obj.1", + "name": "objective", + "prose": "defines information system components to be employed with no writeable storage; and", + "properties": [ + { + "name": "label", + "value": "SC-34(1)[1]" + } + ] + }, + { + "id": "sc-34.1_obj.2", + "name": "objective", + "prose": "employs organization-defined information system components with no writeable storage that is persistent across component restart or power on/off.", + "properties": [ + { + "name": "label", + "value": "SC-34(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing non-modifiable executable programs\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of information system components to be employed without writeable storage capability\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing employment of components with no writeable storage\\n\\nautomated mechanisms supporting and/or implementing persistent non-writeable storage across component restart and power on/off" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "No Writable Storage", + "parameters": [ + { + "id": "sc-34.1_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-34(1)" + }, + { + "name": "sort-id", + "value": "sc-34.01" + } + ] + }, + { + "id": "sc-34.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-34.2_smt", + "name": "statement", + "prose": "The organization protects the integrity of information prior to storage on read-only media and controls the media after such information has been recorded onto the media." + }, + { + "id": "sc-34.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-9", + "text": "CM-9" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + }, + { + "rel": "related", + "href": "#mp-5", + "text": "MP-5" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sc-28", + "text": "SC-28" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Security safeguards prevent the substitution of media into information systems or the reprogramming of programmable read-only media prior to installation into the systems. Security safeguards include, for example, a combination of prevention, detection, and response." + }, + { + "id": "sc-34.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-34.2_obj.1", + "name": "objective", + "prose": "protects the integrity of the information prior to storage on read-only media; and", + "properties": [ + { + "name": "label", + "value": "SC-34(2)[1]" + } + ] + }, + { + "id": "sc-34.2_obj.2", + "name": "objective", + "prose": "controls the media after such information has been recorded onto the media.", + "properties": [ + { + "name": "label", + "value": "SC-34(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing non-modifiable executable programs\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing capability for protecting information integrity on read-only media prior to storage and after information has been recorded onto the media" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integrity Protection / Read-only Media", + "properties": [ + { + "name": "label", + "value": "SC-34(2)" + }, + { + "name": "sort-id", + "value": "sc-34.02" + } + ] + }, + { + "id": "sc-34.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-34.3_smt", + "name": "statement", + "parts": [ + { + "id": "sc-34.3_smt.a", + "name": "item", + "prose": "Employs hardware-based, write-protect for {{ sc-34.3_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "sc-34.3_smt.b", + "name": "item", + "prose": "Implements specific procedures for {{ sc-34.3_prm_2 }} to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-34.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-34.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-34.3_smt.a", + "text": "SC-34(3)(a)" + } + ], + "parts": [ + { + "id": "sc-34.3.a_obj.1", + "name": "objective", + "prose": "defines information system firmware components for which hardware-based, write-protection is to be employed;", + "properties": [ + { + "name": "label", + "value": "SC-34(3)(a)[1]" + } + ] + }, + { + "id": "sc-34.3.a_obj.2", + "name": "objective", + "prose": "employs hardware-based, write-protection for organization-defined information system firmware components;", + "properties": [ + { + "name": "label", + "value": "SC-34(3)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-34(3)(a)" + } + ] + }, + { + "id": "sc-34.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#sc-34.3_smt.b", + "text": "SC-34(3)(b)" + } + ], + "parts": [ + { + "id": "sc-34.3.b_obj.1", + "name": "objective", + "prose": "defines individuals authorized to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode; and", + "properties": [ + { + "name": "label", + "value": "SC-34(3)(b)[1]" + } + ] + }, + { + "id": "sc-34.3.b_obj.2", + "name": "objective", + "prose": "implements specific procedures for organization-defined authorized individuals to manually disable hardware write-protect for firmware modifications and re-enable the write-protect prior to returning to operational mode.", + "properties": [ + { + "name": "label", + "value": "SC-34(3)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-34(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing firmware modifications\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for modifying firmware\\n\\nautomated mechanisms supporting and/or implementing hardware-based, write-protection for firmware" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware-based Protection", + "parameters": [ + { + "id": "sc-34.3_prm_1", + "label": "organization-defined information system firmware components" + }, + { + "id": "sc-34.3_prm_2", + "label": "organization-defined authorized individuals" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-34(3)" + }, + { + "name": "sort-id", + "value": "sc-34.03" + } + ] + } + ], + "parameters": [ + { + "id": "sc-34_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "sc-34_prm_2", + "label": "organization-defined applications" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-34" + }, + { + "name": "sort-id", + "value": "sc-34" + } + ] + }, + { + "id": "sc-35", + "class": "SP800-53", + "parts": [ + { + "id": "sc-35_smt", + "name": "statement", + "prose": "The information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + }, + { + "id": "sc-35_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-26", + "text": "SC-26" + }, + { + "rel": "related", + "href": "#sc-44", + "text": "SC-44" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Honeyclients differ from honeypots in that the components actively probe the Internet in search of malicious code (e.g., worms) contained on external websites. As with honeypots, honeyclients require some supporting isolation measures (e.g., virtualization) to ensure that any malicious code discovered during the search and subsequently executed does not infect organizational information systems." + }, + { + "id": "sc-35_obj", + "name": "objective", + "prose": "Determine if the information system includes components that proactively seek to identify malicious websites and/or web-based malicious code." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing honeyclients\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system components deployed to identify malicious websites and/or web-based malicious code\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing honeyclients" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Honeyclients", + "properties": [ + { + "name": "label", + "value": "SC-35" + }, + { + "name": "sort-id", + "value": "sc-35" + } + ] + }, + { + "id": "sc-36", + "class": "SP800-53", + "parts": [ + { + "id": "sc-36_smt", + "name": "statement", + "prose": "The organization distributes {{ sc-36_prm_1 }} across multiple physical locations." + }, + { + "id": "sc-36_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-6", + "text": "CP-6" + }, + { + "rel": "related", + "href": "#cp-7", + "text": "CP-7" + } + ], + "prose": "Distributing processing and storage across multiple physical locations provides some degree of redundancy or overlap for organizations, and therefore increases the work factor of adversaries to adversely impact organizational operations, assets, and individuals. This control does not assume a single primary processing or storage location, and thus allows for parallel processing and storage." + }, + { + "id": "sc-36_obj", + "name": "objective", + "parts": [ + { + "id": "sc-36_obj.1", + "name": "objective", + "prose": "defines processing and storage to be distributed across multiple physical locations; and", + "properties": [ + { + "name": "label", + "value": "SC-36[1]" + } + ] + }, + { + "id": "sc-36_obj.2", + "name": "objective", + "prose": "distributes organization-defined processing and storage across multiple physical locations.", + "properties": [ + { + "name": "label", + "value": "SC-36[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ncontingency planning policy and procedures\\n\\ncontingency plan\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of information system physical locations (or environments) with distributed processing and storage\\n\\ninformation system facility diagrams\\n\\nprocessing site agreements\\n\\nstorage site agreements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with contingency planning and plan implementation responsibilities\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for distributing processing and storage across multiple physical locations\\n\\nautomated mechanisms supporting and/or implementing capability for distributing processing and storage across multiple physical locations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Distributed Processing and Storage", + "controls": [ + { + "id": "sc-36.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-36.1_smt", + "name": "statement", + "prose": "The organization employs polling techniques to identify potential faults, errors, or compromises to {{ sc-36.1_prm_1 }}." + }, + { + "id": "sc-36.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Distributed processing and/or storage may be employed to reduce opportunities for adversaries to successfully compromise the confidentiality, integrity, or availability of information and information systems. However, distribution of processing and/or storage components does not prevent adversaries from compromising one (or more) of the distributed components. Polling compares the processing results and/or storage content from the various distributed components and subsequently voting on the outcomes. Polling identifies potential faults, errors, or compromises in distributed processing and/or storage components." + }, + { + "id": "sc-36.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-36.1_obj.1", + "name": "objective", + "prose": "defines distributed processing and storage components for which polling techniques are to be employed to identify potential faults, errors, or compromises; and", + "properties": [ + { + "name": "label", + "value": "SC-36(1)[1]" + } + ] + }, + { + "id": "sc-36.1_obj.2", + "name": "objective", + "prose": "employs polling techniques to identify potential faults, errors, or compromises to organization-defined distributed processing and storage components.", + "properties": [ + { + "name": "label", + "value": "SC-36(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of distributed processing and storage components subject to polling\\n\\ninformation system polling techniques and associated documentation or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing polling techniques" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Polling Techniques", + "parameters": [ + { + "id": "sc-36.1_prm_1", + "label": "organization-defined distributed processing and storage components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-36(1)" + }, + { + "name": "sort-id", + "value": "sc-36.01" + } + ] + } + ], + "parameters": [ + { + "id": "sc-36_prm_1", + "label": "organization-defined processing and storage" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-36" + }, + { + "name": "sort-id", + "value": "sc-36" + } + ] + }, + { + "id": "sc-37", + "class": "SP800-53", + "parts": [ + { + "id": "sc-37_smt", + "name": "statement", + "prose": "The organization employs {{ sc-37_prm_1 }} for the physical delivery or electronic transmission of {{ sc-37_prm_2 }} to {{ sc-37_prm_3 }}." + }, + { + "id": "sc-37_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ia-5", + "text": "IA-5" + }, + { + "rel": "related", + "href": "#ma-4", + "text": "MA-4" + }, + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Out-of-band channels include, for example, local (nonnetwork) accesses to information systems, network paths physically separate from network paths used for operational traffic, or nonelectronic paths such as the US Postal Service. This is in contrast with using the same channels (i.e., in-band channels) that carry routine operational traffic. Out-of-band channels do not have the same vulnerability/exposure as in-band channels, and hence the confidentiality, integrity, or availability compromises of in-band channels will not compromise the out-of-band channels. Organizations may employ out-of-band channels in the delivery or transmission of many organizational items including, for example, identifiers/authenticators, configuration management changes for hardware, firmware, or software, cryptographic key management information, security updates, system/data backups, maintenance information, and malicious code protection updates." + }, + { + "id": "sc-37_obj", + "name": "objective", + "parts": [ + { + "id": "sc-37_obj.1", + "name": "objective", + "prose": "defines out-of-band channels to be employed for the physical delivery or electronic transmission of information, information system components, or devices to individuals or information systems;", + "properties": [ + { + "name": "label", + "value": "SC-37[1]" + } + ] + }, + { + "id": "sc-37_obj.2", + "name": "objective", + "prose": "defines information, information system components, or devices for which physical delivery or electronic transmission of such information, information system components, or devices to individuals or information systems requires employment of organization-defined out-of-band channels;", + "properties": [ + { + "name": "label", + "value": "SC-37[2]" + } + ] + }, + { + "id": "sc-37_obj.3", + "name": "objective", + "prose": "defines individuals or information systems to which physical delivery or electronic transmission of organization-defined information, information system components, or devices is to be achieved via employment of organization-defined out-of-band channels; and", + "properties": [ + { + "name": "label", + "value": "SC-37[3]" + } + ] + }, + { + "id": "sc-37_obj.4", + "name": "objective", + "prose": "employs organization-defined out-of-band channels for the physical delivery or electronic transmission of organization-defined information, information system components, or devices to organization-defined individuals or information systems.", + "properties": [ + { + "name": "label", + "value": "SC-37[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing use of out-of-band channels\\n\\naccess control policy and procedures\\n\\nidentification and authentication policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of out-of-band channels\\n\\ntypes of information, information system components, or devices requiring use of out-of-band channels for physical delivery or electronic transmission to authorized individuals or information systems\\n\\nphysical delivery records\\n\\nelectronic transmission records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for use of out-of-band channels\\n\\nautomated mechanisms supporting and/or implementing use of out-of-band channels" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Out-of-band Channels", + "controls": [ + { + "id": "sc-37.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-37.1_smt", + "name": "statement", + "prose": "The organization employs {{ sc-37.1_prm_1 }} to ensure that only {{ sc-37.1_prm_2 }} receive the {{ sc-37.1_prm_3 }}." + }, + { + "id": "sc-37.1_gdn", + "name": "guidance", + "prose": "Techniques and/or methods employed by organizations to ensure that only designated information systems or individuals receive particular information, system components, or devices include, for example, sending authenticators via courier service but requiring recipients to show some form of government-issued photographic identification as a condition of receipt." + }, + { + "id": "sc-37.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-37.1_obj.1", + "name": "objective", + "prose": "defines security safeguards to be employed to ensure that only designated individuals or information systems receive specific information, information system components, or devices;", + "properties": [ + { + "name": "label", + "value": "SC-37(1)[1]" + } + ] + }, + { + "id": "sc-37.1_obj.2", + "name": "objective", + "prose": "defines individuals or information systems designated to receive specific information, information system components, or devices;", + "properties": [ + { + "name": "label", + "value": "SC-37(1)[2]" + } + ] + }, + { + "id": "sc-37.1_obj.3", + "name": "objective", + "prose": "defines information, information system components, or devices that only organization-defined individuals or information systems are designated to receive; and", + "properties": [ + { + "name": "label", + "value": "SC-37(1)[3]" + } + ] + }, + { + "id": "sc-37.1_obj.4", + "name": "objective", + "prose": "employs organization-defined security safeguards to ensure that only organization-defined individuals or information systems receive the organization-defined information, information system components, or devices.", + "properties": [ + { + "name": "label", + "value": "SC-37(1)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing use of out-of-band channels\\n\\naccess control policy and procedures\\n\\nidentification and authentication policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system architecture\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards to be employed to ensure designated individuals or information systems receive organization-defined information, information system components, or devices\\n\\nlist of security safeguards for delivering designated information, information system components, or devices to designated individuals or information systems\\n\\nlist of information, information system components, or devices to be delivered to designated individuals or information systems\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring, operating, and/or using out-of-band channels\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for use of out-of-band channels\\n\\nautomated mechanisms supporting and/or implementing use of out-of-band channels\\n\\nautomated mechanisms supporting/implementing safeguards to ensure delivery of designated information, system components, or devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Ensure Delivery / Transmission", + "parameters": [ + { + "id": "sc-37.1_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "sc-37.1_prm_2", + "label": "organization-defined individuals or information systems" + }, + { + "id": "sc-37.1_prm_3", + "label": "organization-defined information, information system components, or devices" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-37(1)" + }, + { + "name": "sort-id", + "value": "sc-37.01" + } + ] + } + ], + "parameters": [ + { + "id": "sc-37_prm_1", + "label": "organization-defined out-of-band channels" + }, + { + "id": "sc-37_prm_2", + "label": "organization-defined information, information system components, or devices" + }, + { + "id": "sc-37_prm_3", + "label": "organization-defined individuals or information systems" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-37" + }, + { + "name": "sort-id", + "value": "sc-37" + } + ] + }, + { + "id": "sc-38", + "class": "SP800-53", + "parts": [ + { + "id": "sc-38_smt", + "name": "statement", + "prose": "The organization employs {{ sc-38_prm_1 }} to protect key organizational information throughout the system development life cycle." + }, + { + "id": "sc-38_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "Operations security (OPSEC) is a systematic process by which potential adversaries can be denied information about the capabilities and intentions of organizations by identifying, controlling, and protecting generally unclassified information that specifically relates to the planning and execution of sensitive organizational activities. The OPSEC process involves five steps: (i) identification of critical information (e.g., the security categorization process); (ii) analysis of threats; (iii) analysis of vulnerabilities; (iv) assessment of risks; and (v) the application of appropriate countermeasures. OPSEC safeguards are applied to both organizational information systems and the environments in which those systems operate. OPSEC safeguards help to protect the confidentiality of key information including, for example, limiting the sharing of information with suppliers and potential suppliers of information system components, information technology products and services, and with other non-organizational elements and individuals. Information critical to mission/business success includes, for example, user identities, element uses, suppliers, supply chain processes, functional and security requirements, system design specifications, testing protocols, and security control implementation details." + }, + { + "id": "sc-38_obj", + "name": "objective", + "parts": [ + { + "id": "sc-38_obj.1", + "name": "objective", + "prose": "defines operations security safeguards to be employed to protect key organizational information throughout the system development life cycle; and", + "properties": [ + { + "name": "label", + "value": "SC-38[1]" + } + ] + }, + { + "id": "sc-38_obj.2", + "name": "objective", + "prose": "employs organization-defined operations security safeguards to protect key organizational information throughout the system development life cycle.", + "properties": [ + { + "name": "label", + "value": "SC-38[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing operations security\\n\\nsecurity plan\\n\\nlist of operations security safeguards\\n\\nsecurity control assessments\\n\\nrisk assessments\\n\\nthreat and vulnerability assessments\\n\\nplans of action and milestones\\n\\nsystem development life cycle documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for protecting organizational information throughout the SDLC\\n\\nautomated mechanisms supporting and/or implementing safeguards to protect organizational information throughout the SDLC" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Operations Security", + "parameters": [ + { + "id": "sc-38_prm_1", + "label": "organization-defined operations security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-38" + }, + { + "name": "sort-id", + "value": "sc-38" + } + ] + }, + { + "id": "sc-39", + "class": "SP800-53", + "parts": [ + { + "id": "sc-39_smt", + "name": "statement", + "prose": "The information system maintains a separate execution domain for each executing process." + }, + { + "id": "sc-39_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sc-2", + "text": "SC-2" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies." + }, + { + "id": "sc-39_obj", + "name": "objective", + "prose": "Determine if the information system maintains a separate execution domain for each executing process." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system design documentation\\n\\ninformation system architecture\\n\\nindependent verification and validation documentation\\n\\ntesting and evaluation documentation, other relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system developers/integrators\\n\\ninformation system security architect" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing separate execution domains for each executing process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Process Isolation", + "controls": [ + { + "id": "sc-39.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-39.1_smt", + "name": "statement", + "prose": "The information system implements underlying hardware separation mechanisms to facilitate process separation." + }, + { + "id": "sc-39.1_gdn", + "name": "guidance", + "prose": "Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management." + }, + { + "id": "sc-39.1_obj", + "name": "objective", + "prose": "Determine if the information system implements underlying hardware separation mechanisms to facilitate process separation." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system documentation for hardware separation mechanisms\\n\\ninformation system documentation from vendors, manufacturers or developers\\n\\nindependent verification and validation documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability implementing underlying hardware separation mechanisms for process separation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Hardware Separation", + "properties": [ + { + "name": "label", + "value": "SC-39(1)" + }, + { + "name": "sort-id", + "value": "sc-39.01" + } + ] + }, + { + "id": "sc-39.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-39.2_smt", + "name": "statement", + "prose": "The information system maintains a separate execution domain for each thread in {{ sc-39.2_prm_1 }}." + }, + { + "id": "sc-39.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-39.2_obj.1", + "name": "objective", + "prose": "defines multi-threaded processing for which a separate execution domain is to be maintained for each thread in multi-threaded processing; and", + "properties": [ + { + "name": "label", + "value": "SC-39(2)[1]" + } + ] + }, + { + "id": "sc-39.2_obj.2", + "name": "objective", + "prose": "maintains a separate execution domain for each thread in organization-defined multi-threaded processing.", + "properties": [ + { + "name": "label", + "value": "SC-39(2)[2]" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of information system execution domains for each thread in multi-threaded processing\\n\\ninformation system documentation for multi-threaded processing\\n\\ninformation system documentation from vendors, manufacturers or developers\\n\\nindependent verification and validation documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\ninformation system developers/integrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information system capability implementing a separate execution domain for each thread in multi-threaded processing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Thread Isolation", + "parameters": [ + { + "id": "sc-39.2_prm_1", + "label": "organization-defined multi-threaded processing" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-39(2)" + }, + { + "name": "sort-id", + "value": "sc-39.02" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-39" + }, + { + "name": "sort-id", + "value": "sc-39" + } + ] + }, + { + "id": "sc-40", + "class": "SP800-53", + "parts": [ + { + "id": "sc-40_smt", + "name": "statement", + "prose": "The information system protects external and internal {{ sc-40_prm_1 }} from {{ sc-40_prm_2 }}." + }, + { + "id": "sc-40_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + } + ], + "prose": "This control applies to internal and external wireless communication links that may be visible to individuals who are not authorized information system users. Adversaries can exploit the signal parameters of wireless links if such links are not adequately protected. There are many ways to exploit the signal parameters of wireless links to gain intelligence, deny service, or to spoof users of organizational information systems. This control reduces the impact of attacks that are unique to wireless systems. If organizations rely on commercial service providers for transmission services as commodity items rather than as fully dedicated services, it may not be possible to implement this control." + }, + { + "id": "sc-40_obj", + "name": "objective", + "parts": [ + { + "id": "sc-40_obj.1", + "name": "objective", + "parts": [ + { + "id": "sc-40_obj.1.a", + "name": "objective", + "prose": "internal wireless links to be protected from particular types of signal parameter attacks;", + "properties": [ + { + "name": "label", + "value": "SC-40[1][a]" + } + ] + }, + { + "id": "sc-40_obj.1.b", + "name": "objective", + "prose": "external wireless links to be protected from particular types of signal parameter attacks;", + "properties": [ + { + "name": "label", + "value": "SC-40[1][b]" + } + ] + } + ], + "prose": "the organization defines:", + "properties": [ + { + "name": "label", + "value": "SC-40[1]" + } + ] + }, + { + "id": "sc-40_obj.2", + "name": "objective", + "prose": "the organization defines types of signal parameter attacks or references to sources for such attacks that are based upon exploiting the signal parameters of organization-defined internal and external wireless links; and", + "properties": [ + { + "name": "label", + "value": "SC-40[2]" + } + ] + }, + { + "id": "sc-40_obj.3", + "name": "objective", + "prose": "the information system protects internal and external organization-defined wireless links from organization-defined types of signal parameter attacks or references to sources for such attacks.", + "properties": [ + { + "name": "label", + "value": "SC-40[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing wireless link protection\\n\\ninformation system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist or internal and external wireless links\\n\\nlist of signal parameter attacks or references to sources for attacks\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing protection of wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Wireless Link Protection", + "controls": [ + { + "id": "sc-40.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-40.1_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms that achieve {{ sc-40.1_prm_1 }} against the effects of intentional electromagnetic interference." + }, + { + "id": "sc-40.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement protects against intentional jamming that might deny or impair communications by ensuring that wireless spread spectrum waveforms used to provide anti-jam protection are not predictable by unauthorized individuals. The control enhancement may also coincidentally help to mitigate the effects of unintentional jamming due to interference from legitimate transmitters sharing the same spectrum. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine levels of wireless link availability and performance/cryptography needed." + }, + { + "id": "sc-40.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-40.1_obj.1", + "name": "objective", + "prose": "the organization defines level of protection to be employed against the effects of intentional electromagnetic interference; and", + "properties": [ + { + "name": "label", + "value": "SC-40(1)[1]" + } + ] + }, + { + "id": "sc-40.1_obj.2", + "name": "objective", + "prose": "the information system employs cryptographic mechanisms that achieve organization-defined level of protection against the effects of intentional electromagnetic interference.", + "properties": [ + { + "name": "label", + "value": "SC-40(1)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing wireless link protection\\n\\ninformation system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system communications hardware and software\\n\\nsecurity categorization results\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms enforcing protections against effects of intentional electromagnetic interference" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Electromagnetic Interference", + "parameters": [ + { + "id": "sc-40.1_prm_1", + "label": "organization-defined level of protection" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-40(1)" + }, + { + "name": "sort-id", + "value": "sc-40.01" + } + ] + }, + { + "id": "sc-40.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-40.2_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to reduce the detection potential of wireless links to {{ sc-40.2_prm_1 }}." + }, + { + "id": "sc-40.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement is needed for covert communications and protecting wireless transmitters from being geo-located by their transmissions. The control enhancement ensures that spread spectrum waveforms used to achieve low probability of detection are not predictable by unauthorized individuals. Mission requirements, projected threats, concept of operations, and applicable legislation, directives, regulations, policies, standards, and guidelines determine the levels to which wireless links should be undetectable." + }, + { + "id": "sc-40.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-40.2_obj.1", + "name": "objective", + "prose": "the organization defines level of reduction to be achieved to reduce the detection potential of wireless links; and", + "properties": [ + { + "name": "label", + "value": "SC-40(2)[1]" + } + ] + }, + { + "id": "sc-40.2_obj.2", + "name": "objective", + "prose": "the information system implements cryptographic mechanisms to reduce the detection potential of wireless links to organization-defined level of reduction.", + "properties": [ + { + "name": "label", + "value": "SC-40(2)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing wireless link protection\\n\\ninformation system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system communications hardware and software\\n\\nsecurity categorization results\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms enforcing protections to reduce detection of wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Reduce Detection Potential", + "parameters": [ + { + "id": "sc-40.2_prm_1", + "label": "organization-defined level of reduction" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-40(2)" + }, + { + "name": "sort-id", + "value": "sc-40.02" + } + ] + }, + { + "id": "sc-40.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-40.3_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to identify and reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters." + }, + { + "id": "sc-40.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "This control enhancement ensures that the signal parameters of wireless transmissions are not predictable by unauthorized individuals. Such unpredictability reduces the probability of imitative or manipulative communications deception based upon signal parameters alone." + }, + { + "id": "sc-40.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-40.3_obj.1", + "name": "objective", + "prose": "identify wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters; and", + "properties": [ + { + "name": "label", + "value": "SC-40(3)[1]" + } + ] + }, + { + "id": "sc-40.3_obj.2", + "name": "objective", + "prose": "reject wireless transmissions that are deliberate attempts to achieve imitative or manipulative communications deception based on signal parameters.", + "properties": [ + { + "name": "label", + "value": "SC-40(3)[2]" + } + ] + } + ], + "prose": "Determine if the information system implements cryptographic mechanisms to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing information system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system communications hardware and software\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms enforcing wireless link protections against imitative or manipulative communications deception" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Imitative or Manipulative Communications Deception", + "properties": [ + { + "name": "label", + "value": "SC-40(3)" + }, + { + "name": "sort-id", + "value": "sc-40.03" + } + ] + }, + { + "id": "sc-40.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-40.4_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to prevent the identification of {{ sc-40.4_prm_1 }} by using the transmitter signal parameters." + }, + { + "id": "sc-40.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Radio fingerprinting techniques identify the unique signal parameters of transmitters to fingerprint such transmitters for purposes of tracking and mission/user identification. This control enhancement protects against the unique identification of wireless transmitters for purposes of intelligence exploitation by ensuring that anti-fingerprinting alterations to signal parameters are not predictable by unauthorized individuals. This control enhancement helps assure mission success when anonymity is required." + }, + { + "id": "sc-40.4_obj", + "name": "objective", + "parts": [ + { + "id": "sc-40.4_obj.1", + "name": "objective", + "prose": "the organization defines wireless transmitters for which cryptographic mechanisms are to be implemented to prevent identification of such transmitters by using the transmitter signal parameters; and", + "properties": [ + { + "name": "label", + "value": "SC-40(4)[1]" + } + ] + }, + { + "id": "sc-40.4_obj.2", + "name": "objective", + "prose": "the information system implements cryptographic mechanisms to prevent the identification of organization-defined wireless transmitters by using the transmitter signal parameters.", + "properties": [ + { + "name": "label", + "value": "SC-40(4)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing information system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system communications hardware and software\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel authorizing, installing, configuring and/or maintaining internal and external wireless links" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms preventing the identification of wireless transmitters" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Signal Parameter Identification", + "parameters": [ + { + "id": "sc-40.4_prm_1", + "label": "organization-defined wireless transmitters" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-40(4)" + }, + { + "name": "sort-id", + "value": "sc-40.04" + } + ] + } + ], + "parameters": [ + { + "id": "sc-40_prm_1", + "label": "organization-defined wireless links" + }, + { + "id": "sc-40_prm_2", + "label": "organization-defined types of signal parameter attacks or references to sources for such attacks" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-40" + }, + { + "name": "sort-id", + "value": "sc-40" + } + ] + }, + { + "id": "sc-41", + "class": "SP800-53", + "parts": [ + { + "id": "sc-41_smt", + "name": "statement", + "prose": "The organization physically disables or removes {{ sc-41_prm_1 }} on {{ sc-41_prm_2 }}." + }, + { + "id": "sc-41_gdn", + "name": "guidance", + "prose": "Connection ports include, for example, Universal Serial Bus (USB) and Firewire (IEEE 1394). Input/output (I/O) devices include, for example, Compact Disk (CD) and Digital Video Disk (DVD) drives. Physically disabling or removing such connection ports and I/O devices helps prevent exfiltration of information from information systems and the introduction of malicious code into systems from those ports/devices." + }, + { + "id": "sc-41_obj", + "name": "objective", + "parts": [ + { + "id": "sc-41_obj.1", + "name": "objective", + "prose": "defines connection ports or input/output devices to be physically disabled or removed on information systems or information system components;", + "properties": [ + { + "name": "label", + "value": "SC-41[1]" + } + ] + }, + { + "id": "sc-41_obj.2", + "name": "objective", + "prose": "defines information systems or information system components with organization-defined connection ports or input/output devices that are to be physically disabled or removed; and", + "properties": [ + { + "name": "label", + "value": "SC-41[2]" + } + ] + }, + { + "id": "sc-41_obj.3", + "name": "objective", + "prose": "physically disables or removes organization-defined connection ports or input/output devices on organization-defined information systems or information system components.", + "properties": [ + { + "name": "label", + "value": "SC-41[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing port and input/output device access\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation systems or information system components list of connection ports or input/output devices to be physically disabled or removed on information systems or information system components\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing disabling of connection ports or input/output devices" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Port and I/O Device Access", + "parameters": [ + { + "id": "sc-41_prm_1", + "label": "organization-defined connection ports or input/output devices" + }, + { + "id": "sc-41_prm_2", + "label": "organization-defined information systems or information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-41" + }, + { + "name": "sort-id", + "value": "sc-41" + } + ] + }, + { + "id": "sc-42", + "class": "SP800-53", + "parts": [ + { + "id": "sc-42_smt", + "name": "statement", + "parts": [ + { + "id": "sc-42_smt.a", + "name": "item", + "prose": "Prohibits the remote activation of environmental sensing capabilities with the following exceptions: {{ sc-42_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-42_smt.b", + "name": "item", + "prose": "Provides an explicit indication of sensor use to {{ sc-42_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "sc-42_gdn", + "name": "guidance", + "prose": "This control often applies to types of information systems or system components characterized as mobile devices, for example, smart phones, tablets, and E-readers. These systems often include sensors that can collect and record data regarding the environment where the system is in use. Sensors that are embedded within mobile devices include, for example, cameras, microphones, Global Positioning System (GPS) mechanisms, and accelerometers. While the sensors on mobiles devices provide an important function, if activated covertly, such devices can potentially provide a means for adversaries to learn valuable information about individuals and organizations. For example, remotely activating the GPS function on a mobile device could provide an adversary with the ability to track the specific movements of an individual." + }, + { + "id": "sc-42_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.a_obj.1", + "name": "objective", + "prose": "the organization defines exceptions where remote activation of sensors is to be allowed;", + "properties": [ + { + "name": "label", + "value": "SC-42(a)[1]" + } + ] + }, + { + "id": "sc-42.a_obj.2", + "name": "objective", + "prose": "the information system prohibits the remote activation of sensors, except for organization-defined exceptions where remote activation of sensors is to be allowed;", + "properties": [ + { + "name": "label", + "value": "SC-42(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42(a)" + } + ] + }, + { + "id": "sc-42.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.b_obj.1", + "name": "objective", + "prose": "the organization defines the class of users to whom an explicit indication of sensor use is to be provided; and", + "properties": [ + { + "name": "label", + "value": "SC-42(b)[1]" + } + ] + }, + { + "id": "sc-42.b_obj.2", + "name": "objective", + "prose": "the information system provides an explicit indication of sensor use to the organization-defined class of users.", + "properties": [ + { + "name": "label", + "value": "SC-42(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing sensor capability and data collection\\n\\naccess control policy and procedures\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for sensor capability" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing access controls for remote activation of information system sensor capabilities\\n\\nautomated mechanisms implementing capability to indicate sensor use" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Sensor Capability and Data", + "controls": [ + { + "id": "sc-42.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-42.1_smt", + "name": "statement", + "prose": "The organization ensures that the information system is configured so that data or information collected by the {{ sc-42.1_prm_1 }} is only reported to authorized individuals or roles." + }, + { + "id": "sc-42.1_gdn", + "name": "guidance", + "prose": "In situations where sensors are activated by authorized individuals (e.g., end users), it is still possible that the data/information collected by the sensors will be sent to unauthorized entities." + }, + { + "id": "sc-42.1_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.1_obj.1", + "name": "objective", + "prose": "defines sensors to be used to collect data or information only reported to authorized individuals or roles; and", + "properties": [ + { + "name": "label", + "value": "SC-42(1)[1]" + } + ] + }, + { + "id": "sc-42.1_obj.2", + "name": "objective", + "prose": "ensures that the information system is configured so that data or information collected by the organization-defined sensors is only reported to authorized individuals or roles.", + "properties": [ + { + "name": "label", + "value": "SC-42(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing sensor capability and data collection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for sensor capability" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms restricting reporting of sensor information only to those authorized\\n\\nsensor data collection and reporting capability for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Reporting to Authorized Individuals or Roles", + "parameters": [ + { + "id": "sc-42.1_prm_1", + "label": "organization-defined sensors" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42(1)" + }, + { + "name": "sort-id", + "value": "sc-42.01" + } + ] + }, + { + "id": "sc-42.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-42.2_smt", + "name": "statement", + "prose": "The organization employs the following measures: {{ sc-42.2_prm_1 }}, so that data or information collected by {{ sc-42.2_prm_2 }} is only used for authorized purposes." + }, + { + "id": "sc-42.2_gdn", + "name": "guidance", + "prose": "Information collected by sensors for a specific authorized purpose potentially could be misused for some unauthorized purpose. For example, GPS sensors that are used to support traffic navigation could be misused to track movements of individuals. Measures to mitigate such activities include, for example, additional training to ensure that authorized parties do not abuse their authority, or (in the case where sensor data/information is maintained by external parties) contractual restrictions on the use of the data/information." + }, + { + "id": "sc-42.2_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.2_obj.1", + "name": "objective", + "prose": "defines measures to be employed so that data or information collected by sensors is only used for authorized purposes;", + "properties": [ + { + "name": "label", + "value": "SC-42(2)[1]" + } + ] + }, + { + "id": "sc-42.2_obj.2", + "name": "objective", + "prose": "defines sensors to be used to collect data or information for authorized purposes only; and", + "properties": [ + { + "name": "label", + "value": "SC-42(2)[2]" + } + ] + }, + { + "id": "sc-42.2_obj.3", + "name": "objective", + "prose": "employs organization-defined measures so that data or information collected by organization-defined sensors is only used for authorized purposes.", + "properties": [ + { + "name": "label", + "value": "SC-42(2)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nsensor capability and data collection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nlist of measures to be employed to ensure data or information collected by sensors is only used for authorized purposes\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for sensor capability" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing measures to ensure sensor information is only used for authorized purposes\\n\\nsensor information collection capability for the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authorized Use", + "parameters": [ + { + "id": "sc-42.2_prm_1", + "label": "organization-defined measures" + }, + { + "id": "sc-42.2_prm_2", + "label": "organization-defined sensors" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42(2)" + }, + { + "name": "sort-id", + "value": "sc-42.02" + } + ] + }, + { + "id": "sc-42.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "sc-42.3_smt", + "name": "statement", + "prose": "The organization prohibits the use of devices possessing {{ sc-42.3_prm_1 }} in {{ sc-42.3_prm_2 }}." + }, + { + "id": "sc-42.3_gdn", + "name": "guidance", + "prose": "For example, organizations may prohibit individuals from bringing cell phones or digital cameras into certain facilities or specific controlled areas within facilities where classified information is stored or sensitive conversations are taking place." + }, + { + "id": "sc-42.3_obj", + "name": "objective", + "parts": [ + { + "id": "sc-42.3_obj.1", + "name": "objective", + "prose": "defines environmental sensing capabilities to be prohibited from use in facilities, areas, or systems;", + "properties": [ + { + "name": "label", + "value": "SC-42(3)[1]" + } + ] + }, + { + "id": "sc-42.3_obj.2", + "name": "objective", + "prose": "defines facilities, areas, or systems where the use of devices possessing organization-defined environmental sensing capabilities is to be prohibited; and", + "properties": [ + { + "name": "label", + "value": "SC-42(3)[2]" + } + ] + }, + { + "id": "sc-42.3_obj.3", + "name": "objective", + "prose": "prohibits the use of devices possessing organization-defined environmental sensing capabilities in organization-defined facilities, areas, or systems.", + "properties": [ + { + "name": "label", + "value": "SC-42(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing sensor capability and data collection\\n\\ninformation system design documentation\\n\\nwireless network diagrams\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system architecture\\n\\nfacilities, areas, or systems where use of devices possessing environmental sensing capabilities is prohibited\\n\\nlist of devices possessing environmental sensing capabilities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for sensor capability" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Prohibit Use of Devices", + "parameters": [ + { + "id": "sc-42.3_prm_1", + "label": "organization-defined environmental sensing capabilities" + }, + { + "id": "sc-42.3_prm_2", + "label": "organization-defined facilities, areas, or systems" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42(3)" + }, + { + "name": "sort-id", + "value": "sc-42.03" + } + ] + } + ], + "parameters": [ + { + "id": "sc-42_prm_1", + "label": "organization-defined exceptions where remote activation of sensors is allowed" + }, + { + "id": "sc-42_prm_2", + "label": "organization-defined class of users" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-42" + }, + { + "name": "sort-id", + "value": "sc-42" + } + ] + }, + { + "id": "sc-43", + "class": "SP800-53", + "parts": [ + { + "id": "sc-43_smt", + "name": "statement", + "parts": [ + { + "id": "sc-43_smt.a", + "name": "item", + "prose": "Establishes usage restrictions and implementation guidance for {{ sc-43_prm_1 }} based on the potential to cause damage to the information system if used maliciously; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "sc-43_smt.b", + "name": "item", + "prose": "Authorizes, monitors, and controls the use of such components within the information system.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "sc-43_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + } + ], + "prose": "Information system components include hardware, software, or firmware components (e.g., Voice Over Internet Protocol, mobile code, digital copiers, printers, scanners, optical devices, wireless technologies, mobile devices)." + }, + { + "id": "sc-43_obj", + "name": "objective", + "parts": [ + { + "id": "sc-43.a_obj", + "name": "objective", + "parts": [ + { + "id": "sc-43.a_obj.1", + "name": "objective", + "prose": "defines information system components for which usage restrictions and implementation guidance are to be established;", + "properties": [ + { + "name": "label", + "value": "SC-43(a)[1]" + } + ] + }, + { + "id": "sc-43.a_obj.2", + "name": "objective", + "parts": [ + { + "id": "sc-43.a_obj.2.a", + "name": "objective", + "prose": "usage restrictions based on the potential to cause damage to the information system if used maliciously;", + "properties": [ + { + "name": "label", + "value": "SC-43(a)[2][a]" + } + ] + }, + { + "id": "sc-43.a_obj.2.b", + "name": "objective", + "prose": "implementation guidance based on the potential to cause damage to the information system if used maliciously;", + "properties": [ + { + "name": "label", + "value": "SC-43(a)[2][b]" + } + ] + } + ], + "prose": "establishes, for organization-defined information system components:", + "properties": [ + { + "name": "label", + "value": "SC-43(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-43(a)" + } + ] + }, + { + "id": "sc-43.b_obj", + "name": "objective", + "parts": [ + { + "id": "sc-43.b_obj.1", + "name": "objective", + "prose": "authorizes the use of such components within the information system;", + "properties": [ + { + "name": "label", + "value": "SC-43(b)[1]" + } + ] + }, + { + "id": "sc-43.b_obj.2", + "name": "objective", + "prose": "monitors the use of such components within the information system; and", + "properties": [ + { + "name": "label", + "value": "SC-43(b)[2]" + } + ] + }, + { + "id": "sc-43.b_obj.3", + "name": "objective", + "prose": "controls the use of such components within the information system.", + "properties": [ + { + "name": "label", + "value": "SC-43(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SC-43(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing usage restrictions\\n\\nusage restrictions\\n\\nimplementation policy and procedures\\n\\nauthorization records\\n\\ninformation system monitoring records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for authorizing, monitoring, and controlling use of components with usage restrictions\\n\\nAutomated mechanisms supporting and/or implementing authorizing, monitoring, and controlling use of components with usage restrictions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Usage Restrictions", + "parameters": [ + { + "id": "sc-43_prm_1", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-43" + }, + { + "name": "sort-id", + "value": "sc-43" + } + ] + }, + { + "id": "sc-44", + "class": "SP800-53", + "parts": [ + { + "id": "sc-44_smt", + "name": "statement", + "prose": "The organization employs a detonation chamber capability within {{ sc-44_prm_1 }}." + }, + { + "id": "sc-44_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-25", + "text": "SC-25" + }, + { + "rel": "related", + "href": "#sc-26", + "text": "SC-26" + }, + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + } + ], + "prose": "Detonation chambers, also known as dynamic execution environments, allow organizations to open email attachments, execute untrusted or suspicious applications, and execute Universal Resource Locator (URL) requests in the safety of an isolated environment or virtualized sandbox. These protected and isolated execution environments provide a means of determining whether the associated attachments/applications contain malicious code. While related to the concept of deception nets, the control is not intended to maintain a long-term environment in which adversaries can operate and their actions can be observed. Rather, it is intended to quickly identify malicious code and reduce the likelihood that the code is propagated to user environments of operation (or prevent such propagation completely)." + }, + { + "id": "sc-44_obj", + "name": "objective", + "parts": [ + { + "id": "sc-44_obj.1", + "name": "objective", + "prose": "defines information system, system component, or location where a detonation chamber capability is to be employed; and", + "properties": [ + { + "name": "label", + "value": "SC-44[1]" + } + ] + }, + { + "id": "sc-44_obj.2", + "name": "objective", + "prose": "employs a detonation chamber capability within organization-defined information system, system component, or location.", + "properties": [ + { + "name": "label", + "value": "SC-44[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and communications protection policy\\n\\nprocedures addressing detonation chambers\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing detonation chamber capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Detonation Chambers", + "parameters": [ + { + "id": "sc-44_prm_1", + "label": "organization-defined information system, system component, or location" + } + ], + "properties": [ + { + "name": "label", + "value": "SC-44" + }, + { + "name": "sort-id", + "value": "sc-44" + } + ] + } + ] + }, + { + "id": "si", + "class": "family", + "title": "System and Information Integrity", + "controls": [ + { + "id": "si-1", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref050", + "text": "NIST Special Publication 800-12" + }, + { + "rel": "reference", + "href": "#ref044", + "text": "NIST Special Publication 800-100" + } + ], + "parts": [ + { + "id": "si-1_smt", + "name": "statement", + "parts": [ + { + "id": "si-1_smt.a", + "name": "item", + "parts": [ + { + "id": "si-1_smt.a.1", + "name": "item", + "prose": "A system and information integrity policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "si-1_smt.a.2", + "name": "item", + "prose": "Procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Develops, documents, and disseminates to {{ si-1_prm_1 }}:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-1_smt.b", + "name": "item", + "parts": [ + { + "id": "si-1_smt.b.1", + "name": "item", + "prose": "System and information integrity policy {{ si-1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "si-1_smt.b.2", + "name": "item", + "prose": "System and information integrity procedures {{ si-1_prm_3 }}.", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Reviews and updates the current:", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + } + ], + "prose": "This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the SI family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures." + }, + { + "id": "si-1_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.a.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-1.a.1_obj.1.a", + "name": "objective", + "prose": "purpose;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][a]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.b", + "name": "objective", + "prose": "scope;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][b]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.c", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][c]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.d", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][d]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.e", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][e]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.f", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][f]" + } + ] + }, + { + "id": "si-1.a.1_obj.1.g", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1][g]" + } + ] + } + ], + "prose": "develops and documents a system and information integrity policy that addresses:", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[1]" + } + ] + }, + { + "id": "si-1.a.1_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the system and information integrity policy is to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[2]" + } + ] + }, + { + "id": "si-1.a.1_obj.3", + "name": "objective", + "prose": "disseminates the system and information integrity policy to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(a)(1)" + } + ] + }, + { + "id": "si-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.a.2_obj.1", + "name": "objective", + "prose": "develops and documents procedures to facilitate the implementation of the system and information integrity policy and associated system and information integrity controls;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(2)[1]" + } + ] + }, + { + "id": "si-1.a.2_obj.2", + "name": "objective", + "prose": "defines personnel or roles to whom the procedures are to be disseminated;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(2)[2]" + } + ] + }, + { + "id": "si-1.a.2_obj.3", + "name": "objective", + "prose": "disseminates the procedures to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SI-1(a)(2)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(a)" + } + ] + }, + { + "id": "si-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.b.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.b.1_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and information integrity policy;", + "properties": [ + { + "name": "label", + "value": "SI-1(b)(1)[1]" + } + ] + }, + { + "id": "si-1.b.1_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and information integrity policy with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SI-1(b)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(b)(1)" + } + ] + }, + { + "id": "si-1.b.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-1.b.2_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the current system and information integrity procedures; and", + "properties": [ + { + "name": "label", + "value": "SI-1(b)(2)[1]" + } + ] + }, + { + "id": "si-1.b.2_obj.2", + "name": "objective", + "prose": "reviews and updates the current system and information integrity procedures with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SI-1(b)(2)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy and procedures\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with system and information integrity responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "System and Information Integrity Policy and Procedures", + "parameters": [ + { + "id": "si-1_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "si-1_prm_2", + "label": "organization-defined frequency" + }, + { + "id": "si-1_prm_3", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-1" + }, + { + "name": "sort-id", + "value": "si-01" + } + ] + }, + { + "id": "si-2", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref071", + "text": "NIST Special Publication 800-40" + }, + { + "rel": "reference", + "href": "#ref053", + "text": "NIST Special Publication 800-128" + } + ], + "parts": [ + { + "id": "si-2_smt", + "name": "statement", + "parts": [ + { + "id": "si-2_smt.a", + "name": "item", + "prose": "Identifies, reports, and corrects information system flaws;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-2_smt.b", + "name": "item", + "prose": "Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "si-2_smt.c", + "name": "item", + "prose": "Installs security-relevant software and firmware updates within {{ si-2_prm_1 }} of the release of the updates; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "si-2_smt.d", + "name": "item", + "prose": "Incorporates flaw remediation into the organizational configuration management process.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + }, + { + "rel": "related", + "href": "#cm-8", + "text": "CM-8" + }, + { + "rel": "related", + "href": "#ma-2", + "text": "MA-2" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sa-10", + "text": "SA-10" + }, + { + "rel": "related", + "href": "#sa-11", + "text": "SA-11" + }, + { + "rel": "related", + "href": "#si-11", + "text": "SI-11" + } + ], + "prose": "Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures." + }, + { + "id": "si-2_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.a_obj.1", + "name": "objective", + "prose": "identifies information system flaws;", + "properties": [ + { + "name": "label", + "value": "SI-2(a)[1]" + } + ] + }, + { + "id": "si-2.a_obj.2", + "name": "objective", + "prose": "reports information system flaws;", + "properties": [ + { + "name": "label", + "value": "SI-2(a)[2]" + } + ] + }, + { + "id": "si-2.a_obj.3", + "name": "objective", + "prose": "corrects information system flaws;", + "properties": [ + { + "name": "label", + "value": "SI-2(a)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(a)" + } + ] + }, + { + "id": "si-2.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.b_obj.1", + "name": "objective", + "prose": "tests software updates related to flaw remediation for effectiveness and potential side effects before installation;", + "properties": [ + { + "name": "label", + "value": "SI-2(b)[1]" + } + ] + }, + { + "id": "si-2.b_obj.2", + "name": "objective", + "prose": "tests firmware updates related to flaw remediation for effectiveness and potential side effects before installation;", + "properties": [ + { + "name": "label", + "value": "SI-2(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(b)" + } + ] + }, + { + "id": "si-2.c_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.c_obj.1", + "name": "objective", + "prose": "defines the time period within which to install security-relevant software updates after the release of the updates;", + "properties": [ + { + "name": "label", + "value": "SI-2(c)[1]" + } + ] + }, + { + "id": "si-2.c_obj.2", + "name": "objective", + "prose": "defines the time period within which to install security-relevant firmware updates after the release of the updates;", + "properties": [ + { + "name": "label", + "value": "SI-2(c)[2]" + } + ] + }, + { + "id": "si-2.c_obj.3", + "name": "objective", + "prose": "installs software updates within the organization-defined time period of the release of the updates;", + "properties": [ + { + "name": "label", + "value": "SI-2(c)[3]" + } + ] + }, + { + "id": "si-2.c_obj.4", + "name": "objective", + "prose": "installs firmware updates within the organization-defined time period of the release of the updates; and", + "properties": [ + { + "name": "label", + "value": "SI-2(c)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(c)" + } + ] + }, + { + "id": "si-2.d_obj", + "name": "objective", + "prose": "incorporates flaw remediation into the organizational configuration management process.", + "properties": [ + { + "name": "label", + "value": "SI-2(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nprocedures addressing configuration management\\n\\nlist of flaws and vulnerabilities potentially affecting the information system\\n\\nlist of recent security flaw remediation actions performed on the information system (e.g., list of installed patches, service packs, hot fixes, and other software updates to correct information system flaws)\\n\\ntest results from the installation of software and firmware updates to correct information system flaws\\n\\ninstallation/change control records for security-relevant software and firmware updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation\\n\\norganizational personnel with configuration management responsibility" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for identifying, reporting, and correcting information system flaws\\n\\norganizational process for installing software and firmware updates\\n\\nautomated mechanisms supporting and/or implementing reporting, and correcting information system flaws\\n\\nautomated mechanisms supporting and/or implementing testing software and firmware updates" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Flaw Remediation", + "controls": [ + { + "id": "si-2.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-2.1_smt", + "name": "statement", + "prose": "The organization centrally manages the flaw remediation process." + }, + { + "id": "si-2.1_gdn", + "name": "guidance", + "prose": "Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls." + }, + { + "id": "si-2.1_obj", + "name": "objective", + "prose": "Determine if the organization centrally manages the flaw remediation process." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for central management of the flaw remediation process\\n\\nautomated mechanisms supporting and/or implementing central management of the flaw remediation process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Central Management", + "properties": [ + { + "name": "label", + "value": "SI-2(1)" + }, + { + "name": "sort-id", + "value": "si-02.01" + } + ] + }, + { + "id": "si-2.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-2.2_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms {{ si-2.2_prm_1 }} to determine the state of information system components with regard to flaw remediation." + }, + { + "id": "si-2.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ] + }, + { + "id": "si-2.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.2_obj.1", + "name": "objective", + "prose": "defines a frequency to employ automated mechanisms to determine the state of information system components with regard to flaw remediation; and", + "properties": [ + { + "name": "label", + "value": "SI-2(2)[1]" + } + ] + }, + { + "id": "si-2.2_obj.2", + "name": "objective", + "prose": "employs automated mechanisms with the organization-defined frequency to determine the state of information system components with regard to flaw remediation.", + "properties": [ + { + "name": "label", + "value": "SI-2(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting centralized management of flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms used to determine the state of information system components with regard to flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Flaw Remediation Status", + "parameters": [ + { + "id": "si-2.2_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(2)" + }, + { + "name": "sort-id", + "value": "si-02.02" + } + ] + }, + { + "id": "si-2.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-2.3_smt", + "name": "statement", + "parts": [ + { + "id": "si-2.3_smt.a", + "name": "item", + "prose": "Measures the time between flaw identification and flaw remediation; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-2.3_smt.b", + "name": "item", + "prose": "Establishes {{ si-2.3_prm_1 }} for taking corrective actions.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-2.3_gdn", + "name": "guidance", + "prose": "This control enhancement requires organizations to determine the current time it takes on the average to correct information system flaws after such flaws have been identified, and subsequently establish organizational benchmarks (i.e., time frames) for taking corrective actions. Benchmarks can be established by type of flaw and/or severity of the potential vulnerability if the flaw can be exploited." + }, + { + "id": "si-2.3_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.3.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-2.3_smt.a", + "text": "SI-2(3)(a)" + } + ], + "prose": "measures the time between flaw identification and flaw remediation;", + "properties": [ + { + "name": "label", + "value": "SI-2(3)(a)" + } + ] + }, + { + "id": "si-2.3.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-2.3_smt.b", + "text": "SI-2(3)(b)" + } + ], + "parts": [ + { + "id": "si-2.3.b_obj.1", + "name": "objective", + "prose": "defines benchmarks for taking corrective actions; and", + "properties": [ + { + "name": "label", + "value": "SI-2(3)(b)[1]" + } + ] + }, + { + "id": "si-2.3.b_obj.2", + "name": "objective", + "prose": "establishes organization-defined benchmarks for taking corrective actions.", + "properties": [ + { + "name": "label", + "value": "SI-2(3)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(3)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of benchmarks for taking corrective action on flaws identified\\n\\nrecords providing time stamps of flaw identification and subsequent flaw remediation activities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for identifying, reporting, and correcting information system flaws\\n\\nautomated mechanisms used to measure the time between flaw identification and flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Time to Remediate Flaws / Benchmarks for Corrective Actions", + "parameters": [ + { + "id": "si-2.3_prm_1", + "label": "organization-defined benchmarks" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(3)" + }, + { + "name": "sort-id", + "value": "si-02.03" + } + ] + }, + { + "id": "si-2.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-2", + "text": "SI-2" + } + ], + "title": "Automated Patch Management Tools", + "properties": [ + { + "name": "label", + "value": "SI-2(4)" + }, + { + "name": "sort-id", + "value": "si-02.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-2.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-2.5_smt", + "name": "statement", + "prose": "The organization installs {{ si-2.5_prm_1 }} automatically to {{ si-2.5_prm_2 }}." + }, + { + "id": "si-2.5_gdn", + "name": "guidance", + "prose": "Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates. Organizations must balance the need to ensure that the updates are installed as soon as possible with the need to maintain configuration management and with any mission or operational impacts that automatic updates might impose." + }, + { + "id": "si-2.5_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.5_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-2.5_obj.1.a", + "name": "objective", + "prose": "defines information system components requiring security-relevant software updates to be automatically installed;", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[1][a]" + } + ] + }, + { + "id": "si-2.5_obj.1.b", + "name": "objective", + "prose": "defines information system components requiring security-relevant firmware updates to be automatically installed;", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(5)[1]" + } + ] + }, + { + "id": "si-2.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-2.5_obj.2.a", + "name": "objective", + "prose": "defines security-relevant software updates to be automatically installed to organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[2][a]" + } + ] + }, + { + "id": "si-2.5_obj.2.b", + "name": "objective", + "prose": "defines security-relevant firmware updates to be automatically installed to organization-defined information system components;", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[2][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(5)[2]" + } + ] + }, + { + "id": "si-2.5_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-2.5_obj.3.a", + "name": "objective", + "prose": "installs organization-defined security-relevant software updates automatically to organization-defined information system components; and", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[3][a]" + } + ] + }, + { + "id": "si-2.5_obj.3.b", + "name": "objective", + "prose": "installs organization-defined security-relevant firmware updates automatically to organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SI-2(5)[3][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting flaw remediation and automatic software/firmware updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of recent security-relevant software and firmware updates automatically installed to information system components\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms implementing automatic software/firmware updates" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Software / Firmware Updates", + "parameters": [ + { + "id": "si-2.5_prm_1", + "label": "organization-defined security-relevant software and firmware updates" + }, + { + "id": "si-2.5_prm_2", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(5)" + }, + { + "name": "sort-id", + "value": "si-02.05" + } + ] + }, + { + "id": "si-2.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-2.6_smt", + "name": "statement", + "prose": "The organization removes {{ si-2.6_prm_1 }} after updated versions have been installed." + }, + { + "id": "si-2.6_gdn", + "name": "guidance", + "prose": "Previous versions of software and/or firmware components that are not removed from the information system after updates have been installed may be exploited by adversaries. Some information technology products may remove older versions of software and/or firmware automatically from the information system." + }, + { + "id": "si-2.6_obj", + "name": "objective", + "parts": [ + { + "id": "si-2.6_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-2.6_obj.1.a", + "name": "objective", + "prose": "defines software components to be removed after updated versions have been installed;", + "properties": [ + { + "name": "label", + "value": "SI-2(6)[1][a]" + } + ] + }, + { + "id": "si-2.6_obj.1.b", + "name": "objective", + "prose": "defines firmware components to be removed after updated versions have been installed;", + "properties": [ + { + "name": "label", + "value": "SI-2(6)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(6)[1]" + } + ] + }, + { + "id": "si-2.6_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-2.6_obj.2.a", + "name": "objective", + "prose": "removes organization-defined software components after updated versions have been installed; and", + "properties": [ + { + "name": "label", + "value": "SI-2(6)[2][a]" + } + ] + }, + { + "id": "si-2.6_obj.2.b", + "name": "objective", + "prose": "removes organization-defined firmware components after updated versions have been installed.", + "properties": [ + { + "name": "label", + "value": "SI-2(6)[2][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(6)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing flaw remediation\\n\\nautomated mechanisms supporting flaw remediation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of software and firmware component removals after updated versions are installed\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for flaw remediation" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing removal of previous versions of software/firmware" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Removal of Previous Versions of Software / Firmware", + "parameters": [ + { + "id": "si-2.6_prm_1", + "label": "organization-defined software and firmware components" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2(6)" + }, + { + "name": "sort-id", + "value": "si-02.06" + } + ] + } + ], + "parameters": [ + { + "id": "si-2_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-2" + }, + { + "name": "sort-id", + "value": "si-02" + } + ] + }, + { + "id": "si-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref096", + "text": "NIST Special Publication 800-83" + } + ], + "parts": [ + { + "id": "si-3_smt", + "name": "statement", + "parts": [ + { + "id": "si-3_smt.a", + "name": "item", + "prose": "Employs malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-3_smt.b", + "name": "item", + "prose": "Updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "si-3_smt.c", + "name": "item", + "parts": [ + { + "id": "si-3_smt.c.1", + "name": "item", + "prose": "Perform periodic scans of the information system {{ si-3_prm_1 }} and real-time scans of files from external sources at {{ si-3_prm_2 }} as the files are downloaded, opened, or executed in accordance with organizational security policy; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "si-3_smt.c.2", + "name": "item", + "prose": "\n {{ si-3_prm_3 }} in response to malicious code detection; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Configures malicious code protection mechanisms to:", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "si-3_smt.d", + "name": "item", + "prose": "Addresses the receipt of false positives during malicious code detection and eradication and the resulting potential impact on the availability of the information system.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#sa-4", + "text": "SA-4" + }, + { + "rel": "related", + "href": "#sa-8", + "text": "SA-8" + }, + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sa-13", + "text": "SA-13" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-26", + "text": "SC-26" + }, + { + "rel": "related", + "href": "#sc-44", + "text": "SC-44" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, notebook computers, and mobile devices. Malicious code includes, for example, viruses, worms, Trojan horses, and spyware. Malicious code can also be encoded in various formats (e.g., UUENCODE, Unicode), contained within compressed or hidden files, or hidden in files using steganography. Malicious code can be transported by different means including, for example, web accesses, electronic mail, electronic mail attachments, and portable storage devices. Malicious code insertions occur through the exploitation of information system vulnerabilities. Malicious code protection mechanisms include, for example, anti-virus signature definitions and reputation-based technologies. A variety of technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off-the-shelf software, malicious code may also be present in custom-built software. This could include, for example, logic bombs, back doors, and other types of cyber attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including, for example, secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended. Organizations may determine that in response to the detection of malicious code, different actions may be warranted. For example, organizations can define actions in response to malicious code detection during periodic scans, actions in response to detection of malicious downloads, and/or actions in response to detection of maliciousness when attempting to open or execute files." + }, + { + "id": "si-3_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.a_obj.1", + "name": "objective", + "prose": "entry points;", + "properties": [ + { + "name": "label", + "value": "SI-3(a)[1]" + } + ] + }, + { + "id": "si-3.a_obj.2", + "name": "objective", + "prose": "exit points;", + "properties": [ + { + "name": "label", + "value": "SI-3(a)[2]" + } + ] + } + ], + "prose": "employs malicious code protection mechanisms to detect and eradicate malicious code at information system:", + "properties": [ + { + "name": "label", + "value": "SI-3(a)" + } + ] + }, + { + "id": "si-3.b_obj", + "name": "objective", + "prose": "updates malicious code protection mechanisms whenever new releases are available in accordance with organizational configuration management policy and procedures (as identified in CM-1);", + "properties": [ + { + "name": "label", + "value": "SI-3(b)" + } + ] + }, + { + "id": "si-3.c_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.c_obj.1", + "name": "objective", + "prose": "defines a frequency for malicious code protection mechanisms to perform periodic scans of the information system;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[1]" + } + ] + }, + { + "id": "si-3.c_obj.2", + "name": "objective", + "prose": "defines action to be initiated by malicious protection mechanisms in response to malicious code detection;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[2]" + } + ] + }, + { + "id": "si-3.c_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-3.c.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-3.c.1_obj.3.a", + "name": "objective", + "prose": "perform periodic scans of the information system with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](1)[a]" + } + ] + }, + { + "id": "si-3.c.1_obj.3.b", + "name": "objective", + "prose": "perform real-time scans of files from external sources at endpoint and/or network entry/exit points as the files are downloaded, opened, or executed in accordance with organizational security policy;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](1)[b]" + } + ] + } + ], + "prose": "configures malicious code protection mechanisms to:", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](1)" + } + ] + }, + { + "id": "si-3.c.2_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-3.c.2_obj.3.a", + "name": "objective", + "prose": "block malicious code in response to malicious code detection;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](2)[a]" + } + ] + }, + { + "id": "si-3.c.2_obj.3.b", + "name": "objective", + "prose": "quarantine malicious code in response to malicious code detection;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](2)[b]" + } + ] + }, + { + "id": "si-3.c.2_obj.3.c", + "name": "objective", + "prose": "send alert to administrator in response to malicious code detection; and/or", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](2)[c]" + } + ] + }, + { + "id": "si-3.c.2_obj.3.d", + "name": "objective", + "prose": "initiate organization-defined action in response to malicious code detection;", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](2)[d]" + } + ] + } + ], + "prose": "configures malicious code protection mechanisms to do one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3](2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(c)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(c)" + } + ] + }, + { + "id": "si-3.d_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.d_obj.1", + "name": "objective", + "prose": "addresses the receipt of false positives during malicious code detection and eradication; and", + "properties": [ + { + "name": "label", + "value": "SI-3(d)[1]" + } + ] + }, + { + "id": "si-3.d_obj.2", + "name": "objective", + "prose": "addresses the resulting potential impact on the availability of the information system.", + "properties": [ + { + "name": "label", + "value": "SI-3(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nconfiguration management policy and procedures\\n\\nprocedures addressing malicious code protection\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nscan results from malicious code protection mechanisms\\n\\nrecord of actions initiated by malicious code protection mechanisms in response to malicious code detection\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel with configuration management responsibility" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for employing, updating, and configuring malicious code protection mechanisms\\n\\norganizational process for addressing false positives and resulting potential impact\\n\\nautomated mechanisms supporting and/or implementing employing, updating, and configuring malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing malicious code scanning and subsequent actions" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Malicious Code Protection", + "controls": [ + { + "id": "si-3.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.1_smt", + "name": "statement", + "prose": "The organization centrally manages malicious code protection mechanisms." + }, + { + "id": "si-3.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#si-8", + "text": "SI-8" + } + ], + "prose": "Central management is the organization-wide management and implementation of malicious code protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw malicious code protection security controls." + }, + { + "id": "si-3.1_obj", + "name": "objective", + "prose": "Determine if the organization centrally manages malicious code protection mechanisms." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for central management of malicious code protection mechanisms\\n\\nautomated mechanisms supporting and/or implementing central management of malicious code protection mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Central Management", + "properties": [ + { + "name": "label", + "value": "SI-3(1)" + }, + { + "name": "sort-id", + "value": "si-03.01" + } + ] + }, + { + "id": "si-3.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.2_smt", + "name": "statement", + "prose": "The information system automatically updates malicious code protection mechanisms." + }, + { + "id": "si-3.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-8", + "text": "SI-8" + } + ], + "prose": "Malicious code protection mechanisms include, for example, signature definitions. Due to information system integrity and availability concerns, organizations give careful consideration to the methodology used to carry out automatic updates." + }, + { + "id": "si-3.2_obj", + "name": "objective", + "prose": "Determine if the information system automatically updates malicious code protection mechanisms." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nautomated mechanisms supporting centralized management of malicious code protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing automatic updates to malicious code protection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Updates", + "properties": [ + { + "name": "label", + "value": "SI-3(2)" + }, + { + "name": "sort-id", + "value": "si-03.02" + } + ] + }, + { + "id": "si-3.3", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-6.10", + "text": "AC-6 (10)" + } + ], + "title": "Non-privileged Users", + "properties": [ + { + "name": "label", + "value": "SI-3(3)" + }, + { + "name": "sort-id", + "value": "si-03.03" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-3.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.4_smt", + "name": "statement", + "prose": "The information system updates malicious code protection mechanisms only when directed by a privileged user." + }, + { + "id": "si-3.4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + } + ], + "prose": "This control enhancement may be appropriate for situations where for reasons of security or operational continuity, updates are only applied when selected/approved by designated organizational personnel." + }, + { + "id": "si-3.4_obj", + "name": "objective", + "prose": "Determine if the information system updates malicious code protection mechanisms only when directed by a privileged user." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing malicious code protection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Updates Only by Privileged Users", + "properties": [ + { + "name": "label", + "value": "SI-3(4)" + }, + { + "name": "sort-id", + "value": "si-03.04" + } + ] + }, + { + "id": "si-3.5", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#mp-7", + "text": "MP-7" + } + ], + "title": "Portable Storage Devices", + "properties": [ + { + "name": "label", + "value": "SI-3(5)" + }, + { + "name": "sort-id", + "value": "si-03.05" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-3.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.6_smt", + "name": "statement", + "parts": [ + { + "id": "si-3.6_smt.a", + "name": "item", + "prose": "Tests malicious code protection mechanisms {{ si-3.6_prm_1 }} by introducing a known benign, non-spreading test case into the information system; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-3.6_smt.b", + "name": "item", + "prose": "Verifies that both detection of the test case and associated incident reporting occur.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-3.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-2", + "text": "CA-2" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + } + ] + }, + { + "id": "si-3.6_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.6.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-3.6_smt.a", + "text": "SI-3(6)(a)" + } + ], + "parts": [ + { + "id": "si-3.6.a_obj.1", + "name": "objective", + "prose": "defines a frequency to test malicious code protection mechanisms;", + "properties": [ + { + "name": "label", + "value": "SI-3(6)(a)[1]" + } + ] + }, + { + "id": "si-3.6.a_obj.2", + "name": "objective", + "prose": "tests malicious code protection mechanisms with the organization-defined frequency by introducing a known benign, non-spreading test case into the information system;", + "properties": [ + { + "name": "label", + "value": "SI-3(6)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(6)(a)" + } + ] + }, + { + "id": "si-3.6.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-3.6_smt.b", + "text": "SI-3(6)(b)" + } + ], + "parts": [ + { + "id": "si-3.6.b_obj.1", + "name": "objective", + "prose": "verifies that detection of the test case occurs; and", + "properties": [ + { + "name": "label", + "value": "SI-3(6)(b)[1]" + } + ] + }, + { + "id": "si-3.6.b_obj.2", + "name": "objective", + "prose": "verifies that associated incident reporting occurs.", + "properties": [ + { + "name": "label", + "value": "SI-3(6)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(6)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ntest cases\\n\\nrecords providing evidence of test cases executed on malicious code protection mechanisms\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing testing and verification of malicious code protection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Testing / Verification", + "parameters": [ + { + "id": "si-3.6_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(6)" + }, + { + "name": "sort-id", + "value": "si-03.06" + } + ] + }, + { + "id": "si-3.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.7_smt", + "name": "statement", + "prose": "The information system implements nonsignature-based malicious code detection mechanisms." + }, + { + "id": "si-3.7_gdn", + "name": "guidance", + "prose": "Nonsignature-based detection mechanisms include, for example, the use of heuristics to detect, analyze, and describe the characteristics or behavior of malicious code and to provide safeguards against malicious code for which signatures do not yet exist or for which existing signatures may not be effective. This includes polymorphic malicious code (i.e., code that changes signatures when it replicates). This control enhancement does not preclude the use of signature-based detection mechanisms." + }, + { + "id": "si-3.7_obj", + "name": "objective", + "prose": "Determine if the information system implements non signature-based malicious code detection mechanisms." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nrecords of malicious code protection updates\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing nonsignature-based malicious code protection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Nonsignature-based Detection", + "properties": [ + { + "name": "label", + "value": "SI-3(7)" + }, + { + "name": "sort-id", + "value": "si-03.07" + } + ] + }, + { + "id": "si-3.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.8_smt", + "name": "statement", + "prose": "The information system detects {{ si-3.8_prm_1 }} through the kernel application programming interface at {{ si-3.8_prm_2 }} and {{ si-3.8_prm_3 }}." + }, + { + "id": "si-3.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ], + "prose": "This control enhancement can also be applied to critical interfaces other than kernel-based interfaces, including for example, interfaces with virtual machines and privileged applications. Unauthorized operating system commands include, for example, commands for kernel functions from information system processes that are not trusted to initiate such commands, or commands for kernel functions that are suspicious even though commands of that type are reasonable for processes to initiate. Organizations can define the malicious commands to be detected by a combination of command types, command classes, or specific instances of commands. Organizations can define hardware components by specific component, component type, location in the network, or combination therein. Organizations may select different actions for different types/classes/specific instances of potentially malicious commands." + }, + { + "id": "si-3.8_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.8_obj.1", + "name": "objective", + "prose": "the organization defines unauthorized operating system commands to be detected by the information system;", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[1]" + } + ] + }, + { + "id": "si-3.8_obj.2", + "name": "objective", + "prose": "the organization defines information system hardware components for which organization-defined unauthorized operating system commands are to be detected through the kernel application programming interface;", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[2]" + } + ] + }, + { + "id": "si-3.8_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-3.8_obj.3.a", + "name": "objective", + "prose": "issues a warning;", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[3][a]" + } + ] + }, + { + "id": "si-3.8_obj.3.b", + "name": "objective", + "prose": "audits the command execution; and/or", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[3][b]" + } + ] + }, + { + "id": "si-3.8_obj.3.c", + "name": "objective", + "prose": "prevents the execution of the command.", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[3][c]" + } + ] + } + ], + "prose": "the information system detects organization-defined unauthorized operating system commands through the kernel application programming interface at organization-defined information system hardware components, and does one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-3(8)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nwarning messages sent upon detection of unauthorized operating system command execution\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing malicious code protection capability\\n\\nautomated mechanisms supporting and/or implementing detection of unauthorized operating system commands through the kernel application programming interface" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Detect Unauthorized Commands", + "parameters": [ + { + "id": "si-3.8_prm_1", + "label": "organization-defined unauthorized operating system commands" + }, + { + "id": "si-3.8_prm_2", + "label": "organization-defined information system hardware components" + }, + { + "id": "si-3.8_prm_3", + "select": { + "how-many": "one or more", + "alternatives": [ + "issues a warning", + "audits the command execution", + "prevents the execution of the command" + ] + } + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(8)" + }, + { + "name": "sort-id", + "value": "si-03.08" + } + ] + }, + { + "id": "si-3.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.9_smt", + "name": "statement", + "prose": "The information system implements {{ si-3.9_prm_1 }} to authenticate {{ si-3.9_prm_2 }}." + }, + { + "id": "si-3.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-12", + "text": "SC-12" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#sc-23", + "text": "SC-23" + } + ], + "prose": "This control enhancement protects against unauthorized commands and replay of authorized commands. This capability is important for those remote information systems whose loss, malfunction, misdirection, or exploitation would have immediate and/or serious consequences (e.g., injury or death, property damage, loss of high-valued assets or sensitive information, or failure of important missions/business functions). Authentication safeguards for remote commands help to ensure that information systems accept and execute in the order intended, only authorized commands, and that unauthorized commands are rejected. Cryptographic mechanisms can be employed, for example, to authenticate remote commands." + }, + { + "id": "si-3.9_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.9_obj.1", + "name": "objective", + "prose": "the organization defines security safeguards to be implemented by the information system to authenticate organization-defined remote commands;", + "properties": [ + { + "name": "label", + "value": "SI-3(9)[1]" + } + ] + }, + { + "id": "si-3.9_obj.2", + "name": "objective", + "prose": "the organization defines remote commands to be authenticated by organization-defined security safeguards; and", + "properties": [ + { + "name": "label", + "value": "SI-3(9)[2]" + } + ] + }, + { + "id": "si-3.9_obj.3", + "name": "objective", + "prose": "the information system implements organization-defined security safeguards to authenticate organization-defined remote commands.", + "properties": [ + { + "name": "label", + "value": "SI-3(9)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms\\n\\nwarning messages sent upon detection of unauthorized operating system command execution\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing malicious code protection capability\\n\\nautomated mechanisms implementing authentication of remote commands\\n\\nautomated mechanisms supporting and/or implementing security safeguards to authenticate remote commands" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Authenticate Remote Commands", + "parameters": [ + { + "id": "si-3.9_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "si-3.9_prm_2", + "label": "organization-defined remote commands" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(9)" + }, + { + "name": "sort-id", + "value": "si-03.09" + } + ] + }, + { + "id": "si-3.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-3.10_smt", + "name": "statement", + "parts": [ + { + "id": "si-3.10_smt.a", + "name": "item", + "prose": "Employs {{ si-3.10_prm_1 }} to analyze the characteristics and behavior of malicious code; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-3.10_smt.b", + "name": "item", + "prose": "Incorporates the results from malicious code analysis into organizational incident response and flaw remediation processes.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-3.10_gdn", + "name": "guidance", + "prose": "The application of selected malicious code analysis tools and techniques provides organizations with a more in-depth understanding of adversary tradecraft (i.e., tactics, techniques, and procedures) and the functionality and purpose of specific instances of malicious code. Understanding the characteristics of malicious code facilitates more effective organizational responses to current and future threats. Organizations can conduct malicious code analyses by using reverse engineering techniques or by monitoring the behavior of executing code." + }, + { + "id": "si-3.10_obj", + "name": "objective", + "parts": [ + { + "id": "si-3.10.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-3.10_smt.a", + "text": "SI-3(10)(a)" + } + ], + "parts": [ + { + "id": "si-3.10.a_obj.1", + "name": "objective", + "prose": "defines tools and techniques to be employed to analyze the characteristics and behavior of malicious code;", + "properties": [ + { + "name": "label", + "value": "SI-3(10)(a)[1]" + } + ] + }, + { + "id": "si-3.10.a_obj.2", + "name": "objective", + "prose": "employs organization-defined tools and techniques to analyze the characteristics and behavior of malicious code; and", + "properties": [ + { + "name": "label", + "value": "SI-3(10)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(10)(a)" + } + ] + }, + { + "id": "si-3.10.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-3.10_smt.b", + "text": "SI-3(10)(b)" + } + ], + "prose": "incorporates the results from malicious code analysis into incident response and flaw remediate processes.", + "properties": [ + { + "name": "label", + "value": "SI-3(10)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing malicious code protection\\n\\nprocedures addressing incident response\\n\\nprocedures addressing flaw remediation\\n\\ninformation system design documentation\\n\\nmalicious code protection mechanisms, tools, and techniques\\n\\ninformation system configuration settings and associated documentation\\n\\nresults from malicious code analyses\\n\\nrecords of flaw remediation events resulting from malicious code analyses\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for malicious code protection\\n\\norganizational personnel responsible for flaw remediation\\n\\norganizational personnel responsible for incident response/management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational process for incident response\\n\\norganizational process for flaw remediation\\n\\nautomated mechanisms supporting and/or implementing malicious code protection capability\\n\\ntools and techniques for analysis of malicious code characteristics and behavior" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Malicious Code Analysis", + "parameters": [ + { + "id": "si-3.10_prm_1", + "label": "organization-defined tools and techniques" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3(10)" + }, + { + "name": "sort-id", + "value": "si-03.10" + } + ] + } + ], + "parameters": [ + { + "id": "si-3_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "si-3_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "endpoint", + "network entry/exit points" + ] + } + }, + { + "id": "si-3_prm_3", + "select": { + "how-many": "one or more", + "alternatives": [ + "block malicious code", + "quarantine malicious code", + "send alert to administrator", + " \n {{ si-3_prm_4 }} \n " + ] + } + }, + { + "id": "si-3_prm_4", + "label": "organization-defined action", + "depends-on": "si-3_prm_3" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-3" + }, + { + "name": "sort-id", + "value": "si-03" + } + ] + }, + { + "id": "si-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref086", + "text": "NIST Special Publication 800-61" + }, + { + "rel": "reference", + "href": "#ref096", + "text": "NIST Special Publication 800-83" + }, + { + "rel": "reference", + "href": "#ref099", + "text": "NIST Special Publication 800-92" + }, + { + "rel": "reference", + "href": "#ref100", + "text": "NIST Special Publication 800-94" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + } + ], + "parts": [ + { + "id": "si-4_smt", + "name": "statement", + "parts": [ + { + "id": "si-4_smt.a", + "name": "item", + "parts": [ + { + "id": "si-4_smt.a.1", + "name": "item", + "prose": "Attacks and indicators of potential attacks in accordance with {{ si-4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "si-4_smt.a.2", + "name": "item", + "prose": "Unauthorized local, network, and remote connections;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Monitors the information system to detect:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-4_smt.b", + "name": "item", + "prose": "Identifies unauthorized use of the information system through {{ si-4_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "si-4_smt.c", + "name": "item", + "parts": [ + { + "id": "si-4_smt.c.1", + "name": "item", + "prose": "Strategically within the information system to collect organization-determined essential information; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "si-4_smt.c.2", + "name": "item", + "prose": "At ad hoc locations within the system to track specific types of transactions of interest to the organization;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Deploys monitoring devices:", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "si-4_smt.d", + "name": "item", + "prose": "Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + }, + { + "id": "si-4_smt.e", + "name": "item", + "prose": "Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;", + "properties": [ + { + "name": "label", + "value": "e." + } + ] + }, + { + "id": "si-4_smt.f", + "name": "item", + "prose": "Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and", + "properties": [ + { + "name": "label", + "value": "f." + } + ] + }, + { + "id": "si-4_smt.g", + "name": "item", + "prose": "Provides {{ si-4_prm_3 }} to {{ si-4_prm_4 }} \n {{ si-4_prm_5 }}.", + "properties": [ + { + "name": "label", + "value": "g." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "related", + "href": "#ac-4", + "text": "AC-4" + }, + { + "rel": "related", + "href": "#ac-8", + "text": "AC-8" + }, + { + "rel": "related", + "href": "#ac-17", + "text": "AC-17" + }, + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#au-9", + "text": "AU-9" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#pe-3", + "text": "PE-3" + }, + { + "rel": "related", + "href": "#ra-5", + "text": "RA-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-26", + "text": "SC-26" + }, + { + "rel": "related", + "href": "#sc-35", + "text": "SC-35" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Information system monitoring includes external and internal monitoring. External monitoring includes the observation of events occurring at the information system boundary (i.e., part of perimeter defense and boundary protection). Internal monitoring includes the observation of events occurring within the information system. Organizations can monitor information systems, for example, by observing audit activities in real time or by observing other system aspects such as access patterns, characteristics of access, and other actions. The monitoring objectives may guide determination of the events. Information system monitoring capability is achieved through a variety of tools and techniques (e.g., intrusion detection systems, intrusion prevention systems, malicious code protection software, scanning tools, audit record monitoring software, network monitoring software). Strategic locations for monitoring devices include, for example, selected perimeter locations and near server farms supporting critical applications, with such devices typically being employed at the managed interfaces associated with controls SC-7 and AC-17. Einstein network monitoring devices from the Department of Homeland Security can also be included as monitoring devices. The granularity of monitoring information collected is based on organizational monitoring objectives and the capability of information systems to support such objectives. Specific types of transactions of interest include, for example, Hyper Text Transfer Protocol (HTTP) traffic that bypasses HTTP proxies. Information system monitoring is an integral part of organizational continuous monitoring and incident response programs. Output from system monitoring serves as input to continuous monitoring and incident response programs. A network connection is any connection with a device that communicates through a network (e.g., local area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Local, network, and remote connections can be either wired or wireless." + }, + { + "id": "si-4_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.a.1_obj.1", + "name": "objective", + "prose": "defines monitoring objectives to detect attacks and indicators of potential attacks on the information system;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(1)[1]" + } + ] + }, + { + "id": "si-4.a.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-4.a.1_obj.2.a", + "name": "objective", + "prose": "attacks;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(1)[2][a]" + } + ] + }, + { + "id": "si-4.a.1_obj.2.b", + "name": "objective", + "prose": "indicators of potential attacks;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(1)[2][b]" + } + ] + } + ], + "prose": "monitors the information system to detect, in accordance with organization-defined monitoring objectives,:", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(a)(1)" + } + ] + }, + { + "id": "si-4.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.a.2_obj.1", + "name": "objective", + "prose": "local connections;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(2)[1]" + } + ] + }, + { + "id": "si-4.a.2_obj.2", + "name": "objective", + "prose": "network connections;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(2)[2]" + } + ] + }, + { + "id": "si-4.a.2_obj.3", + "name": "objective", + "prose": "remote connections;", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(2)[3]" + } + ] + } + ], + "prose": "monitors the information system to detect unauthorized:", + "properties": [ + { + "name": "label", + "value": "SI-4(a)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(a)" + } + ] + }, + { + "id": "si-4.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.b.1_obj", + "name": "objective", + "prose": "defines techniques and methods to identify unauthorized use of the information system;", + "properties": [ + { + "name": "label", + "value": "SI-4(b)(1)" + } + ] + }, + { + "id": "si-4.b.2_obj", + "name": "objective", + "prose": "identifies unauthorized use of the information system through organization-defined techniques and methods;", + "properties": [ + { + "name": "label", + "value": "SI-4(b)(2)" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(b)" + } + ] + }, + { + "id": "si-4.c_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.c_obj.1", + "name": "objective", + "prose": "strategically within the information system to collect organization-determined essential information;", + "properties": [ + { + "name": "label", + "value": "SI-4(c)[1]" + } + ] + }, + { + "id": "si-4.c_obj.2", + "name": "objective", + "prose": "at ad hoc locations within the system to track specific types of transactions of interest to the organization;", + "properties": [ + { + "name": "label", + "value": "SI-4(c)[2]" + } + ] + } + ], + "prose": "deploys monitoring devices:", + "properties": [ + { + "name": "label", + "value": "SI-4(c)" + } + ] + }, + { + "id": "si-4.d_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.d_obj.1", + "name": "objective", + "prose": "access;", + "properties": [ + { + "name": "label", + "value": "SI-4(d)[1]" + } + ] + }, + { + "id": "si-4.d_obj.2", + "name": "objective", + "prose": "modification;", + "properties": [ + { + "name": "label", + "value": "SI-4(d)[2]" + } + ] + }, + { + "id": "si-4.d_obj.3", + "name": "objective", + "prose": "deletion;", + "properties": [ + { + "name": "label", + "value": "SI-4(d)[3]" + } + ] + } + ], + "prose": "protects information obtained from intrusion-monitoring tools from unauthorized:", + "properties": [ + { + "name": "label", + "value": "SI-4(d)" + } + ] + }, + { + "id": "si-4.e_obj", + "name": "objective", + "prose": "heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;", + "properties": [ + { + "name": "label", + "value": "SI-4(e)" + } + ] + }, + { + "id": "si-4.f_obj", + "name": "objective", + "prose": "obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations;", + "properties": [ + { + "name": "label", + "value": "SI-4(f)" + } + ] + }, + { + "id": "si-4.g_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.g_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom information system monitoring information is to be provided;", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[1]" + } + ] + }, + { + "id": "si-4.g_obj.2", + "name": "objective", + "prose": "defines information system monitoring information to be provided to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[2]" + } + ] + }, + { + "id": "si-4.g_obj.3", + "name": "objective", + "prose": "defines a frequency to provide organization-defined information system monitoring to organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[3]" + } + ] + }, + { + "id": "si-4.g_obj.4", + "name": "objective", + "parts": [ + { + "id": "si-4.g_obj.4.a", + "name": "objective", + "prose": "as needed; and/or", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[4][a]" + } + ] + }, + { + "id": "si-4.g_obj.4.b", + "name": "objective", + "prose": "with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[4][b]" + } + ] + } + ], + "prose": "provides organization-defined information system monitoring information to organization-defined personnel or roles one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-4(g)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(g)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Continuous monitoring strategy\\n\\nsystem and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\nfacility diagram/layout\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\nlocations within information system where monitoring devices are deployed\\n\\ninformation system configuration settings and associated documentation\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility monitoring the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Monitoring", + "controls": [ + { + "id": "si-4.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.1_smt", + "name": "statement", + "prose": "The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system." + }, + { + "id": "si-4.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.1_obj.1", + "name": "objective", + "prose": "connects individual intrusion detection tools into an information system-wide intrusion detection system; and", + "properties": [ + { + "name": "label", + "value": "SI-4(1)[1]" + } + ] + }, + { + "id": "si-4.1_obj.2", + "name": "objective", + "prose": "configures individual intrusion detection tools into an information system-wide intrusion detection system.", + "properties": [ + { + "name": "label", + "value": "SI-4(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System-wide Intrusion Detection System", + "properties": [ + { + "name": "label", + "value": "SI-4(1)" + }, + { + "name": "sort-id", + "value": "si-04.01" + } + ] + }, + { + "id": "si-4.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.2_smt", + "name": "statement", + "prose": "The organization employs automated tools to support near real-time analysis of events." + }, + { + "id": "si-4.2_gdn", + "name": "guidance", + "prose": "Automated tools include, for example, host-based, network-based, transport-based, or storage-based event monitoring tools or Security Information and Event Management (SIEM) technologies that provide real time analysis of alerts and/or notifications generated by organizational information systems." + }, + { + "id": "si-4.2_obj", + "name": "objective", + "prose": "Determine if the organization employs automated tools to support near real-time analysis of events." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for incident response/management" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for near real-time analysis of events\\n\\norganizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing information system monitoring\\n\\nautomated mechanisms/tools supporting and/or implementing analysis of events" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Tools for Real-time Analysis", + "properties": [ + { + "name": "label", + "value": "SI-4(2)" + }, + { + "name": "sort-id", + "value": "si-04.02" + } + ] + }, + { + "id": "si-4.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.3_smt", + "name": "statement", + "prose": "The organization employs automated tools to integrate intrusion detection tools into access control and flow control mechanisms for rapid response to attacks by enabling reconfiguration of these mechanisms in support of attack isolation and elimination." + }, + { + "id": "si-4.3_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.3_obj.1", + "name": "objective", + "prose": "access control mechanisms; and", + "properties": [ + { + "name": "label", + "value": "SI-4(3)[1]" + } + ] + }, + { + "id": "si-4.3_obj.2", + "name": "objective", + "prose": "flow control mechanisms.", + "properties": [ + { + "name": "label", + "value": "SI-4(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization, for rapid response to attacks by enabling reconfiguration of intrusion detection tools in support of attack isolation and elimination, employs automated tools to integrate intrusion detection tools into:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\naccess control policy and procedures\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms/tools supporting and/or implementing access/flow control capability\\n\\nautomated mechanisms/tools supporting and/or implementing integration of intrusion detection tools into access/flow control mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Tool Integration", + "properties": [ + { + "name": "label", + "value": "SI-4(3)" + }, + { + "name": "sort-id", + "value": "si-04.03" + } + ] + }, + { + "id": "si-4.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.4_smt", + "name": "statement", + "prose": "The information system monitors inbound and outbound communications traffic {{ si-4.4_prm_1 }} for unusual or unauthorized activities or conditions." + }, + { + "id": "si-4.4_gdn", + "name": "guidance", + "prose": "Unusual/unauthorized activities or conditions related to information system inbound and outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Evidence of malicious code is used to identify potentially compromised information systems or information system components." + }, + { + "id": "si-4.4_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.4_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-4.4_obj.1.a", + "name": "objective", + "prose": "inbound communications traffic for unusual or unauthorized activities or conditions;", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[1][a]" + } + ] + }, + { + "id": "si-4.4_obj.1.b", + "name": "objective", + "prose": "outbound communications traffic for unusual or unauthorized activities or conditions;", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[1][b]" + } + ] + } + ], + "prose": "defines a frequency to monitor:", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[1]" + } + ] + }, + { + "id": "si-4.4_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-4.4_obj.2.a", + "name": "objective", + "prose": "inbound communications traffic for unusual or unauthorized activities or conditions; and", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[2][a]" + } + ] + }, + { + "id": "si-4.4_obj.2.b", + "name": "objective", + "prose": "outbound communications traffic for unusual or unauthorized activities or conditions.", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[2][b]" + } + ] + } + ], + "prose": "monitors, with the organization-defined frequency:", + "properties": [ + { + "name": "label", + "value": "SI-4(4)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection capability/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing monitoring of inbound/outbound communications traffic" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Inbound and Outbound Communications Traffic", + "parameters": [ + { + "id": "si-4.4_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(4)" + }, + { + "name": "sort-id", + "value": "si-04.04" + } + ] + }, + { + "id": "si-4.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.5_smt", + "name": "statement", + "prose": "The information system alerts {{ si-4.5_prm_1 }} when the following indications of compromise or potential compromise occur: {{ si-4.5_prm_2 }}." + }, + { + "id": "si-4.5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#pe-6", + "text": "PE-6" + } + ], + "prose": "Alerts may be generated from a variety of sources, including, for example, audit records or inputs from malicious code protection mechanisms, intrusion detection or prevention mechanisms, or boundary protection devices such as firewalls, gateways, and routers. Alerts can be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. Organizational personnel on the notification list can include, for example, system administrators, mission/business owners, system owners, or information system security officers." + }, + { + "id": "si-4.5_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.5_obj.1", + "name": "objective", + "prose": "the organization defines compromise indicators for the information system;", + "properties": [ + { + "name": "label", + "value": "SI-4(5)[1]" + } + ] + }, + { + "id": "si-4.5_obj.2", + "name": "objective", + "prose": "the organization defines personnel or roles to be alerted when indications of compromise or potential compromise occur; and", + "properties": [ + { + "name": "label", + "value": "SI-4(5)[2]" + } + ] + }, + { + "id": "si-4.5_obj.3", + "name": "objective", + "prose": "the information system alerts organization-defined personnel or roles when organization-defined compromise indicators occur.", + "properties": [ + { + "name": "label", + "value": "SI-4(5)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on compromise indicators\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing alerts for compromise indicators" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "System-generated Alerts", + "parameters": [ + { + "id": "si-4.5_prm_1", + "label": "organization-defined personnel or roles" + }, + { + "id": "si-4.5_prm_2", + "label": "organization-defined compromise indicators" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(5)" + }, + { + "name": "sort-id", + "value": "si-04.05" + } + ] + }, + { + "id": "si-4.6", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-6.10", + "text": "AC-6 (10)" + } + ], + "title": "Restrict Non-privileged Users", + "properties": [ + { + "name": "label", + "value": "SI-4(6)" + }, + { + "name": "sort-id", + "value": "si-04.06" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-4.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.7_smt", + "name": "statement", + "prose": "The information system notifies {{ si-4.7_prm_1 }} of detected suspicious events and takes {{ si-4.7_prm_2 }}." + }, + { + "id": "si-4.7_gdn", + "name": "guidance", + "prose": "Least-disruptive actions may include, for example, initiating requests for human responses." + }, + { + "id": "si-4.7_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.7_obj.1", + "name": "objective", + "prose": "the organization defines incident response personnel (identified by name and/or by role) to be notified of detected suspicious events;", + "properties": [ + { + "name": "label", + "value": "SI-4(7)[1]" + } + ] + }, + { + "id": "si-4.7_obj.2", + "name": "objective", + "prose": "the organization defines least-disruptive actions to be taken by the information system to terminate suspicious events;", + "properties": [ + { + "name": "label", + "value": "SI-4(7)[2]" + } + ] + }, + { + "id": "si-4.7_obj.3", + "name": "objective", + "prose": "the information system notifies organization-defined incident response personnel of detected suspicious events; and", + "properties": [ + { + "name": "label", + "value": "SI-4(7)[3]" + } + ] + }, + { + "id": "si-4.7_obj.4", + "name": "objective", + "prose": "the information system takes organization-defined least-disruptive actions to terminate suspicious events.", + "properties": [ + { + "name": "label", + "value": "SI-4(7)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications generated based on detected suspicious events\\n\\nrecords of actions taken to terminate suspicious events\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing notifications to incident response personnel\\n\\nautomated mechanisms supporting and/or implementing actions to terminate suspicious events" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Response to Suspicious Events", + "parameters": [ + { + "id": "si-4.7_prm_1", + "label": "organization-defined incident response personnel (identified by name and/or by role)" + }, + { + "id": "si-4.7_prm_2", + "label": "organization-defined least-disruptive actions to terminate suspicious events" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(7)" + }, + { + "name": "sort-id", + "value": "si-04.07" + } + ] + }, + { + "id": "si-4.8", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-4", + "text": "SI-4" + } + ], + "title": "Protection of Monitoring Information", + "properties": [ + { + "name": "label", + "value": "SI-4(8)" + }, + { + "name": "sort-id", + "value": "si-04.08" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-4.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.9_smt", + "name": "statement", + "prose": "The organization tests intrusion-monitoring tools {{ si-4.9_prm_1 }}." + }, + { + "id": "si-4.9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-9", + "text": "CP-9" + } + ], + "prose": "Testing intrusion-monitoring tools is necessary to ensure that the tools are operating correctly and continue to meet the monitoring objectives of organizations. The frequency of testing depends on the types of tools used by organizations and methods of deployment." + }, + { + "id": "si-4.9_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.9_obj.1", + "name": "objective", + "prose": "defines a frequency to test intrusion-monitoring tools; and", + "properties": [ + { + "name": "label", + "value": "SI-4(9)[1]" + } + ] + }, + { + "id": "si-4.9_obj.2", + "name": "objective", + "prose": "tests intrusion-monitoring tools with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SI-4(9)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing testing of information system monitoring tools and techniques\\n\\ndocumentation providing evidence of testing intrusion-monitoring tools\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing testing of intrusion-monitoring tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Testing of Monitoring Tools", + "parameters": [ + { + "id": "si-4.9_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(9)" + }, + { + "name": "sort-id", + "value": "si-04.09" + } + ] + }, + { + "id": "si-4.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.10_smt", + "name": "statement", + "prose": "The organization makes provisions so that {{ si-4.10_prm_1 }} is visible to {{ si-4.10_prm_2 }}." + }, + { + "id": "si-4.10_gdn", + "name": "guidance", + "prose": "Organizations balance the potentially conflicting needs for encrypting communications traffic and for having insight into such traffic from a monitoring perspective. For some organizations, the need to ensure the confidentiality of communications traffic is paramount; for others, mission-assurance is of greater concern. Organizations determine whether the visibility requirement applies to internal encrypted traffic, encrypted traffic intended for external destinations, or a subset of the traffic types." + }, + { + "id": "si-4.10_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.10_obj.1", + "name": "objective", + "prose": "defines encrypted communications traffic required to be visible to information system monitoring tools;", + "properties": [ + { + "name": "label", + "value": "SI-4(10)[1]" + } + ] + }, + { + "id": "si-4.10_obj.2", + "name": "objective", + "prose": "defines information system monitoring tools to be provided access to organization-defined encrypted communications traffic; and", + "properties": [ + { + "name": "label", + "value": "SI-4(10)[2]" + } + ] + }, + { + "id": "si-4.10_obj.3", + "name": "objective", + "prose": "makes provisions so that organization-defined encrypted communications traffic is visible to organization-defined information system monitoring tools.", + "properties": [ + { + "name": "label", + "value": "SI-4(10)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing visibility of encrypted communications traffic to monitoring tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Visibility of Encrypted Communications", + "parameters": [ + { + "id": "si-4.10_prm_1", + "label": "organization-defined encrypted communications traffic" + }, + { + "id": "si-4.10_prm_2", + "label": "organization-defined information system monitoring tools" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(10)" + }, + { + "name": "sort-id", + "value": "si-04.10" + } + ] + }, + { + "id": "si-4.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.11_smt", + "name": "statement", + "prose": "The organization analyzes outbound communications traffic at the external boundary of the information system and selected {{ si-4.11_prm_1 }} to discover anomalies." + }, + { + "id": "si-4.11_gdn", + "name": "guidance", + "prose": "Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses." + }, + { + "id": "si-4.11_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.11_obj.1", + "name": "objective", + "prose": "defines interior points within the system (e.g., subnetworks, subsystems) where communications traffic is to be analyzed;", + "properties": [ + { + "name": "label", + "value": "SI-4(11)[1]" + } + ] + }, + { + "id": "si-4.11_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-4.11_obj.2.a", + "name": "objective", + "prose": "the external boundary of the information system; and", + "properties": [ + { + "name": "label", + "value": "SI-4(11)[2][a]" + } + ] + }, + { + "id": "si-4.11_obj.2.b", + "name": "objective", + "prose": "selected organization-defined interior points within the system.", + "properties": [ + { + "name": "label", + "value": "SI-4(11)[2][b]" + } + ] + } + ], + "prose": "analyzes outbound communications traffic to discover anomalies at:", + "properties": [ + { + "name": "label", + "value": "SI-4(11)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications traffic" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Analyze Communications Traffic Anomalies", + "parameters": [ + { + "id": "si-4.11_prm_1", + "label": "organization-defined interior points within the system (e.g., subnetworks, subsystems)" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(11)" + }, + { + "name": "sort-id", + "value": "si-04.11" + } + ] + }, + { + "id": "si-4.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.12_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to alert security personnel of the following inappropriate or unusual activities with security implications: {{ si-4.12_prm_1 }}." + }, + { + "id": "si-4.12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + } + ], + "prose": "This control enhancement focuses on the security alerts generated by organizations and transmitted using automated means. In contrast to the alerts generated by information systems in SI-4 (5), which tend to focus on information sources internal to the systems (e.g., audit records), the sources of information for this enhancement can include other entities as well (e.g., suspicious activity reports, reports on potential insider threats)." + }, + { + "id": "si-4.12_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.12_obj.1", + "name": "objective", + "prose": "defines activities that trigger alerts to security personnel based on inappropriate or unusual activities with security implications; and", + "properties": [ + { + "name": "label", + "value": "SI-4(12)[1]" + } + ] + }, + { + "id": "si-4.12_obj.2", + "name": "objective", + "prose": "employs automated mechanisms to alert security personnel of organization-defined activities that trigger alerts based on inappropriate or unusual activities with security implications.", + "properties": [ + { + "name": "label", + "value": "SI-4(12)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of inappropriate or unusual activities (with security implications) that trigger alerts\\n\\nalerts/notifications provided to security personnel\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developers\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing automated alerts to security personnel" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Alerts", + "parameters": [ + { + "id": "si-4.12_prm_1", + "label": "organization-defined activities that trigger alerts" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(12)" + }, + { + "name": "sort-id", + "value": "si-04.12" + } + ] + }, + { + "id": "si-4.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.13_smt", + "name": "statement", + "parts": [ + { + "id": "si-4.13_smt.a", + "name": "item", + "prose": "Analyzes communications traffic/event patterns for the information system;", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-4.13_smt.b", + "name": "item", + "prose": "Develops profiles representing common traffic patterns and/or events; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "si-4.13_smt.c", + "name": "item", + "prose": "Uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and the number of false negatives.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-4.13_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.13.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-4.13_smt.a", + "text": "SI-4(13)(a)" + } + ], + "prose": "analyzes communications traffic/event patterns for the information system;", + "properties": [ + { + "name": "label", + "value": "SI-4(13)(a)" + } + ] + }, + { + "id": "si-4.13.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-4.13_smt.b", + "text": "SI-4(13)(b)" + } + ], + "prose": "develops profiles representing common traffic patterns and/or events;", + "properties": [ + { + "name": "label", + "value": "SI-4(13)(b)" + } + ] + }, + { + "id": "si-4.13.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-4.13_smt.c", + "text": "SI-4(13)(c)" + } + ], + "prose": "uses the traffic/event profiles in tuning system-monitoring devices to reduce the number of false positives and false negatives.", + "properties": [ + { + "name": "label", + "value": "SI-4(13)(c)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of profiles representing common traffic patterns and/or events\\n\\ninformation system protocols documentation\\n\\nlist of acceptable thresholds for false positives and false negatives\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of communications traffic/event patterns" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Analyze Traffic / Event Patterns", + "properties": [ + { + "name": "label", + "value": "SI-4(13)" + }, + { + "name": "sort-id", + "value": "si-04.13" + } + ] + }, + { + "id": "si-4.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.14_smt", + "name": "statement", + "prose": "The organization employs a wireless intrusion detection system to identify rogue wireless devices and to detect attack attempts and potential compromises/breaches to the information system." + }, + { + "id": "si-4.14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + }, + { + "rel": "related", + "href": "#ia-3", + "text": "IA-3" + } + ], + "prose": "Wireless signals may radiate beyond the confines of organization-controlled facilities. Organizations proactively search for unauthorized wireless connections including the conduct of thorough scans for unauthorized wireless access points. Scans are not limited to those areas within facilities containing information systems, but also include areas outside of facilities as needed, to verify that unauthorized wireless access points are not connected to the systems." + }, + { + "id": "si-4.14_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.14_obj.1", + "name": "objective", + "prose": "identify rogue wireless devices;", + "properties": [ + { + "name": "label", + "value": "SI-4(14)[1]" + } + ] + }, + { + "id": "si-4.14_obj.2", + "name": "objective", + "prose": "detect attack attempts to the information system; and", + "properties": [ + { + "name": "label", + "value": "SI-4(14)[2]" + } + ] + }, + { + "id": "si-4.14_obj.3", + "name": "objective", + "prose": "detect potential compromises/breaches to the information system.", + "properties": [ + { + "name": "label", + "value": "SI-4(14)[3]" + } + ] + } + ], + "prose": "Determine if the organization employs a wireless intrusion detection system to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Wireless Intrusion Detection", + "properties": [ + { + "name": "label", + "value": "SI-4(14)" + }, + { + "name": "sort-id", + "value": "si-04.14" + } + ] + }, + { + "id": "si-4.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.15_smt", + "name": "statement", + "prose": "The organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + }, + { + "id": "si-4.15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-18", + "text": "AC-18" + } + ] + }, + { + "id": "si-4.15_obj", + "name": "objective", + "prose": "Determine if the organization employs an intrusion detection system to monitor wireless communications traffic as the traffic passes from wireless to wireline networks." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system protocols documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing wireless intrusion detection capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Wireless to Wireline Communications", + "properties": [ + { + "name": "label", + "value": "SI-4(15)" + }, + { + "name": "sort-id", + "value": "si-04.15" + } + ] + }, + { + "id": "si-4.16", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.16_smt", + "name": "statement", + "prose": "The organization correlates information from monitoring tools employed throughout the information system." + }, + { + "id": "si-4.16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + } + ], + "prose": "Correlating information from different monitoring tools can provide a more comprehensive view of information system activity. The correlation of monitoring tools that usually work in isolation (e.g., host monitoring, network monitoring, anti-virus software) can provide an organization-wide view and in so doing, may reveal otherwise unseen attack patterns. Understanding the capabilities/limitations of diverse monitoring tools and how to maximize the utility of information generated by those tools can help organizations to build, operate, and maintain effective monitoring programs." + }, + { + "id": "si-4.16_obj", + "name": "objective", + "prose": "Determine if the organization correlates information from monitoring tools employed throughout the information system." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/information system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Correlate Monitoring Information", + "properties": [ + { + "name": "label", + "value": "SI-4(16)" + }, + { + "name": "sort-id", + "value": "si-04.16" + } + ] + }, + { + "id": "si-4.17", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.17_smt", + "name": "statement", + "prose": "The organization correlates information from monitoring physical, cyber, and supply chain activities to achieve integrated, organization-wide situational awareness." + }, + { + "id": "si-4.17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + } + ], + "prose": "This control enhancement correlates monitoring information from a more diverse set of information sources to achieve integrated situational awareness. Integrated situational awareness from a combination of physical, cyber, and supply chain monitoring activities enhances the capability of organizations to more quickly detect sophisticated cyber attacks and investigate the methods and techniques employed to carry out such attacks. In contrast to SI-4 (16) which correlates the various cyber monitoring information, this control enhancement correlates monitoring beyond just the cyber domain. Such monitoring may help reveal attacks on organizations that are operating across multiple attack vectors." + }, + { + "id": "si-4.17_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.17_obj.1", + "name": "objective", + "prose": "physical activities;", + "properties": [ + { + "name": "label", + "value": "SI-4(17)[1]" + } + ] + }, + { + "id": "si-4.17_obj.2", + "name": "objective", + "prose": "cyber activities; and", + "properties": [ + { + "name": "label", + "value": "SI-4(17)[2]" + } + ] + }, + { + "id": "si-4.17_obj.3", + "name": "objective", + "prose": "supply chain activities.", + "properties": [ + { + "name": "label", + "value": "SI-4(17)[3]" + } + ] + } + ], + "prose": "Determine if the organization, to achieve integrated, organization-wide situational awareness, correlates information from monitoring:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nevent correlation logs or records resulting from physical, cyber, and supply chain activities\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing correlation of information from monitoring tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integrated Situational Awareness", + "properties": [ + { + "name": "label", + "value": "SI-4(17)" + }, + { + "name": "sort-id", + "value": "si-04.17" + } + ] + }, + { + "id": "si-4.18", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.18_smt", + "name": "statement", + "prose": "The organization analyzes outbound communications traffic at the external boundary of the information system (i.e., system perimeter) and at {{ si-4.18_prm_1 }} to detect covert exfiltration of information." + }, + { + "id": "si-4.18_gdn", + "name": "guidance", + "prose": "Covert means that can be used for the unauthorized exfiltration of organizational information include, for example, steganography." + }, + { + "id": "si-4.18_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.18_obj.1", + "name": "objective", + "prose": "defines interior points within the system (e.g., subsystems, subnetworks) where communications traffic is to be analyzed;", + "properties": [ + { + "name": "label", + "value": "SI-4(18)[1]" + } + ] + }, + { + "id": "si-4.18_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-4.18_obj.2.a", + "name": "objective", + "prose": "the external boundary of the information system (i.e., system perimeter); and", + "properties": [ + { + "name": "label", + "value": "SI-4(18)[2][a]" + } + ] + }, + { + "id": "si-4.18_obj.2.b", + "name": "objective", + "prose": "organization-defined interior points within the system.", + "properties": [ + { + "name": "label", + "value": "SI-4(18)[2][b]" + } + ] + } + ], + "prose": "to detect covert exfiltration of information, analyzes outbound communications traffic at:", + "properties": [ + { + "name": "label", + "value": "SI-4(18)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nnetwork diagram\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system\\n\\norganizational personnel with responsibility for the intrusion detection system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for intrusion detection/information system monitoring\\n\\nautomated mechanisms supporting and/or implementing intrusion detection/system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing analysis of outbound communications traffic" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Analyze Traffic / Covert Exfiltration", + "parameters": [ + { + "id": "si-4.18_prm_1", + "label": "organization-defined interior points within the system (e.g., subsystems, subnetworks)" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(18)" + }, + { + "name": "sort-id", + "value": "si-04.18" + } + ] + }, + { + "id": "si-4.19", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.19_smt", + "name": "statement", + "prose": "The organization implements {{ si-4.19_prm_1 }} of individuals who have been identified by {{ si-4.19_prm_2 }} as posing an increased level of risk." + }, + { + "id": "si-4.19_gdn", + "name": "guidance", + "prose": "Indications of increased risk from individuals can be obtained from a variety of sources including, for example, human resource records, intelligence agencies, law enforcement organizations, and/or other credible sources. The monitoring of individuals is closely coordinated with management, legal, security, and human resources officials within organizations conducting such monitoring and complies with federal legislation, Executive Orders, policies, directives, regulations, and standards." + }, + { + "id": "si-4.19_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.19_obj.1", + "name": "objective", + "prose": "defines sources that identify individuals who pose an increased level of risk;", + "properties": [ + { + "name": "label", + "value": "SI-4(19)[1]" + } + ] + }, + { + "id": "si-4.19_obj.2", + "name": "objective", + "prose": "defines additional monitoring to be implemented on individuals who have been identified by organization-defined sources as posing an increased level of risk; and", + "properties": [ + { + "name": "label", + "value": "SI-4(19)[2]" + } + ] + }, + { + "id": "si-4.19_obj.3", + "name": "objective", + "prose": "implements organization-defined additional monitoring of individuals who have been identified by organization-defined sources as posing an increased level of risk.", + "properties": [ + { + "name": "label", + "value": "SI-4(19)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\nlist of individuals who have been identified as posing an increased level of risk\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Individuals Posing Greater Risk", + "parameters": [ + { + "id": "si-4.19_prm_1", + "label": "organization-defined additional monitoring" + }, + { + "id": "si-4.19_prm_2", + "label": "organization-defined sources" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(19)" + }, + { + "name": "sort-id", + "value": "si-04.19" + } + ] + }, + { + "id": "si-4.20", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.20_smt", + "name": "statement", + "prose": "The organization implements {{ si-4.20_prm_1 }} of privileged users." + }, + { + "id": "si-4.20_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.20_obj.1", + "name": "objective", + "prose": "defines additional monitoring to be implemented on privileged users; and", + "properties": [ + { + "name": "label", + "value": "SI-4(20)[1]" + } + ] + }, + { + "id": "si-4.20_obj.2", + "name": "objective", + "prose": "implements organization-defined additional monitoring of privileged users;", + "properties": [ + { + "name": "label", + "value": "SI-4(20)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nlist of privileged users\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Privileged Users", + "parameters": [ + { + "id": "si-4.20_prm_1", + "label": "organization-defined additional monitoring" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(20)" + }, + { + "name": "sort-id", + "value": "si-04.20" + } + ] + }, + { + "id": "si-4.21", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.21_smt", + "name": "statement", + "prose": "The organization implements {{ si-4.21_prm_1 }} of individuals during {{ si-4.21_prm_2 }}." + }, + { + "id": "si-4.21_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.21_obj.1", + "name": "objective", + "prose": "defines additional monitoring to be implemented on individuals during probationary periods;", + "properties": [ + { + "name": "label", + "value": "SI-4(21)[1]" + } + ] + }, + { + "id": "si-4.21_obj.2", + "name": "objective", + "prose": "defines probationary period during which organization-defined additional monitoring of individuals is to be performed; and", + "properties": [ + { + "name": "label", + "value": "SI-4(21)[2]" + } + ] + }, + { + "id": "si-4.21_obj.3", + "name": "objective", + "prose": "implements organization-defined additional monitoring of individuals during organization-defined probationary period.", + "properties": [ + { + "name": "label", + "value": "SI-4(21)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Probationary Periods", + "parameters": [ + { + "id": "si-4.21_prm_1", + "label": "organization-defined additional monitoring" + }, + { + "id": "si-4.21_prm_2", + "label": "organization-defined probationary period" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(21)" + }, + { + "name": "sort-id", + "value": "si-04.21" + } + ] + }, + { + "id": "si-4.22", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.22_smt", + "name": "statement", + "prose": "The information system detects network services that have not been authorized or approved by {{ si-4.22_prm_1 }} and {{ si-4.22_prm_2 }}." + }, + { + "id": "si-4.22_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#cm-7", + "text": "CM-7" + }, + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + }, + { + "rel": "related", + "href": "#sa-9", + "text": "SA-9" + } + ], + "prose": "Unauthorized or unapproved network services include, for example, services in service-oriented architectures that lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services." + }, + { + "id": "si-4.22_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.22_obj.1", + "name": "objective", + "prose": "the organization defines authorization or approval processes for network services;", + "properties": [ + { + "name": "label", + "value": "SI-4(22)[1]" + } + ] + }, + { + "id": "si-4.22_obj.2", + "name": "objective", + "prose": "the organization defines personnel or roles to be alerted upon detection of network services that have not been authorized or approved by organization-defined authorization or approval processes;", + "properties": [ + { + "name": "label", + "value": "SI-4(22)[2]" + } + ] + }, + { + "id": "si-4.22_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-4.22_obj.3.a", + "name": "objective", + "prose": "audits; and/or", + "properties": [ + { + "name": "label", + "value": "SI-4(22)[3][a]" + } + ] + }, + { + "id": "si-4.22_obj.3.b", + "name": "objective", + "prose": "alerts organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SI-4(22)[3][b]" + } + ] + } + ], + "prose": "the information system detects network services that have not been authorized or approved by organization-defined authorization or approval processes and does one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-4(22)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumented authorization/approval of network services\\n\\nnotifications or alerts of unauthorized network services\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring the information system" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing system monitoring capability\\n\\nautomated mechanisms for auditing network services\\n\\nautomated mechanisms for providing alerts" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Unauthorized Network Services", + "parameters": [ + { + "id": "si-4.22_prm_1", + "label": "organization-defined authorization or approval processes" + }, + { + "id": "si-4.22_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "audits", + "alerts {{ si-4.22_prm_3 }}\n " + ] + } + }, + { + "id": "si-4.22_prm_3", + "label": "organization-defined personnel or roles", + "depends-on": "si-4.22_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(22)" + }, + { + "name": "sort-id", + "value": "si-04.22" + } + ] + }, + { + "id": "si-4.23", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.23_smt", + "name": "statement", + "prose": "The organization implements {{ si-4.23_prm_1 }} at {{ si-4.23_prm_2 }}." + }, + { + "id": "si-4.23_gdn", + "name": "guidance", + "prose": "Information system components where host-based monitoring can be implemented include, for example, servers, workstations, and mobile devices. Organizations consider employing host-based monitoring mechanisms from multiple information technology product developers." + }, + { + "id": "si-4.23_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.23_obj.1", + "name": "objective", + "prose": "defines host-based monitoring mechanisms to be implemented;", + "properties": [ + { + "name": "label", + "value": "SI-4(23)[1]" + } + ] + }, + { + "id": "si-4.23_obj.2", + "name": "objective", + "prose": "defines information system components where organization-defined host-based monitoring is to be implemented; and", + "properties": [ + { + "name": "label", + "value": "SI-4(23)[2]" + } + ] + }, + { + "id": "si-4.23_obj.3", + "name": "objective", + "prose": "implements organization-defined host-based monitoring mechanisms at organization-defined information system components.", + "properties": [ + { + "name": "label", + "value": "SI-4(23)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring tools and techniques\\n\\ninformation system design documentation\\n\\nhost-based monitoring mechanisms\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of information system components requiring host-based monitoring\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring information system hosts" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\nautomated mechanisms supporting and/or implementing host-based monitoring capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Host-based Devices", + "parameters": [ + { + "id": "si-4.23_prm_1", + "label": "organization-defined host-based monitoring mechanisms" + }, + { + "id": "si-4.23_prm_2", + "label": "organization-defined information system components" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4(23)" + }, + { + "name": "sort-id", + "value": "si-04.23" + } + ] + }, + { + "id": "si-4.24", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-4.24_smt", + "name": "statement", + "prose": "The information system discovers, collects, distributes, and uses indicators of compromise." + }, + { + "id": "si-4.24_gdn", + "name": "guidance", + "prose": "Indicators of compromise (IOC) are forensic artifacts from intrusions that are identified on organizational information systems (at the host or network level). IOCs provide organizations with valuable information on objects or information systems that have been compromised. IOCs for the discovery of compromised hosts can include for example, the creation of registry key values. IOCs for network traffic include, for example, Universal Resource Locator (URL) or protocol elements that indicate malware command and control servers. The rapid distribution and adoption of IOCs can improve information security by reducing the time that information systems and organizations are vulnerable to the same exploit or attack." + }, + { + "id": "si-4.24_obj", + "name": "objective", + "parts": [ + { + "id": "si-4.24_obj.1", + "name": "objective", + "prose": "discovers indicators of compromise;", + "properties": [ + { + "name": "label", + "value": "SI-4(24)[1]" + } + ] + }, + { + "id": "si-4.24_obj.2", + "name": "objective", + "prose": "collects indicators of compromise;", + "properties": [ + { + "name": "label", + "value": "SI-4(24)[2]" + } + ] + }, + { + "id": "si-4.24_obj.3", + "name": "objective", + "prose": "distributes indicators of compromise; and", + "properties": [ + { + "name": "label", + "value": "SI-4(24)[3]" + } + ] + }, + { + "id": "si-4.24_obj.4", + "name": "objective", + "prose": "uses indicators of compromise.", + "properties": [ + { + "name": "label", + "value": "SI-4(24)[4]" + } + ] + } + ], + "prose": "Determine if the information system:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system monitoring\\n\\ninformation system design documentation\\n\\ninformation system monitoring tools and techniques documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system monitoring logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer\\n\\norganizational personnel installing, configuring, and/or maintaining the information system\\n\\norganizational personnel with responsibility for monitoring information system hosts" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system monitoring\\n\\norganizational processes for discovery, collection, distribution, and use of indicators of compromise\\n\\nautomated mechanisms supporting and/or implementing system monitoring capability\\n\\nautomated mechanisms supporting and/or implementing the discovery, collection, distribution, and use of indicators of compromise" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Indicators of Compromise", + "properties": [ + { + "name": "label", + "value": "SI-4(24)" + }, + { + "name": "sort-id", + "value": "si-04.24" + } + ] + } + ], + "parameters": [ + { + "id": "si-4_prm_1", + "label": "organization-defined monitoring objectives" + }, + { + "id": "si-4_prm_2", + "label": "organization-defined techniques and methods" + }, + { + "id": "si-4_prm_3", + "label": "organization-defined information system monitoring information" + }, + { + "id": "si-4_prm_4", + "label": "organization-defined personnel or roles" + }, + { + "id": "si-4_prm_5", + "select": { + "how-many": "one or more", + "alternatives": [ + "as needed", + " \n {{ si-4_prm_6 }} \n " + ] + } + }, + { + "id": "si-4_prm_6", + "label": "organization-defined frequency", + "depends-on": "si-4_prm_5" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-4" + }, + { + "name": "sort-id", + "value": "si-04" + } + ] + }, + { + "id": "si-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref071", + "text": "NIST Special Publication 800-40" + } + ], + "parts": [ + { + "id": "si-5_smt", + "name": "statement", + "parts": [ + { + "id": "si-5_smt.a", + "name": "item", + "prose": "Receives information system security alerts, advisories, and directives from {{ si-5_prm_1 }} on an ongoing basis;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-5_smt.b", + "name": "item", + "prose": "Generates internal security alerts, advisories, and directives as deemed necessary;", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "si-5_smt.c", + "name": "item", + "prose": "Disseminates security alerts, advisories, and directives to: {{ si-5_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "si-5_smt.d", + "name": "item", + "prose": "Implements security directives in accordance with established time frames, or notifies the issuing organization of the degree of noncompliance.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-5_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ], + "prose": "The United States Computer Emergency Readiness Team (US-CERT) generates security alerts and advisories to maintain situational awareness across the federal government. Security directives are issued by OMB or other designated organizations with the responsibility and authority to issue such directives. Compliance to security directives is essential due to the critical nature of many of these directives and the potential immediate adverse effects on organizational operations and assets, individuals, other organizations, and the Nation should the directives not be implemented in a timely manner. External organizations include, for example, external mission/business partners, supply chain partners, external service providers, and other peer/supporting organizations." + }, + { + "id": "si-5_obj", + "name": "objective", + "parts": [ + { + "id": "si-5.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-5.a_obj.1", + "name": "objective", + "prose": "defines external organizations from whom information system security alerts, advisories and directives are to be received;", + "properties": [ + { + "name": "label", + "value": "SI-5(a)[1]" + } + ] + }, + { + "id": "si-5.a_obj.2", + "name": "objective", + "prose": "receives information system security alerts, advisories, and directives from organization-defined external organizations on an ongoing basis;", + "properties": [ + { + "name": "label", + "value": "SI-5(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-5(a)" + } + ] + }, + { + "id": "si-5.b_obj", + "name": "objective", + "prose": "generates internal security alerts, advisories, and directives as deemed necessary;", + "properties": [ + { + "name": "label", + "value": "SI-5(b)" + } + ] + }, + { + "id": "si-5.c_obj", + "name": "objective", + "parts": [ + { + "id": "si-5.c_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom security alerts, advisories, and directives are to be provided;", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[1]" + } + ] + }, + { + "id": "si-5.c_obj.2", + "name": "objective", + "prose": "defines elements within the organization to whom security alerts, advisories, and directives are to be provided;", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[2]" + } + ] + }, + { + "id": "si-5.c_obj.3", + "name": "objective", + "prose": "defines external organizations to whom security alerts, advisories, and directives are to be provided;", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[3]" + } + ] + }, + { + "id": "si-5.c_obj.4", + "name": "objective", + "parts": [ + { + "id": "si-5.c_obj.4.a", + "name": "objective", + "prose": "organization-defined personnel or roles;", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[4][a]" + } + ] + }, + { + "id": "si-5.c_obj.4.b", + "name": "objective", + "prose": "organization-defined elements within the organization; and/or", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[4][b]" + } + ] + }, + { + "id": "si-5.c_obj.4.c", + "name": "objective", + "prose": "organization-defined external organizations; and", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[4][c]" + } + ] + } + ], + "prose": "disseminates security alerts, advisories, and directives to one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-5(c)[4]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-5(c)" + } + ] + }, + { + "id": "si-5.d_obj", + "name": "objective", + "parts": [ + { + "id": "si-5.d_obj.1", + "name": "objective", + "prose": "implements security directives in accordance with established time frames; or", + "properties": [ + { + "name": "label", + "value": "SI-5(d)[1]" + } + ] + }, + { + "id": "si-5.d_obj.2", + "name": "objective", + "prose": "notifies the issuing organization of the degree of noncompliance.", + "properties": [ + { + "name": "label", + "value": "SI-5(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-5(d)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\nrecords of security alerts and advisories\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the information system\\n\\norganizational personnel, organizational elements, and/or external organizations to whom alerts, advisories, and directives are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining, receiving, generating, disseminating, and complying with security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing definition, receipt, generation, and dissemination of security alerts, advisories, and directives\\n\\nautomated mechanisms supporting and/or implementing security directives" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Alerts, Advisories, and Directives", + "controls": [ + { + "id": "si-5.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-5.1_smt", + "name": "statement", + "prose": "The organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + }, + { + "id": "si-5.1_gdn", + "name": "guidance", + "prose": "The significant number of changes to organizational information systems and the environments in which those systems operate requires the dissemination of security-related information to a variety of organizational entities that have a direct interest in the success of organizational missions and business functions. Based on the information provided by the security alerts and advisories, changes may be required at one or more of the three tiers related to the management of information security risk including the governance level, mission/business process/enterprise architecture level, and the information system level." + }, + { + "id": "si-5.1_obj", + "name": "objective", + "prose": "Determine if the organization employs automated mechanisms to make security alert and advisory information available throughout the organization." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing security alerts, advisories, and directives\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nautomated mechanisms supporting the distribution of security alert and advisory information\\n\\nrecords of security alerts and advisories\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security alert and advisory responsibilities\\n\\norganizational personnel implementing, operating, maintaining, and using the information system\\n\\norganizational personnel, organizational elements, and/or external organizations to whom alerts and advisories are to be disseminated\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining, receiving, generating, and disseminating security alerts and advisories\\n\\nautomated mechanisms supporting and/or implementing dissemination of security alerts and advisories" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Alerts and Advisories", + "properties": [ + { + "name": "label", + "value": "SI-5(1)" + }, + { + "name": "sort-id", + "value": "si-05.01" + } + ] + } + ], + "parameters": [ + { + "id": "si-5_prm_1", + "label": "organization-defined external organizations" + }, + { + "id": "si-5_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ si-5_prm_3 }} \n ", + " \n {{ si-5_prm_4 }} \n ", + " \n {{ si-5_prm_5 }} \n " + ] + } + }, + { + "id": "si-5_prm_3", + "label": "organization-defined personnel or roles", + "depends-on": "si-5_prm_2" + }, + { + "id": "si-5_prm_4", + "label": "organization-defined elements within the organization", + "depends-on": "si-5_prm_2" + }, + { + "id": "si-5_prm_5", + "label": "organization-defined external organizations", + "depends-on": "si-5_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-5" + }, + { + "name": "sort-id", + "value": "si-05" + } + ] + }, + { + "id": "si-6", + "class": "SP800-53", + "parts": [ + { + "id": "si-6_smt", + "name": "statement", + "parts": [ + { + "id": "si-6_smt.a", + "name": "item", + "prose": "Verifies the correct operation of {{ si-6_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-6_smt.b", + "name": "item", + "prose": "Performs this verification {{ si-6_prm_2 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "si-6_smt.c", + "name": "item", + "prose": "Notifies {{ si-6_prm_5 }} of failed security verification tests; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "si-6_smt.d", + "name": "item", + "prose": "\n {{ si-6_prm_6 }} when anomalies are discovered.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "si-6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cm-6", + "text": "CM-6" + } + ], + "prose": "Transitional states for information systems include, for example, system startup, restart, shutdown, and abort. Notifications provided by information systems include, for example, electronic alerts to system administrators, messages to local computer consoles, and/or hardware indications such as lights." + }, + { + "id": "si-6_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.a_obj.1", + "name": "objective", + "prose": "the organization defines security functions to be verified for correct operation;", + "properties": [ + { + "name": "label", + "value": "SI-6(a)[1]" + } + ] + }, + { + "id": "si-6.a_obj.2", + "name": "objective", + "prose": "the information system verifies the correct operation of organization-defined security functions;", + "properties": [ + { + "name": "label", + "value": "SI-6(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6(a)" + } + ] + }, + { + "id": "si-6.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.b_obj.1", + "name": "objective", + "prose": "the organization defines system transitional states requiring verification of organization-defined security functions;", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[1]" + } + ] + }, + { + "id": "si-6.b_obj.2", + "name": "objective", + "prose": "the organization defines a frequency to verify the correct operation of organization-defined security functions;", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[2]" + } + ] + }, + { + "id": "si-6.b_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-6.b_obj.3.a", + "name": "objective", + "prose": "at organization-defined system transitional states;", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[3][a]" + } + ] + }, + { + "id": "si-6.b_obj.3.b", + "name": "objective", + "prose": "upon command by user with appropriate privilege; and/or", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[3][b]" + } + ] + }, + { + "id": "si-6.b_obj.3.c", + "name": "objective", + "prose": "with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[3][c]" + } + ] + } + ], + "prose": "the information system performs this verification one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-6(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6(b)" + } + ] + }, + { + "id": "si-6.c_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.c_obj.1", + "name": "objective", + "prose": "the organization defines personnel or roles to be notified of failed security verification tests;", + "properties": [ + { + "name": "label", + "value": "SI-6(c)[1]" + } + ] + }, + { + "id": "si-6.c_obj.2", + "name": "objective", + "prose": "the information system notifies organization-defined personnel or roles of failed security verification tests;", + "properties": [ + { + "name": "label", + "value": "SI-6(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6(c)" + } + ] + }, + { + "id": "si-6.d_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.d_obj.1", + "name": "objective", + "prose": "the organization defines alternative action(s) to be performed when anomalies are discovered;", + "properties": [ + { + "name": "label", + "value": "SI-6(d)[1]" + } + ] + }, + { + "id": "si-6.d_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-6.d_obj.2.a", + "name": "objective", + "prose": "shuts the information system down;", + "properties": [ + { + "name": "label", + "value": "SI-6(d)[2][a]" + } + ] + }, + { + "id": "si-6.d_obj.2.b", + "name": "objective", + "prose": "restarts the information system; and/or", + "properties": [ + { + "name": "label", + "value": "SI-6(d)[2][b]" + } + ] + }, + { + "id": "si-6.d_obj.2.c", + "name": "objective", + "prose": "performs organization-defined alternative action(s).", + "properties": [ + { + "name": "label", + "value": "SI-6(d)[2][c]" + } + ] + } + ], + "prose": "the information system performs one or more of the following actions when anomalies are discovered:", + "properties": [ + { + "name": "label", + "value": "SI-6(d)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6(d)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nalerts/notifications of failed security verification tests\\n\\nlist of system transition states requiring security functionality verification\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing security function verification capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Function Verification", + "controls": [ + { + "id": "si-6.1", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-6", + "text": "SI-6" + } + ], + "title": "Notification of Failed Security Tests", + "properties": [ + { + "name": "label", + "value": "SI-6(1)" + }, + { + "name": "sort-id", + "value": "si-06.01" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-6.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-6.2_smt", + "name": "statement", + "prose": "The information system implements automated mechanisms to support the management of distributed security testing." + }, + { + "id": "si-6.2_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + } + ] + }, + { + "id": "si-6.2_obj", + "name": "objective", + "prose": "Determine if the information system implements automated mechanisms to support the management of distributed security testing." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security function verification responsibilities\\n\\norganizational personnel implementing, operating, and maintaining the information system\\n\\nsystem/network administrators\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security function verification\\n\\nautomated mechanisms supporting and/or implementing the management of distributed security testing" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automation Support for Distributed Testing", + "properties": [ + { + "name": "label", + "value": "SI-6(2)" + }, + { + "name": "sort-id", + "value": "si-06.02" + } + ] + }, + { + "id": "si-6.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-6.3_smt", + "name": "statement", + "prose": "The organization reports the results of security function verification to {{ si-6.3_prm_1 }}." + }, + { + "id": "si-6.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#si-5", + "text": "SI-5" + } + ], + "prose": "Organizational personnel with potential interest in security function verification results include, for example, senior information security officers, information system security managers, and information systems security officers." + }, + { + "id": "si-6.3_obj", + "name": "objective", + "parts": [ + { + "id": "si-6.3_obj.1", + "name": "objective", + "prose": "defines personnel or roles designated to receive the results of security function verification; and", + "properties": [ + { + "name": "label", + "value": "SI-6(3)[1]" + } + ] + }, + { + "id": "si-6.3_obj.2", + "name": "objective", + "prose": "reports the results of security function verification to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SI-6(3)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing security function verification\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nrecords of security function verification results\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with security function verification responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for reporting security function verification results\\n\\nautomated mechanisms supporting and/or implementing the reporting of security function verification results" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Report Verification Results", + "parameters": [ + { + "id": "si-6.3_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6(3)" + }, + { + "name": "sort-id", + "value": "si-06.03" + } + ] + } + ], + "parameters": [ + { + "id": "si-6_prm_1", + "label": "organization-defined security functions" + }, + { + "id": "si-6_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + " \n {{ si-6_prm_3 }} \n ", + "upon command by user with appropriate privilege", + " \n {{ si-6_prm_4 }} \n " + ] + } + }, + { + "id": "si-6_prm_3", + "label": "organization-defined system transitional states", + "depends-on": "si-6_prm_2" + }, + { + "id": "si-6_prm_4", + "label": "organization-defined frequency", + "depends-on": "si-6_prm_2" + }, + { + "id": "si-6_prm_5", + "label": "organization-defined personnel or roles" + }, + { + "id": "si-6_prm_6", + "select": { + "how-many": "one or more", + "alternatives": [ + "shuts the information system down", + "restarts the information system", + " \n {{ si-6_prm_7 }} \n " + ] + } + }, + { + "id": "si-6_prm_7", + "label": "organization-defined alternative action(s)", + "depends-on": "si-6_prm_6" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-6" + }, + { + "name": "sort-id", + "value": "si-06" + } + ] + }, + { + "id": "si-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref055", + "text": "NIST Special Publication 800-147" + }, + { + "rel": "reference", + "href": "#ref056", + "text": "NIST Special Publication 800-155" + } + ], + "parts": [ + { + "id": "si-7_smt", + "name": "statement", + "prose": "The organization employs integrity verification tools to detect unauthorized changes to {{ si-7_prm_1 }}." + }, + { + "id": "si-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-12", + "text": "SA-12" + }, + { + "rel": "related", + "href": "#sc-8", + "text": "SC-8" + }, + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. Firmware includes, for example, the Basic Input Output System (BIOS). Information includes metadata such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications." + }, + { + "id": "si-7_obj", + "name": "objective", + "parts": [ + { + "id": "si-7_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-7_obj.1.a", + "name": "objective", + "prose": "defines software requiring integrity verification tools to be employed to detect unauthorized changes;", + "properties": [ + { + "name": "label", + "value": "SI-7[1][a]" + } + ] + }, + { + "id": "si-7_obj.1.b", + "name": "objective", + "prose": "defines firmware requiring integrity verification tools to be employed to detect unauthorized changes;", + "properties": [ + { + "name": "label", + "value": "SI-7[1][b]" + } + ] + }, + { + "id": "si-7_obj.1.c", + "name": "objective", + "prose": "defines information requiring integrity verification tools to be employed to detect unauthorized changes;", + "properties": [ + { + "name": "label", + "value": "SI-7[1][c]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7[1]" + } + ] + }, + { + "id": "si-7_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-7_obj.2.a", + "name": "objective", + "prose": "software;", + "properties": [ + { + "name": "label", + "value": "SI-7[2][a]" + } + ] + }, + { + "id": "si-7_obj.2.b", + "name": "objective", + "prose": "firmware; and", + "properties": [ + { + "name": "label", + "value": "SI-7[2][b]" + } + ] + }, + { + "id": "si-7_obj.2.c", + "name": "objective", + "prose": "information.", + "properties": [ + { + "name": "label", + "value": "SI-7[2][c]" + } + ] + } + ], + "prose": "employs integrity verification tools to detect unauthorized changes to organization-defined:", + "properties": [ + { + "name": "label", + "value": "SI-7[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords generated/triggered from integrity verification tools regarding unauthorized software, firmware, and information changes\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Software, Firmware, and Information Integrity", + "controls": [ + { + "id": "si-7.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.1_smt", + "name": "statement", + "prose": "The information system performs an integrity check of {{ si-7.1_prm_1 }} \n {{ si-7.1_prm_2 }}." + }, + { + "id": "si-7.1_gdn", + "name": "guidance", + "prose": "Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible, and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort." + }, + { + "id": "si-7.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.1_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-7.1_obj.1.a", + "name": "objective", + "prose": "software requiring integrity checks to be performed;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[1][a]" + } + ] + }, + { + "id": "si-7.1_obj.1.b", + "name": "objective", + "prose": "firmware requiring integrity checks to be performed;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[1][b]" + } + ] + }, + { + "id": "si-7.1_obj.1.c", + "name": "objective", + "prose": "information requiring integrity checks to be performed;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[1][c]" + } + ] + } + ], + "prose": "the organization defines:", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[1]" + } + ] + }, + { + "id": "si-7.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-7.1_obj.2.a", + "name": "objective", + "prose": "software;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[2][a]" + } + ] + }, + { + "id": "si-7.1_obj.2.b", + "name": "objective", + "prose": "firmware;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[2][b]" + } + ] + }, + { + "id": "si-7.1_obj.2.c", + "name": "objective", + "prose": "information;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[2][c]" + } + ] + } + ], + "prose": "the organization defines transitional states or security-relevant events requiring integrity checks of organization-defined:", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[2]" + } + ] + }, + { + "id": "si-7.1_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-7.1_obj.3.a", + "name": "objective", + "prose": "software;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[3][a]" + } + ] + }, + { + "id": "si-7.1_obj.3.b", + "name": "objective", + "prose": "firmware;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[3][b]" + } + ] + }, + { + "id": "si-7.1_obj.3.c", + "name": "objective", + "prose": "information;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[3][c]" + } + ] + } + ], + "prose": "the organization defines a frequency with which to perform an integrity check of organization-defined:", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[3]" + } + ] + }, + { + "id": "si-7.1_obj.4", + "name": "objective", + "parts": [ + { + "id": "si-7.1_obj.4.a", + "name": "objective", + "prose": "at startup;", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[4][a]" + } + ] + }, + { + "id": "si-7.1_obj.4.b", + "name": "objective", + "prose": "at organization-defined transitional states or security-relevant events; and/or", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[4][b]" + } + ] + }, + { + "id": "si-7.1_obj.4.c", + "name": "objective", + "prose": "with the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[4][c]" + } + ] + } + ], + "prose": "the information system performs an integrity check of organization-defined software, firmware, and information one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-7(1)[4]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integrity Checks", + "parameters": [ + { + "id": "si-7.1_prm_1", + "label": "organization-defined software, firmware, and information" + }, + { + "id": "si-7.1_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "at startup", + "at {{ si-7.1_prm_3 }}\n ", + "\n {{ si-7.1_prm_4 }}\n " + ] + } + }, + { + "id": "si-7.1_prm_3", + "label": "organization-defined transitional states or security-relevant events", + "depends-on": "si-7.1_prm_2" + }, + { + "id": "si-7.1_prm_4", + "label": "organization-defined frequency", + "depends-on": "si-7.1_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(1)" + }, + { + "name": "sort-id", + "value": "si-07.01" + } + ] + }, + { + "id": "si-7.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.2_smt", + "name": "statement", + "prose": "The organization employs automated tools that provide notification to {{ si-7.2_prm_1 }} upon discovering discrepancies during integrity verification." + }, + { + "id": "si-7.2_gdn", + "name": "guidance", + "prose": "The use of automated tools to report integrity violations and to notify organizational personnel in a timely matter is an essential precursor to effective risk response. Personnel having an interest in integrity violations include, for example, mission/business owners, information system owners, systems administrators, software developers, systems integrators, and information security officers." + }, + { + "id": "si-7.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.2_obj.1", + "name": "objective", + "prose": "defines personnel or roles to whom notification is to be provided upon discovering discrepancies during integrity verification; and", + "properties": [ + { + "name": "label", + "value": "SI-7(2)[1]" + } + ] + }, + { + "id": "si-7.2_obj.2", + "name": "objective", + "prose": "employs automated tools that provide notification to organization-defined personnel or roles upon discovering discrepancies during integrity verification.", + "properties": [ + { + "name": "label", + "value": "SI-7(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nautomated tools supporting alerts and notifications for integrity discrepancies\\n\\nalerts/notifications provided upon discovering discrepancies during integrity verifications\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing integrity discrepancy notifications" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Notifications of Integrity Violations", + "parameters": [ + { + "id": "si-7.2_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(2)" + }, + { + "name": "sort-id", + "value": "si-07.02" + } + ] + }, + { + "id": "si-7.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.3_smt", + "name": "statement", + "prose": "The organization employs centrally managed integrity verification tools." + }, + { + "id": "si-7.3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + }, + { + "rel": "related", + "href": "#si-8", + "text": "SI-8" + } + ] + }, + { + "id": "si-7.3_obj", + "name": "objective", + "prose": "Determine if the organization employs centrally managed integrity verification tools." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for central management of integrity verification tools\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing central management of integrity verification tools" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Centrally-managed Integrity Tools", + "properties": [ + { + "name": "label", + "value": "SI-7(3)" + }, + { + "name": "sort-id", + "value": "si-07.03" + } + ] + }, + { + "id": "si-7.4", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#sa-12", + "text": "SA-12" + } + ], + "title": "Tamper-evident Packaging", + "properties": [ + { + "name": "label", + "value": "SI-7(4)" + }, + { + "name": "sort-id", + "value": "si-07.04" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-7.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.5_smt", + "name": "statement", + "prose": "The information system automatically {{ si-7.5_prm_1 }} when integrity violations are discovered." + }, + { + "id": "si-7.5_gdn", + "name": "guidance", + "prose": "Organizations may define different integrity checking and anomaly responses: (i) by type of information (e.g., firmware, software, user data); (ii) by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or (iii) a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, or triggering audit alerts when unauthorized modifications to critical security files occur." + }, + { + "id": "si-7.5_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.5_obj.1", + "name": "objective", + "prose": "the organization defines security safeguards to be implemented when integrity violations are discovered;", + "properties": [ + { + "name": "label", + "value": "SI-7(5)[1]" + } + ] + }, + { + "id": "si-7.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-7.5_obj.2.a", + "name": "objective", + "prose": "shuts the information system down;", + "properties": [ + { + "name": "label", + "value": "SI-7(5)[2][a]" + } + ] + }, + { + "id": "si-7.5_obj.2.b", + "name": "objective", + "prose": "restarts the information system; and/or", + "properties": [ + { + "name": "label", + "value": "SI-7(5)[2][b]" + } + ] + }, + { + "id": "si-7.5_obj.2.c", + "name": "objective", + "prose": "implements the organization-defined security safeguards.", + "properties": [ + { + "name": "label", + "value": "SI-7(5)[2][c]" + } + ] + } + ], + "prose": "the information system automatically performs one or more of the following actions when integrity violations are discovered:", + "properties": [ + { + "name": "label", + "value": "SI-7(5)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nrecords of integrity checks and responses to integrity violations\\n\\ninformation audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms providing an automated response to integrity violations\\n\\nautomated mechanisms supporting and/or implementing security safeguards to be implemented when integrity violations are discovered" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automated Response to Integrity Violations", + "parameters": [ + { + "id": "si-7.5_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "shuts the information system down", + "restarts the information system", + "implements {{ si-7.5_prm_2 }}\n " + ] + } + }, + { + "id": "si-7.5_prm_2", + "label": "organization-defined security safeguards", + "depends-on": "si-7.5_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(5)" + }, + { + "name": "sort-id", + "value": "si-07.05" + } + ] + }, + { + "id": "si-7.6", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.6_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to detect unauthorized changes to software, firmware, and information." + }, + { + "id": "si-7.6_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-13", + "text": "SC-13" + } + ], + "prose": "Cryptographic mechanisms used for the protection of integrity include, for example, digital signatures and the computation and application of signed hashes using asymmetric cryptography, protecting the confidentiality of the key used to generate the hash, and using the public key to verify the hash information." + }, + { + "id": "si-7.6_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.6_obj.1", + "name": "objective", + "prose": "software;", + "properties": [ + { + "name": "label", + "value": "SI-7(6)[1]" + } + ] + }, + { + "id": "si-7.6_obj.2", + "name": "objective", + "prose": "firmware; and", + "properties": [ + { + "name": "label", + "value": "SI-7(6)[2]" + } + ] + }, + { + "id": "si-7.6_obj.3", + "name": "objective", + "prose": "information.", + "properties": [ + { + "name": "label", + "value": "SI-7(6)[3]" + } + ] + } + ], + "prose": "Determine if the information system employs cryptographic mechanism to detect unauthorized changes to:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated documentation\\n\\nrecords of detected unauthorized changes to software, firmware, and information\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\ncryptographic mechanisms implementing software, firmware, and information integrity" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Cryptographic Protection", + "properties": [ + { + "name": "label", + "value": "SI-7(6)" + }, + { + "name": "sort-id", + "value": "si-07.06" + } + ] + }, + { + "id": "si-7.7", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.7_smt", + "name": "statement", + "prose": "The organization incorporates the detection of unauthorized {{ si-7.7_prm_1 }} into the organizational incident response capability." + }, + { + "id": "si-7.7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#ir-5", + "text": "IR-5" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "This control enhancement helps to ensure that detected events are tracked, monitored, corrected, and available for historical purposes. Maintaining historical records is important both for being able to identify and discern adversary actions over an extended period of time and for possible legal actions. Security-relevant changes include, for example, unauthorized changes to established configuration settings or unauthorized elevation of information system privileges." + }, + { + "id": "si-7.7_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.7_obj.1", + "name": "objective", + "prose": "defines unauthorized security-relevant changes to the information system; and", + "properties": [ + { + "name": "label", + "value": "SI-7(7)[1]" + } + ] + }, + { + "id": "si-7.7_obj.2", + "name": "objective", + "prose": "incorporates the detection of unauthorized organization-defined security-relevant changes to the information system into the organizational incident response capability.", + "properties": [ + { + "name": "label", + "value": "SI-7(7)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\nprocedures addressing incident response\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nincident response records\\n\\ninformation audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\norganizational personnel with incident response responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for incorporating detection of unauthorized security-relevant changes into the incident response capability\\n\\nsoftware, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing incorporation of detection of unauthorized security-relevant changes into the incident response capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integration of Detection and Response", + "parameters": [ + { + "id": "si-7.7_prm_1", + "label": "organization-defined security-relevant changes to the information system" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(7)" + }, + { + "name": "sort-id", + "value": "si-07.07" + } + ] + }, + { + "id": "si-7.8", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.8_smt", + "name": "statement", + "prose": "The information system, upon detection of a potential integrity violation, provides the capability to audit the event and initiates the following actions: {{ si-7.8_prm_1 }}." + }, + { + "id": "si-7.8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + } + ], + "prose": "Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations." + }, + { + "id": "si-7.8_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.8_obj.1", + "name": "objective", + "prose": "the organization defines personnel or roles to be alerted upon detection of a potential integrity violation;", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[1]" + } + ] + }, + { + "id": "si-7.8_obj.2", + "name": "objective", + "prose": "the organization defines other actions to be taken upon detection of a potential integrity violation;", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[2]" + } + ] + }, + { + "id": "si-7.8_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-7.8_obj.3.a", + "name": "objective", + "prose": "the information system, upon detection of a potential integrity violation, provides the capability to audit the event;", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][a]" + } + ] + }, + { + "id": "si-7.8_obj.3.b", + "name": "objective", + "parts": [ + { + "id": "si-7.8_obj.3.b.1", + "name": "objective", + "prose": "generates an audit record;", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][b][1]" + } + ] + }, + { + "id": "si-7.8_obj.3.b.2", + "name": "objective", + "prose": "alerts current user;", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][b][2]" + } + ] + }, + { + "id": "si-7.8_obj.3.b.3", + "name": "objective", + "prose": "alerts organization-defined personnel or roles; and/or", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][b][3]" + } + ] + }, + { + "id": "si-7.8_obj.3.b.4", + "name": "objective", + "prose": "organization-defined other actions.", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][b][4]" + } + ] + } + ], + "prose": "the information system, upon detection of a potential integrity violation, initiates one or more of the following actions:", + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(8)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity scans\\n\\nincident response records, list of security-relevant changes to the information system\\n\\nautomated tools supporting alerts and notifications if unauthorized security changes are detected\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing the capability to audit potential integrity violations\\n\\nautomated mechanisms supporting and/or implementing alerts about potential integrity violations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Auditing Capability for Significant Events", + "parameters": [ + { + "id": "si-7.8_prm_1", + "select": { + "how-many": "one or more", + "alternatives": [ + "generates an audit record", + "alerts current user", + "alerts {{ si-7.8_prm_2 }}\n ", + "\n {{ si-7.8_prm_3 }}\n " + ] + } + }, + { + "id": "si-7.8_prm_2", + "label": "organization-defined personnel or roles", + "depends-on": "si-7.8_prm_1" + }, + { + "id": "si-7.8_prm_3", + "label": "organization-defined other actions", + "depends-on": "si-7.8_prm_1" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(8)" + }, + { + "name": "sort-id", + "value": "si-07.08" + } + ] + }, + { + "id": "si-7.9", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.9_smt", + "name": "statement", + "prose": "The information system verifies the integrity of the boot process of {{ si-7.9_prm_1 }}." + }, + { + "id": "si-7.9_gdn", + "name": "guidance", + "prose": "Ensuring the integrity of boot processes is critical to starting devices in known/trustworthy states. Integrity verification mechanisms provide organizational personnel with assurance that only trusted code is executed during boot processes." + }, + { + "id": "si-7.9_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.9_obj.1", + "name": "objective", + "prose": "the organization defines devices requiring integrity verification of the boot process; and", + "properties": [ + { + "name": "label", + "value": "SI-7(9)[1]" + } + ] + }, + { + "id": "si-7.9_obj.2", + "name": "objective", + "prose": "the information system verifies the integrity of the boot process of organization-defined devices.", + "properties": [ + { + "name": "label", + "value": "SI-7(9)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\ndocumentation\\n\\nrecords of integrity verification scans\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing integrity verification of the boot process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Verify Boot Process", + "parameters": [ + { + "id": "si-7.9_prm_1", + "label": "organization-defined devices" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(9)" + }, + { + "name": "sort-id", + "value": "si-07.09" + } + ] + }, + { + "id": "si-7.10", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.10_smt", + "name": "statement", + "prose": "The information system implements {{ si-7.10_prm_1 }} to protect the integrity of boot firmware in {{ si-7.10_prm_2 }}." + }, + { + "id": "si-7.10_gdn", + "name": "guidance", + "prose": "Unauthorized modifications to boot firmware may be indicative of a sophisticated, targeted cyber attack. These types of cyber attacks can result in a permanent denial of service (e.g., if the firmware is corrupted) or a persistent malicious code presence (e.g., if code is embedded within the firmware). Devices can protect the integrity of the boot firmware in organizational information systems by: (i) verifying the integrity and authenticity of all updates to the boot firmware prior to applying changes to the boot devices; and (ii) preventing unauthorized processes from modifying the boot firmware." + }, + { + "id": "si-7.10_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.10_obj.1", + "name": "objective", + "prose": "the organization defines security safeguards to be implemented to protect the integrity of boot firmware in devices;", + "properties": [ + { + "name": "label", + "value": "SI-7(10)[1]" + } + ] + }, + { + "id": "si-7.10_obj.2", + "name": "objective", + "prose": "the organization defines devices requiring organization-defined security safeguards to be implemented to protect the integrity of boot firmware; and", + "properties": [ + { + "name": "label", + "value": "SI-7(10)[2]" + } + ] + }, + { + "id": "si-7.10_obj.3", + "name": "objective", + "prose": "the information system implements organization-defined security safeguards to protect the integrity of boot firmware in organization-defined devices.", + "properties": [ + { + "name": "label", + "value": "SI-7(10)[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification tools and associated documentation\\n\\nrecords of integrity verification scans\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing protection of the integrity of boot firmware\\n\\nsafeguards implementing protection of the integrity of boot firmware" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Protection of Boot Firmware", + "parameters": [ + { + "id": "si-7.10_prm_1", + "label": "organization-defined security safeguards" + }, + { + "id": "si-7.10_prm_2", + "label": "organization-defined devices" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(10)" + }, + { + "name": "sort-id", + "value": "si-07.10" + } + ] + }, + { + "id": "si-7.11", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.11_smt", + "name": "statement", + "prose": "The organization requires that {{ si-7.11_prm_1 }} execute in a confined physical or virtual machine environment with limited privileges." + }, + { + "id": "si-7.11_gdn", + "name": "guidance", + "prose": "Organizations identify software that may be of greater concern with regard to origin or potential for containing malicious code. For this type of software, user installations occur in confined environments of operation to limit or contain damage from malicious code that may be executed." + }, + { + "id": "si-7.11_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.11_obj.1", + "name": "objective", + "prose": "defines user-installed software to be executed in a confined physical or virtual machine environment with limited privileges; and", + "properties": [ + { + "name": "label", + "value": "SI-7(11)[1]" + } + ] + }, + { + "id": "si-7.11_obj.2", + "name": "objective", + "prose": "requires that organization-defined user-installed software execute in a confined physical or virtual machine environment with limited privileges.", + "properties": [ + { + "name": "label", + "value": "SI-7(11)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing execution of software in a confined environment (physical and/or virtual)\\n\\nautomated mechanisms supporting and/or implementing limited privileges in the confined environment" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Confined Environments with Limited Privileges", + "parameters": [ + { + "id": "si-7.11_prm_1", + "label": "organization-defined user-installed software" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(11)" + }, + { + "name": "sort-id", + "value": "si-07.11" + } + ] + }, + { + "id": "si-7.12", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.12_smt", + "name": "statement", + "prose": "The organization requires that the integrity of {{ si-7.12_prm_1 }} be verified prior to execution." + }, + { + "id": "si-7.12_gdn", + "name": "guidance", + "prose": "Organizations verify the integrity of user-installed software prior to execution to reduce the likelihood of executing malicious code or code that contains errors from unauthorized modifications. Organizations consider the practicality of approaches to verifying software integrity including, for example, availability of checksums of adequate trustworthiness from software developers or vendors." + }, + { + "id": "si-7.12_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.12_obj.1", + "name": "objective", + "prose": "defines user-installed software requiring integrity verification prior to execution; and", + "properties": [ + { + "name": "label", + "value": "SI-7(12)[1]" + } + ] + }, + { + "id": "si-7.12_obj.2", + "name": "objective", + "prose": "requires that the integrity of organization-defined user-installed software be verified prior to execution.", + "properties": [ + { + "name": "label", + "value": "SI-7(12)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nintegrity verification records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing verification of the integrity of user-installed software prior to execution" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Integrity Verification", + "parameters": [ + { + "id": "si-7.12_prm_1", + "label": "organization-defined user-installed software" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(12)" + }, + { + "name": "sort-id", + "value": "si-07.12" + } + ] + }, + { + "id": "si-7.13", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.13_smt", + "name": "statement", + "prose": "The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of {{ si-7.13_prm_1 }}." + }, + { + "id": "si-7.13_gdn", + "name": "guidance", + "prose": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software." + }, + { + "id": "si-7.13_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.13_obj.1", + "name": "objective", + "prose": "allows execution of binary or machine-executable code obtained from sources with limited or no warranty;", + "properties": [ + { + "name": "label", + "value": "SI-7(13)[1]" + } + ] + }, + { + "id": "si-7.13_obj.2", + "name": "objective", + "prose": "allows execution of binary or machine-executable code without the provision of source code only in confined physical or virtual machines;", + "properties": [ + { + "name": "label", + "value": "SI-7(13)[2]" + } + ] + }, + { + "id": "si-7.13_obj.3", + "name": "objective", + "prose": "defines personnel or roles required to provide explicit approval to allow execution of binary or machine-executable code; and", + "properties": [ + { + "name": "label", + "value": "SI-7(13)[3]" + } + ] + }, + { + "id": "si-7.13_obj.4", + "name": "objective", + "prose": "allows execution of binary or machine-executable code with the explicit approval of organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SI-7(13)[4]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing approvals for execution of binary or machine-executable code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Code Execution in Protected Environments", + "parameters": [ + { + "id": "si-7.13_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(13)" + }, + { + "name": "sort-id", + "value": "si-07.13" + } + ] + }, + { + "id": "si-7.14", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.14_smt", + "name": "statement", + "parts": [ + { + "id": "si-7.14_smt.a", + "name": "item", + "prose": "Prohibits the use of binary or machine-executable code from sources with limited or no warranty and without the provision of source code; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-7.14_smt.b", + "name": "item", + "prose": "Provides exceptions to the source code requirement only for compelling mission/operational requirements and with the approval of the authorizing official.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-7.14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sa-5", + "text": "SA-5" + } + ], + "prose": "This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software. Organizations assess software products without accompanying source code from sources with limited or no warranty for potential security impacts. The assessments address the fact that these types of software products may be very difficult to review, repair, or extend, given that organizations, in most cases, do not have access to the original source code, and there may be no owners who could make such repairs on behalf of organizations." + }, + { + "id": "si-7.14_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.14.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-7.14_smt.a", + "text": "SI-7(14)(a)" + } + ], + "parts": [ + { + "id": "si-7.14.a_obj.1", + "name": "objective", + "prose": "prohibits the use of binary or machine-executable code from sources with limited or no warranty;", + "properties": [ + { + "name": "label", + "value": "SI-7(14)(a)[1]" + } + ] + }, + { + "id": "si-7.14.a_obj.2", + "name": "objective", + "prose": "prohibits the use of binary or machine-executable code without the provision of source code;", + "properties": [ + { + "name": "label", + "value": "SI-7(14)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(14)(a)" + } + ] + }, + { + "id": "si-7.14.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-7.14_smt.b", + "text": "SI-7(14)(b)" + } + ], + "parts": [ + { + "id": "si-7.14.b_obj.1", + "name": "objective", + "prose": "provides exceptions to the source code requirement only for compelling mission/operational requirements; and", + "properties": [ + { + "name": "label", + "value": "SI-7(14)(b)[1]" + } + ] + }, + { + "id": "si-7.14.b_obj.2", + "name": "objective", + "prose": "provides exceptions to the source code requirement only with the approval of the authorizing official.", + "properties": [ + { + "name": "label", + "value": "SI-7(14)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(14)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\napproval records for execution of binary and machine-executable code\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nauthorizing official\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing prohibition of the execution of binary or machine-executable code" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Binary or Machine Executable Code", + "properties": [ + { + "name": "label", + "value": "SI-7(14)" + }, + { + "name": "sort-id", + "value": "si-07.14" + } + ] + }, + { + "id": "si-7.15", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.15_smt", + "name": "statement", + "prose": "The information system implements cryptographic mechanisms to authenticate {{ si-7.15_prm_1 }} prior to installation." + }, + { + "id": "si-7.15_gdn", + "name": "guidance", + "prose": "Cryptographic authentication includes, for example, verifying that software or firmware components have been digitally signed using certificates recognized and approved by organizations. Code signing is an effective method to protect against malicious code." + }, + { + "id": "si-7.15_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.15_obj.1", + "name": "objective", + "parts": [ + { + "id": "si-7.15_obj.1.a", + "name": "objective", + "prose": "the organization defines software components to be authenticated by cryptographic mechanisms prior to installation;", + "properties": [ + { + "name": "label", + "value": "SI-7(15)[1][a]" + } + ] + }, + { + "id": "si-7.15_obj.1.b", + "name": "objective", + "prose": "the organization defines firmware components to be authenticated by cryptographic mechanisms prior to installation;", + "properties": [ + { + "name": "label", + "value": "SI-7(15)[1][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(15)[1]" + } + ] + }, + { + "id": "si-7.15_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-7.15_obj.2.a", + "name": "objective", + "prose": "the information system implements cryptographic mechanisms to authenticate organization-defined software components prior to installation; and", + "properties": [ + { + "name": "label", + "value": "SI-7(15)[2][a]" + } + ] + }, + { + "id": "si-7.15_obj.2.b", + "name": "objective", + "prose": "the information system implements cryptographic mechanisms to authenticate organization-defined firmware components prior to installation.", + "properties": [ + { + "name": "label", + "value": "SI-7(15)[2][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(15)[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software, firmware, and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ncryptographic mechanisms and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Cryptographic mechanisms authenticating software/firmware prior to installation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Code Authentication", + "parameters": [ + { + "id": "si-7.15_prm_1", + "label": "organization-defined software or firmware components" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(15)" + }, + { + "name": "sort-id", + "value": "si-07.15" + } + ] + }, + { + "id": "si-7.16", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-7.16_smt", + "name": "statement", + "prose": "The organization does not allow processes to execute without supervision for more than {{ si-7.16_prm_1 }}." + }, + { + "id": "si-7.16_gdn", + "name": "guidance", + "prose": "This control enhancement addresses processes for which normal execution periods can be determined and situations in which organizations exceed such periods. Supervision includes, for example, operating system timers, automated responses, or manual oversight and response when information system process anomalies occur." + }, + { + "id": "si-7.16_obj", + "name": "objective", + "parts": [ + { + "id": "si-7.16_obj.1", + "name": "objective", + "prose": "defines a time period as the maximum period allowed for processes to execute without supervision; and", + "properties": [ + { + "name": "label", + "value": "SI-7(16)[1]" + } + ] + }, + { + "id": "si-7.16_obj.2", + "name": "objective", + "prose": "does not allow processes to execute without supervision for more than the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "SI-7(16)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing software and information integrity\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for software, firmware, and/or information integrity\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Software, firmware, and information integrity verification tools\\n\\nautomated mechanisms supporting and/or implementing time limits on process execution without supervision" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Time Limit On Process Execution w/o Supervision", + "parameters": [ + { + "id": "si-7.16_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7(16)" + }, + { + "name": "sort-id", + "value": "si-07.16" + } + ] + } + ], + "parameters": [ + { + "id": "si-7_prm_1", + "label": "organization-defined software, firmware, and information" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-7" + }, + { + "name": "sort-id", + "value": "si-07" + } + ] + }, + { + "id": "si-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref073", + "text": "NIST Special Publication 800-45" + } + ], + "parts": [ + { + "id": "si-8_smt", + "name": "statement", + "parts": [ + { + "id": "si-8_smt.a", + "name": "item", + "prose": "Employs spam protection mechanisms at information system entry and exit points to detect and take action on unsolicited messages; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-8_smt.b", + "name": "item", + "prose": "Updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#sc-5", + "text": "SC-5" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + } + ], + "prose": "Information system entry and exit points include, for example, firewalls, electronic mail servers, web servers, proxy servers, remote-access servers, workstations, mobile devices, and notebook/laptop computers. Spam can be transported by different means including, for example, electronic mail, electronic mail attachments, and web accesses. Spam protection mechanisms include, for example, signature definitions." + }, + { + "id": "si-8_obj", + "name": "objective", + "parts": [ + { + "id": "si-8.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-8.a_obj.1", + "name": "objective", + "prose": "at information system entry points to detect unsolicited messages;", + "properties": [ + { + "name": "label", + "value": "SI-8(a)[1]" + } + ] + }, + { + "id": "si-8.a_obj.2", + "name": "objective", + "prose": "at information system entry points to take action on unsolicited messages;", + "properties": [ + { + "name": "label", + "value": "SI-8(a)[2]" + } + ] + }, + { + "id": "si-8.a_obj.3", + "name": "objective", + "prose": "at information system exit points to detect unsolicited messages;", + "properties": [ + { + "name": "label", + "value": "SI-8(a)[3]" + } + ] + }, + { + "id": "si-8.a_obj.4", + "name": "objective", + "prose": "at information system exit points to take action on unsolicited messages; and", + "properties": [ + { + "name": "label", + "value": "SI-8(a)[4]" + } + ] + } + ], + "prose": "employs spam protection mechanisms:", + "properties": [ + { + "name": "label", + "value": "SI-8(a)" + } + ] + }, + { + "id": "si-8.b_obj", + "name": "objective", + "prose": "updates spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures.", + "properties": [ + { + "name": "label", + "value": "SI-8(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nconfiguration management policy and procedures (CM-1)\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementing spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Spam Protection", + "controls": [ + { + "id": "si-8.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-8.1_smt", + "name": "statement", + "prose": "The organization centrally manages spam protection mechanisms." + }, + { + "id": "si-8.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#si-2", + "text": "SI-2" + }, + { + "rel": "related", + "href": "#si-7", + "text": "SI-7" + } + ], + "prose": "Central management is the organization-wide management and implementation of spam protection mechanisms. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed spam protection security controls." + }, + { + "id": "si-8.1_obj", + "name": "objective", + "prose": "Determine if the organization centrally manages spam protection mechanisms." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for central management of spam protection\\n\\nautomated mechanisms supporting and/or implementing central management of spam protection" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Central Management", + "properties": [ + { + "name": "label", + "value": "SI-8(1)" + }, + { + "name": "sort-id", + "value": "si-08.01" + } + ] + }, + { + "id": "si-8.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-8.2_smt", + "name": "statement", + "prose": "The information system automatically updates spam protection mechanisms." + }, + { + "id": "si-8.2_obj", + "name": "objective", + "prose": "Determine if the information system automatically updates spam protection mechanisms." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\nrecords of spam protection updates\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing automatic updates to spam protection mechanisms" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Automatic Updates", + "properties": [ + { + "name": "label", + "value": "SI-8(2)" + }, + { + "name": "sort-id", + "value": "si-08.02" + } + ] + }, + { + "id": "si-8.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-8.3_smt", + "name": "statement", + "prose": "The information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + }, + { + "id": "si-8.3_gdn", + "name": "guidance", + "prose": "Learning mechanisms include, for example, Bayesian filters that respond to user inputs identifying specific traffic as spam or legitimate by updating algorithm parameters and thereby more accurately separating types of traffic." + }, + { + "id": "si-8.3_obj", + "name": "objective", + "prose": "Determine if the information system implements spam protection mechanisms with a learning capability to more effectively identify legitimate communications traffic." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing spam protection\\n\\nspam protection mechanisms\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for spam protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for spam protection\\n\\nautomated mechanisms supporting and/or implementing spam protection mechanisms with a learning capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Continuous Learning Capability", + "properties": [ + { + "name": "label", + "value": "SI-8(3)" + }, + { + "name": "sort-id", + "value": "si-08.03" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-8" + }, + { + "name": "sort-id", + "value": "si-08" + } + ] + }, + { + "id": "si-9", + "class": "SP800-53", + "links": [ + { + "rel": "incorporated-into", + "href": "#ac-2", + "text": "AC-2" + }, + { + "rel": "incorporated-into", + "href": "#ac-3", + "text": "AC-3" + }, + { + "rel": "incorporated-into", + "href": "#ac-5", + "text": "AC-5" + }, + { + "rel": "incorporated-into", + "href": "#ac-6", + "text": "AC-6" + } + ], + "title": "Information Input Restrictions", + "properties": [ + { + "name": "label", + "value": "SI-9" + }, + { + "name": "sort-id", + "value": "si-09" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-10", + "class": "SP800-53", + "parts": [ + { + "id": "si-10_smt", + "name": "statement", + "prose": "The information system checks the validity of {{ si-10_prm_1 }}." + }, + { + "id": "si-10_gdn", + "name": "guidance", + "prose": "Checking the valid syntax and semantics of information system inputs (e.g., character set, length, numerical range, and acceptable values) verifies that inputs match specified definitions for format and content. Software applications typically follow well-defined protocols that use structured messages (i.e., commands or queries) to communicate between software modules or system components. Structured messages can contain raw or unstructured data interspersed with metadata or control information. If software applications use attacker-supplied inputs to construct structured messages without properly encoding such messages, then the attacker could insert malicious commands or special characters that can cause the data to be interpreted as control information or metadata. Consequently, the module or component that receives the tainted output will perform the wrong operations or otherwise interpret the data incorrectly. Prescreening inputs prior to passing to interpreters prevents the content from being unintentionally interpreted as commands. Input validation helps to ensure accurate and correct inputs and prevent attacks such as cross-site scripting and a variety of injection attacks." + }, + { + "id": "si-10_obj", + "name": "objective", + "parts": [ + { + "id": "si-10_obj.1", + "name": "objective", + "prose": "the organization defines information inputs requiring validity checks; and", + "properties": [ + { + "name": "label", + "value": "SI-10[1]" + } + ] + }, + { + "id": "si-10_obj.2", + "name": "objective", + "prose": "the information system checks the validity of organization-defined information inputs.", + "properties": [ + { + "name": "label", + "value": "SI-10[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ndocumentation for automated tools and applications to verify validity of information\\n\\nlist of information inputs requiring validity checks\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing validity checks on information inputs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Input Validation", + "controls": [ + { + "id": "si-10.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-10.1_smt", + "name": "statement", + "parts": [ + { + "id": "si-10.1_smt.a", + "name": "item", + "prose": "Provides a manual override capability for input validation of {{ si-10.1_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-10.1_smt.b", + "name": "item", + "prose": "Restricts the use of the manual override capability to only {{ si-10.1_prm_2 }}; and", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + }, + { + "id": "si-10.1_smt.c", + "name": "item", + "prose": "Audits the use of the manual override capability.", + "properties": [ + { + "name": "label", + "value": "(c)" + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "si-10.1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cm-3", + "text": "CM-3" + }, + { + "rel": "related", + "href": "#cm-5", + "text": "CM-5" + } + ] + }, + { + "id": "si-10.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-10.1.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-10.1_smt.a", + "text": "SI-10(1)(a)" + } + ], + "parts": [ + { + "id": "si-10.1.a_obj.1", + "name": "objective", + "prose": "the organization defines information inputs for which the information system provides a manual override capability for input validation;", + "properties": [ + { + "name": "label", + "value": "SI-10(1)(a)[1]" + } + ] + }, + { + "id": "si-10.1.a_obj.2", + "name": "objective", + "prose": "the information system provides a manual override capability for input validation of organization-defined inputs;", + "properties": [ + { + "name": "label", + "value": "SI-10(1)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10(1)(a)" + } + ] + }, + { + "id": "si-10.1.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-10.1_smt.b", + "text": "SI-10(1)(b)" + } + ], + "parts": [ + { + "id": "si-10.1.b_obj.1", + "name": "objective", + "prose": "the organization defines authorized individuals who can use the manual override capability;", + "properties": [ + { + "name": "label", + "value": "SI-10(1)(b)[1]" + } + ] + }, + { + "id": "si-10.1.b_obj.2", + "name": "objective", + "prose": "the information system restricts the use of manual override capability to organization-defined authorized individuals; and", + "properties": [ + { + "name": "label", + "value": "SI-10(1)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10(1)(b)" + } + ] + }, + { + "id": "si-10.1.c_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-10.1_smt.c", + "text": "SI-10(1)(c)" + } + ], + "prose": "the information system audits the use of the manual override capability.", + "properties": [ + { + "name": "label", + "value": "SI-10(1)(c)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for use of manual override capability\\n\\nautomated mechanisms supporting and/or implementing manual override capability for input validation\\n\\nautomated mechanisms supporting and/or implementing auditing of the use of manual override capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Manual Override Capability", + "parameters": [ + { + "id": "si-10.1_prm_1", + "label": "organization-defined inputs" + }, + { + "id": "si-10.1_prm_2", + "label": "organization-defined authorized individuals" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10(1)" + }, + { + "name": "sort-id", + "value": "si-10.01" + } + ] + }, + { + "id": "si-10.2", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-10.2_smt", + "name": "statement", + "prose": "The organization ensures that input validation errors are reviewed and resolved within {{ si-10.2_prm_1 }}." + }, + { + "id": "si-10.2_gdn", + "name": "guidance", + "prose": "Resolution of input validation errors includes, for example, correcting systemic causes of errors and resubmitting transactions with corrected input." + }, + { + "id": "si-10.2_obj", + "name": "objective", + "parts": [ + { + "id": "si-10.2_obj.1", + "name": "objective", + "prose": "defines a time period within which input validation errors are to be reviewed and resolved; and", + "properties": [ + { + "name": "label", + "value": "SI-10(2)[1]" + } + ] + }, + { + "id": "si-10.2_obj.2", + "name": "objective", + "prose": "ensures that input validation errors are reviewed and resolved within the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "SI-10(2)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\naccess control policy and procedures\\n\\nseparation of duties policy and procedures\\n\\nprocedures addressing information input validation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nreview records of information input validation errors and resulting resolutions\\n\\ninformation input validation error logs or records\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for review and resolution of input validation errors\\n\\nautomated mechanisms supporting and/or implementing review and resolution of input validation errors" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review / Resolution of Errors", + "parameters": [ + { + "id": "si-10.2_prm_1", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10(2)" + }, + { + "name": "sort-id", + "value": "si-10.02" + } + ] + }, + { + "id": "si-10.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-10.3_smt", + "name": "statement", + "prose": "The information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + }, + { + "id": "si-10.3_gdn", + "name": "guidance", + "prose": "A common vulnerability in organizational information systems is unpredictable behavior when invalid inputs are received. This control enhancement ensures that there is predictable behavior in the face of invalid inputs by specifying information system responses that facilitate transitioning the system to known states without adverse, unintended side effects." + }, + { + "id": "si-10.3_obj", + "name": "objective", + "prose": "Determine if the information system behaves in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information input validation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing predictable behavior when invalid inputs are received" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Predictable Behavior", + "properties": [ + { + "name": "label", + "value": "SI-10(3)" + }, + { + "name": "sort-id", + "value": "si-10.03" + } + ] + }, + { + "id": "si-10.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-10.4_smt", + "name": "statement", + "prose": "The organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + }, + { + "id": "si-10.4_gdn", + "name": "guidance", + "prose": "In addressing invalid information system inputs received across protocol interfaces, timing interactions become relevant, where one protocol needs to consider the impact of the error response on other protocols within the protocol stack. For example, 802.11 standard wireless network protocols do not interact well with Transmission Control Protocols (TCP) when packets are dropped (which could be due to invalid packet input). TCP assumes packet losses are due to congestion, while packets lost over 802.11 links are typically dropped due to collisions or noise on the link. If TCP makes a congestion response, it takes precisely the wrong action in response to a collision event. Adversaries may be able to use apparently acceptable individual behaviors of the protocols in concert to achieve adverse effects through suitable construction of invalid input." + }, + { + "id": "si-10.4_obj", + "name": "objective", + "prose": "Determine if the organization accounts for timing interactions among information system components in determining appropriate responses for invalid inputs." + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information input validation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for determining appropriate responses to invalid inputs\\n\\nautomated mechanisms supporting and/or implementing responses to invalid inputs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Review / Timing Interactions", + "properties": [ + { + "name": "label", + "value": "SI-10(4)" + }, + { + "name": "sort-id", + "value": "si-10.04" + } + ] + }, + { + "id": "si-10.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-10.5_smt", + "name": "statement", + "prose": "The organization restricts the use of information inputs to {{ si-10.5_prm_1 }} and/or {{ si-10.5_prm_2 }}." + }, + { + "id": "si-10.5_gdn", + "name": "guidance", + "prose": "This control enhancement applies the concept of whitelisting to information inputs. Specifying known trusted sources for information inputs and acceptable formats for such inputs can reduce the probability of malicious activity." + }, + { + "id": "si-10.5_obj", + "name": "objective", + "parts": [ + { + "id": "si-10.5_obj.1", + "name": "objective", + "prose": "defines trusted sources to which the use of information inputs is to be restricted;", + "properties": [ + { + "name": "label", + "value": "SI-10(5)[1]" + } + ] + }, + { + "id": "si-10.5_obj.2", + "name": "objective", + "prose": "defines formats to which the use of information inputs is to be restricted;", + "properties": [ + { + "name": "label", + "value": "SI-10(5)[2]" + } + ] + }, + { + "id": "si-10.5_obj.3", + "name": "objective", + "parts": [ + { + "id": "si-10.5_obj.3.a", + "name": "objective", + "prose": "organization-defined trust sources; and/or", + "properties": [ + { + "name": "label", + "value": "SI-10(5)[3][a]" + } + ] + }, + { + "id": "si-10.5_obj.3.b", + "name": "objective", + "prose": "organization-defined formats.", + "properties": [ + { + "name": "label", + "value": "SI-10(5)[3][b]" + } + ] + } + ], + "prose": "restricts the use of information inputs to:", + "properties": [ + { + "name": "label", + "value": "SI-10(5)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information input validation\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of trusted sources for information inputs\\n\\nlist of acceptable formats for input restrictions\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for restricting information inputs\\n\\nautomated mechanisms supporting and/or implementing restriction of information inputs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Restrict Inputs to Trusted Sources and Approved Formats", + "parameters": [ + { + "id": "si-10.5_prm_1", + "label": "organization-defined trusted sources" + }, + { + "id": "si-10.5_prm_2", + "label": "organization-defined formats" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10(5)" + }, + { + "name": "sort-id", + "value": "si-10.05" + } + ] + } + ], + "parameters": [ + { + "id": "si-10_prm_1", + "label": "organization-defined information inputs" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-10" + }, + { + "name": "sort-id", + "value": "si-10" + } + ] + }, + { + "id": "si-11", + "class": "SP800-53", + "parts": [ + { + "id": "si-11_smt", + "name": "statement", + "parts": [ + { + "id": "si-11_smt.a", + "name": "item", + "prose": "Generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-11_smt.b", + "name": "item", + "prose": "Reveals error messages only to {{ si-11_prm_1 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The information system:" + }, + { + "id": "si-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#au-2", + "text": "AU-2" + }, + { + "rel": "related", + "href": "#au-3", + "text": "AU-3" + }, + { + "rel": "related", + "href": "#sc-31", + "text": "SC-31" + } + ], + "prose": "Organizations carefully consider the structure/content of error messages. The extent to which information systems are able to identify and handle error conditions is guided by organizational policy and operational requirements. Information that could be exploited by adversaries includes, for example, erroneous logon attempts with passwords entered by mistake as the username, mission/business information that can be derived from (if not stated explicitly by) information recorded, and personal information such as account numbers, social security numbers, and credit card numbers. In addition, error messages may provide a covert channel for transmitting information." + }, + { + "id": "si-11_obj", + "name": "objective", + "parts": [ + { + "id": "si-11.a_obj", + "name": "objective", + "prose": "the information system generates error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries;", + "properties": [ + { + "name": "label", + "value": "SI-11(a)" + } + ] + }, + { + "id": "si-11.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-11.b_obj.1", + "name": "objective", + "prose": "the organization defines personnel or roles to whom error messages are to be revealed; and", + "properties": [ + { + "name": "label", + "value": "SI-11(b)[1]" + } + ] + }, + { + "id": "si-11.b_obj.2", + "name": "objective", + "prose": "the information system reveals error messages only to organization-defined personnel or roles.", + "properties": [ + { + "name": "label", + "value": "SI-11(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-11(b)" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information system error handling\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation providing structure/content of error messages\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information input validation\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for error handling\\n\\nautomated mechanisms supporting and/or implementing error handling\\n\\nautomated mechanisms supporting and/or implementing management of error messages" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Error Handling", + "parameters": [ + { + "id": "si-11_prm_1", + "label": "organization-defined personnel or roles" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-11" + }, + { + "name": "sort-id", + "value": "si-11" + } + ] + }, + { + "id": "si-12", + "class": "SP800-53", + "parts": [ + { + "id": "si-12_smt", + "name": "statement", + "prose": "The organization handles and retains information within the information system and information output from the system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements." + }, + { + "id": "si-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-16", + "text": "AC-16" + }, + { + "rel": "related", + "href": "#au-5", + "text": "AU-5" + }, + { + "rel": "related", + "href": "#au-11", + "text": "AU-11" + }, + { + "rel": "related", + "href": "#mp-2", + "text": "MP-2" + }, + { + "rel": "related", + "href": "#mp-4", + "text": "MP-4" + } + ], + "prose": "Information handling and retention requirements cover the full life cycle of information, in some cases extending beyond the disposal of information systems. The National Archives and Records Administration provides guidance on records retention." + }, + { + "id": "si-12_obj", + "name": "objective", + "parts": [ + { + "id": "si-12_obj.1", + "name": "objective", + "prose": "handles information within the information system;", + "properties": [ + { + "name": "label", + "value": "SI-12[1]" + } + ] + }, + { + "id": "si-12_obj.2", + "name": "objective", + "prose": "handles output from the information system;", + "properties": [ + { + "name": "label", + "value": "SI-12[2]" + } + ] + }, + { + "id": "si-12_obj.3", + "name": "objective", + "prose": "retains information within the information system; and", + "properties": [ + { + "name": "label", + "value": "SI-12[3]" + } + ] + }, + { + "id": "si-12_obj.4", + "name": "objective", + "prose": "retains output from the information system.", + "properties": [ + { + "name": "label", + "value": "SI-12[4]" + } + ] + } + ], + "prose": "Determine if the organization, in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nfederal laws, Executive Orders, directives, policies, regulations, standards, and operational requirements applicable to information handling and retention\\n\\nmedia protection policy and procedures\\n\\nprocedures addressing information system output handling and retention\\n\\ninformation retention records, other relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for information handling and retention\\n\\norganizational personnel with information security responsibilities/network administrators" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information handling and retention\\n\\nautomated mechanisms supporting and/or implementing information handling and retention" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Handling and Retention", + "properties": [ + { + "name": "label", + "value": "SI-12" + }, + { + "name": "sort-id", + "value": "si-12" + } + ] + }, + { + "id": "si-13", + "class": "SP800-53", + "parts": [ + { + "id": "si-13_smt", + "name": "statement", + "parts": [ + { + "id": "si-13_smt.a", + "name": "item", + "prose": "Determines mean time to failure (MTTF) for {{ si-13_prm_1 }} in specific environments of operation; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "si-13_smt.b", + "name": "item", + "prose": "Provides substitute information system components and a means to exchange active and standby components at {{ si-13_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "si-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-2", + "text": "CP-2" + }, + { + "rel": "related", + "href": "#cp-10", + "text": "CP-10" + }, + { + "rel": "related", + "href": "#ma-6", + "text": "MA-6" + } + ], + "prose": "While MTTF is primarily a reliability issue, this control addresses potential failures of specific information system components that provide security capability. Failure rates reflect installation-specific consideration, not industry-average. Organizations define criteria for substitution of information system components based on MTTF value with consideration for resulting potential harm from component failures. Transfer of responsibilities between active and standby components does not compromise safety, operational readiness, or security capability (e.g., preservation of state variables). Standby components remain available at all times except for maintenance issues or recovery failures in progress." + }, + { + "id": "si-13_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.a_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.a_obj.1", + "name": "objective", + "prose": "defines information system components for which mean time to failure (MTTF) should be determined;", + "properties": [ + { + "name": "label", + "value": "SI-13(a)[1]" + } + ] + }, + { + "id": "si-13.a_obj.2", + "name": "objective", + "prose": "determines MTTF for organization-defined information system components in specific environments of operation;", + "properties": [ + { + "name": "label", + "value": "SI-13(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(a)" + } + ] + }, + { + "id": "si-13.b_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.b_obj.1", + "name": "objective", + "prose": "defines MTTF substitution criteria to be used as a means to exchange active and standby components;", + "properties": [ + { + "name": "label", + "value": "SI-13(b)[1]" + } + ] + }, + { + "id": "si-13.b_obj.2", + "name": "objective", + "prose": "provides substitute information system components at organization-defined MTTF substitution criteria; and", + "properties": [ + { + "name": "label", + "value": "SI-13(b)[2]" + } + ] + }, + { + "id": "si-13.b_obj.3", + "name": "objective", + "prose": "provides a means to exchange active and standby components at organization-defined MTTF substitution criteria.", + "properties": [ + { + "name": "label", + "value": "SI-13(b)[3]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing predictable failure prevention\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of MTTF substitution criteria\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for MTTF determinations and activities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with contingency planning responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing MTTF" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Predictable Failure Prevention", + "controls": [ + { + "id": "si-13.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-13.1_smt", + "name": "statement", + "prose": "The organization takes information system components out of service by transferring component responsibilities to substitute components no later than {{ si-13.1_prm_1 }} of mean time to failure." + }, + { + "id": "si-13.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.1_obj.1", + "name": "objective", + "prose": "defines maximum fraction or percentage of mean time to failure within which to transfer the responsibilities of an information system component that is out of service to a substitute component; and", + "properties": [ + { + "name": "label", + "value": "SI-13(1)[1]" + } + ] + }, + { + "id": "si-13.1_obj.2", + "name": "objective", + "prose": "takes the information system component out of service by transferring component responsibilities to substitute components no later than organization-defined fraction or percentage of mean time to failure.", + "properties": [ + { + "name": "label", + "value": "SI-13(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing predictable failure prevention\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for MTTF activities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with contingency planning responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing MTTF\\n\\nautomated mechanisms supporting and/or implementing transfer of component responsibilities to substitute components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Transferring Component Responsibilities", + "parameters": [ + { + "id": "si-13.1_prm_1", + "label": "organization-defined fraction or percentage" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(1)" + }, + { + "name": "sort-id", + "value": "si-13.01" + } + ] + }, + { + "id": "si-13.2", + "class": "SP800-53-enhancement", + "links": [ + { + "rel": "incorporated-into", + "href": "#si-7.16", + "text": "SI-7 (16)" + } + ], + "title": "Time Limit On Process Execution Without Supervision", + "properties": [ + { + "name": "label", + "value": "SI-13(2)" + }, + { + "name": "sort-id", + "value": "si-13.02" + }, + { + "name": "status", + "value": "Withdrawn" + } + ] + }, + { + "id": "si-13.3", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-13.3_smt", + "name": "statement", + "prose": "The organization manually initiates transfers between active and standby information system components {{ si-13.3_prm_1 }} if the mean time to failure exceeds {{ si-13.3_prm_2 }}." + }, + { + "id": "si-13.3_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.3_obj.1", + "name": "objective", + "prose": "defines the minimum frequency with which the organization manually initiates a transfer between active and standby information system components if the mean time to failure exceeds the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "SI-13(3)[1]" + } + ] + }, + { + "id": "si-13.3_obj.2", + "name": "objective", + "prose": "defines the time period that the mean time to failure must exceed before the organization manually initiates a transfer between active and standby information system components; and", + "properties": [ + { + "name": "label", + "value": "SI-13(3)[2]" + } + ] + }, + { + "id": "si-13.3_obj.3", + "name": "objective", + "prose": "manually initiates transfers between active and standby information system components at the organization-defined frequency if the mean time to failure exceeds the organization-defined time period.", + "properties": [ + { + "name": "label", + "value": "SI-13(3)[3]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing predictable failure prevention\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for MTTF activities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with contingency planning responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing MTTF and conducting the manual transfer between active and standby components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Manual Transfer Between Components", + "parameters": [ + { + "id": "si-13.3_prm_1", + "label": "organization-defined frequency" + }, + { + "id": "si-13.3_prm_2", + "label": "organization-defined time period" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(3)" + }, + { + "name": "sort-id", + "value": "si-13.03" + } + ] + }, + { + "id": "si-13.4", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-13.4_smt", + "name": "statement", + "parts": [ + { + "id": "si-13.4_smt.a", + "name": "item", + "prose": "Ensures that the standby components are successfully and transparently installed within {{ si-13.4_prm_1 }}; and", + "properties": [ + { + "name": "label", + "value": "(a)" + } + ] + }, + { + "id": "si-13.4_smt.b", + "name": "item", + "prose": "\n {{ si-13.4_prm_2 }}.", + "properties": [ + { + "name": "label", + "value": "(b)" + } + ] + } + ], + "prose": "The organization, if information system component failures are detected:" + }, + { + "id": "si-13.4_gdn", + "name": "guidance", + "prose": "Automatic or manual transfer of components from standby to active mode can occur, for example, upon detection of component failures." + }, + { + "id": "si-13.4_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.4.a_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-13.4_smt.a", + "text": "SI-13(4)(a)" + } + ], + "parts": [ + { + "id": "si-13.4.a_obj.1", + "name": "objective", + "prose": "defines a time period for standby information system components to be successfully and transparently installed when information system component failures are detected;", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(a)[1]" + } + ] + }, + { + "id": "si-13.4.a_obj.2", + "name": "objective", + "prose": "ensures that the standby components are successfully and transparently installed within the organization-defined time period;", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(4)(a)" + } + ] + }, + { + "id": "si-13.4.b_obj", + "name": "objective", + "links": [ + { + "rel": "corresp", + "href": "#si-13.4_smt.b", + "text": "SI-13(4)(b)" + } + ], + "parts": [ + { + "id": "si-13.4.b_obj.1", + "name": "objective", + "prose": "defines an alarm to be activated when information system component failures are detected;", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(b)[1]" + } + ] + }, + { + "id": "si-13.4.b_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-13.4.b_obj.2.a", + "name": "objective", + "prose": "activates the organization-defined alarm; and/or", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(b)[2][a]" + } + ] + }, + { + "id": "si-13.4.b_obj.2.b", + "name": "objective", + "prose": "automatically shuts down the information system.", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(b)[2][b]" + } + ] + } + ], + "prose": "if information system component failures are detected, does one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-13(4)(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(4)(b)" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing predictable failure prevention\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of actions to be taken once information system component failure is detected\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for MTTF activities\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with contingency planning responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing MTTF\\n\\nautomated mechanisms supporting and/or implementing transparent installation of standby components\\n\\nautomated mechanisms supporting and/or implementing alarms or system shutdown if component failures are detected" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Standby Component Installation / Notification", + "parameters": [ + { + "id": "si-13.4_prm_1", + "label": "organization-defined time period" + }, + { + "id": "si-13.4_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "activates {{ si-13.4_prm_3 }}\n ", + "automatically shuts down the information system" + ] + } + }, + { + "id": "si-13.4_prm_3", + "label": "organization-defined alarm", + "depends-on": "si-13.4_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(4)" + }, + { + "name": "sort-id", + "value": "si-13.04" + } + ] + }, + { + "id": "si-13.5", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-13.5_smt", + "name": "statement", + "prose": "The organization provides {{ si-13.5_prm_1 }} \n {{ si-13.5_prm_2 }} for the information system." + }, + { + "id": "si-13.5_gdn", + "name": "guidance", + "prose": "Failover refers to the automatic switchover to an alternate information system upon the failure of the primary information system. Failover capability includes, for example, incorporating mirrored information system operations at alternate processing sites or periodic data mirroring at regular intervals defined by recovery time periods of organizations." + }, + { + "id": "si-13.5_obj", + "name": "objective", + "parts": [ + { + "id": "si-13.5_obj.1", + "name": "objective", + "prose": "defines failover capability to be provided for the information system;", + "properties": [ + { + "name": "label", + "value": "SI-13(5)[1]" + } + ] + }, + { + "id": "si-13.5_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-13.5_obj.2.a", + "name": "objective", + "prose": "real-time failover capability; and/or", + "properties": [ + { + "name": "label", + "value": "SI-13(5)[2][a]" + } + ] + }, + { + "id": "si-13.5_obj.2.b", + "name": "objective", + "prose": "near real-time failover capability.", + "properties": [ + { + "name": "label", + "value": "SI-13(5)[2][b]" + } + ] + } + ], + "prose": "provides one of the following organization-defined failover capabilities for the information system:", + "properties": [ + { + "name": "label", + "value": "SI-13(5)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing predictable failure prevention\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ndocumentation describing failover capability provided for the information system\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for failover capability\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\norganizational personnel with contingency planning responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for managing failover capability\\n\\nautomated mechanisms supporting and/or implementing failover capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Failover Capability", + "parameters": [ + { + "id": "si-13.5_prm_1", + "select": { + "alternatives": [ + "real-time", + "near real-time" + ] + } + }, + { + "id": "si-13.5_prm_2", + "label": "organization-defined failover capability" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13(5)" + }, + { + "name": "sort-id", + "value": "si-13.05" + } + ] + } + ], + "parameters": [ + { + "id": "si-13_prm_1", + "label": "organization-defined information system components" + }, + { + "id": "si-13_prm_2", + "label": "organization-defined MTTF substitution criteria" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-13" + }, + { + "name": "sort-id", + "value": "si-13" + } + ] + }, + { + "id": "si-14", + "class": "SP800-53", + "parts": [ + { + "id": "si-14_smt", + "name": "statement", + "prose": "The organization implements non-persistent {{ si-14_prm_1 }} that are initiated in a known state and terminated {{ si-14_prm_2 }}." + }, + { + "id": "si-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#sc-30", + "text": "SC-30" + }, + { + "rel": "related", + "href": "#sc-34", + "text": "SC-34" + } + ], + "prose": "This control mitigates risk from advanced persistent threats (APTs) by significantly reducing the targeting capability of adversaries (i.e., window of opportunity and available attack surface) to initiate and complete cyber attacks. By implementing the concept of non-persistence for selected information system components, organizations can provide a known state computing resource for a specific period of time that does not give adversaries sufficient time on target to exploit vulnerabilities in organizational information systems and the environments in which those systems operate. Since the advanced persistent threat is a high-end threat with regard to capability, intent, and targeting, organizations assume that over an extended period of time, a percentage of cyber attacks will be successful. Non-persistent information system components and services are activated as required using protected information and terminated periodically or upon the end of sessions. Non-persistence increases the work factor of adversaries in attempting to compromise or breach organizational information systems. Non-persistent system components can be implemented, for example, by periodically re-imaging components or by using a variety of common virtualization techniques. Non-persistent services can be implemented using virtualization techniques as part of virtual machines or as new instances of processes on physical machines (either persistent or non-persistent).The benefit of periodic refreshes of information system components/services is that it does not require organizations to first determine whether compromises of components or services have occurred (something that may often be difficult for organizations to determine). The refresh of selected information system components and services occurs with sufficient frequency to prevent the spread or intended impact of attacks, but not with such frequency that it makes the information system unstable. In some instances, refreshes of critical components and services may be done periodically in order to hinder the ability of adversaries to exploit optimum windows of vulnerabilities." + }, + { + "id": "si-14_obj", + "name": "objective", + "parts": [ + { + "id": "si-14_obj.1", + "name": "objective", + "prose": "defines non-persistent information system components and services to be implemented;", + "properties": [ + { + "name": "label", + "value": "SI-14[1]" + } + ] + }, + { + "id": "si-14_obj.2", + "name": "objective", + "parts": [ + { + "id": "si-14_obj.2.a", + "name": "objective", + "prose": "defines a frequency to terminate non-persistent organization-defined components and services that are initiated in a known state;", + "properties": [ + { + "name": "label", + "value": "SI-14[2][a]" + } + ] + }, + { + "id": "si-14_obj.2.b", + "name": "objective", + "parts": [ + { + "id": "si-14_obj.2.b.1", + "name": "objective", + "prose": "upon end of session of use; and/or", + "properties": [ + { + "name": "label", + "value": "SI-14[2][b][1]" + } + ] + }, + { + "id": "si-14_obj.2.b.2", + "name": "objective", + "prose": "periodically at the organization-defined frequency.", + "properties": [ + { + "name": "label", + "value": "SI-14[2][b][2]" + } + ] + } + ], + "prose": "implements non-persistent organization-defined information system components and services that are initiated in a known state and terminated one or more of the following:", + "properties": [ + { + "name": "label", + "value": "SI-14[2][b]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "SI-14[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing non-persistence for information system components\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for non-persistence\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing initiation and termination of non-persistent components" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Non-persistence", + "controls": [ + { + "id": "si-14.1", + "class": "SP800-53-enhancement", + "parts": [ + { + "id": "si-14.1_smt", + "name": "statement", + "prose": "The organization ensures that software and data employed during information system component and service refreshes are obtained from {{ si-14.1_prm_1 }}." + }, + { + "id": "si-14.1_gdn", + "name": "guidance", + "prose": "Trusted sources include, for example, software/data from write-once, read-only media or from selected off-line secure storage facilities." + }, + { + "id": "si-14.1_obj", + "name": "objective", + "parts": [ + { + "id": "si-14.1_obj.1", + "name": "objective", + "prose": "defines trusted sources from which software and data employed during information system component and service refreshes are to be obtained; and", + "properties": [ + { + "name": "label", + "value": "SI-14(1)[1]" + } + ] + }, + { + "id": "si-14.1_obj.2", + "name": "objective", + "prose": "ensures that software and data employed during information system component and service refreshes are obtained from organization-defined trusted sources.", + "properties": [ + { + "name": "label", + "value": "SI-14(1)[2]" + } + ] + } + ], + "prose": "Determine if the organization:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing non-persistence for information system components\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for obtaining component and service refreshes from trusted sources\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining and obtaining component and service refreshes from trusted sources\\n\\nautomated mechanisms supporting and/or implementing component and service refreshes" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Refresh from Trusted Sources", + "parameters": [ + { + "id": "si-14.1_prm_1", + "label": "organization-defined trusted sources" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-14(1)" + }, + { + "name": "sort-id", + "value": "si-14.01" + } + ] + } + ], + "parameters": [ + { + "id": "si-14_prm_1", + "label": "organization-defined information system components and services" + }, + { + "id": "si-14_prm_2", + "select": { + "how-many": "one or more", + "alternatives": [ + "upon end of session of use", + "periodically at {{ si-14_prm_3 }}\n " + ] + } + }, + { + "id": "si-14_prm_3", + "label": "organization-defined frequency", + "depends-on": "si-14_prm_2" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-14" + }, + { + "name": "sort-id", + "value": "si-14" + } + ] + }, + { + "id": "si-15", + "class": "SP800-53", + "parts": [ + { + "id": "si-15_smt", + "name": "statement", + "prose": "The information system validates information output from {{ si-15_prm_1 }} to ensure that the information is consistent with the expected content." + }, + { + "id": "si-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-3", + "text": "SI-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "Certain types of cyber attacks (e.g., SQL injections) produce output results that are unexpected or inconsistent with the output results that would normally be expected from software programs or applications. This control enhancement focuses on detecting extraneous content, preventing such extraneous content from being displayed, and alerting monitoring tools that anomalous behavior has been discovered." + }, + { + "id": "si-15_obj", + "name": "objective", + "parts": [ + { + "id": "si-15_obj.1", + "name": "objective", + "prose": "the organization defines software programs and/or applications whose information output requires validation to ensure that the information is consistent with the expected content; and", + "properties": [ + { + "name": "label", + "value": "SI-15[1]" + } + ] + }, + { + "id": "si-15_obj.2", + "name": "objective", + "prose": "the information system validates information output from organization-defined software programs and/or applications to ensure that the information is consistent with the expected content.", + "properties": [ + { + "name": "label", + "value": "SI-15[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing information output filtering\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for validating information output\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for validating information output\\n\\nautomated mechanisms supporting and/or implementing information output validation" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Output Filtering", + "parameters": [ + { + "id": "si-15_prm_1", + "label": "organization-defined software programs and/or applications" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-15" + }, + { + "name": "sort-id", + "value": "si-15" + } + ] + }, + { + "id": "si-16", + "class": "SP800-53", + "parts": [ + { + "id": "si-16_smt", + "name": "statement", + "prose": "The information system implements {{ si-16_prm_1 }} to protect its memory from unauthorized code execution." + }, + { + "id": "si-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-25", + "text": "AC-25" + }, + { + "rel": "related", + "href": "#sc-3", + "text": "SC-3" + } + ], + "prose": "Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism." + }, + { + "id": "si-16_obj", + "name": "objective", + "parts": [ + { + "id": "si-16_obj.1", + "name": "objective", + "prose": "the organization defines security safeguards to be implemented to protect information system memory from unauthorized code execution; and", + "properties": [ + { + "name": "label", + "value": "SI-16[1]" + } + ] + }, + { + "id": "si-16_obj.2", + "name": "objective", + "prose": "the information system implements organization-defined security safeguards to protect its memory from unauthorized code execution.", + "properties": [ + { + "name": "label", + "value": "SI-16[2]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for memory protection\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Automated mechanisms supporting and/or implementing safeguards to protect information system memory from unauthorized code execution" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Memory Protection", + "parameters": [ + { + "id": "si-16_prm_1", + "label": "organization-defined security safeguards" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-16" + }, + { + "name": "sort-id", + "value": "si-16" + } + ] + }, + { + "id": "si-17", + "class": "SP800-53", + "parts": [ + { + "id": "si-17_smt", + "name": "statement", + "prose": "The information system implements {{ si-17_prm_1 }} when {{ si-17_prm_2 }}." + }, + { + "id": "si-17_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#cp-12", + "text": "CP-12" + }, + { + "rel": "related", + "href": "#cp-13", + "text": "CP-13" + }, + { + "rel": "related", + "href": "#sc-24", + "text": "SC-24" + }, + { + "rel": "related", + "href": "#si-13", + "text": "SI-13" + } + ], + "prose": "Failure conditions include, for example, loss of communications among critical system components or between system components and operational facilities. Fail-safe procedures include, for example, alerting operator personnel and providing specific instructions on subsequent steps to take (e.g., do nothing, reestablish system settings, shut down processes, restart the system, or contact designated organizational personnel)." + }, + { + "id": "si-17_obj", + "name": "objective", + "parts": [ + { + "id": "si-17_obj.1", + "name": "objective", + "prose": "the organization defines fail-safe procedures to be implemented when organization-defined failure conditions occur;", + "properties": [ + { + "name": "label", + "value": "SI-17[1]" + } + ] + }, + { + "id": "si-17_obj.2", + "name": "objective", + "prose": "the organization defines failure conditions resulting in organization-defined fail-safe procedures being implemented when such conditions occur; and", + "properties": [ + { + "name": "label", + "value": "SI-17[2]" + } + ] + }, + { + "id": "si-17_obj.3", + "name": "objective", + "prose": "the information system implements organization-defined fail-safe procedures when organization-defined failure conditions occur.", + "properties": [ + { + "name": "label", + "value": "SI-17[3]" + } + ] + } + ], + "prose": "Determine if:" + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "System and information integrity policy\\n\\nprocedures addressing memory protection for the information system\\n\\ninformation system design documentation\\n\\ninformation system configuration settings and associated documentation\\n\\nlist of security safeguards protecting information system memory from unauthorized code execution\\n\\ninformation system audit records\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for fail-safe procedures\\n\\norganizational personnel with information security responsibilities\\n\\nsystem/network administrators\\n\\nsystem developer" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational fail-safe procedures\\n\\nautomated mechanisms supporting and/or implementing fail-safe procedures" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Fail-safe Procedures", + "parameters": [ + { + "id": "si-17_prm_1", + "label": "organization-defined fail-safe procedures" + }, + { + "id": "si-17_prm_2", + "label": "organization-defined failure conditions occur" + } + ], + "properties": [ + { + "name": "label", + "value": "SI-17" + }, + { + "name": "sort-id", + "value": "si-17" + } + ] + } + ] + }, + { + "id": "pm", + "class": "family", + "title": "Program Management", + "controls": [ + { + "id": "pm-1", + "class": "SP800-53", + "parts": [ + { + "id": "pm-1_smt", + "name": "statement", + "parts": [ + { + "id": "pm-1_smt.a", + "name": "item", + "parts": [ + { + "id": "pm-1_smt.a.1", + "name": "item", + "prose": "Provides an overview of the requirements for the security program and a description of the security program management controls and common controls in place or planned for meeting those requirements;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pm-1_smt.a.2", + "name": "item", + "prose": "Includes the identification and assignment of roles, responsibilities, management commitment, coordination among organizational entities, and compliance;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "pm-1_smt.a.3", + "name": "item", + "prose": "Reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical); and", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + }, + { + "id": "pm-1_smt.a.4", + "name": "item", + "prose": "Is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations (including mission, functions, image, and reputation), organizational assets, individuals, other organizations, and the Nation;", + "properties": [ + { + "name": "label", + "value": "4." + } + ] + } + ], + "prose": "Develops and disseminates an organization-wide information security program plan that:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-1_smt.b", + "name": "item", + "prose": "Reviews the organization-wide information security program plan {{ pm-1_prm_1 }};", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pm-1_smt.c", + "name": "item", + "prose": "Updates the plan to address organizational changes and problems identified during plan implementation or security control assessments; and", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + }, + { + "id": "pm-1_smt.d", + "name": "item", + "prose": "Protects the information security program plan from unauthorized disclosure and modification.", + "properties": [ + { + "name": "label", + "value": "d." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-1_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + } + ], + "prose": "Information security program plans can be represented in single documents or compilations of documents at the discretion of organizations. The plans document the program management controls and organization-defined common controls. Information security program plans provide sufficient information about the program management controls/common controls (including specification of parameters for any assignment and selection statements either explicitly or by reference) to enable implementations that are unambiguously compliant with the intent of the plans and a determination of the risk to be incurred if the plans are implemented as intended. The security plans for individual information systems and the organization-wide information security program plan together, provide complete coverage for all security controls employed within the organization. Common controls are documented in an appendix to the organization’s information security program plan unless the controls are included in a separate security plan for an information system (e.g., security controls employed as part of an intrusion detection system providing organization-wide boundary protection inherited by one or more organizational information systems). The organization-wide information security program plan will indicate which separate security plans contain descriptions of common controls. Organizations have the flexibility to describe common controls in a single document or in multiple documents. In the case of multiple documents, the documents describing common controls are included as attachments to the information security program plan. If the information security program plan contains multiple documents, the organization specifies in each document the organizational official or officials responsible for the development, implementation, assessment, authorization, and monitoring of the respective common controls. For example, the organization may require that the Facilities Management Office develop, implement, assess, authorize, and continuously monitor common physical and environmental protection controls from the PE family when such controls are not associated with a particular information system but instead, support multiple information systems." + }, + { + "id": "pm-1_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.a_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.a.1_obj.1", + "name": "objective", + "prose": "provides an overview of the requirements for the security program;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(1)[1]" + } + ] + }, + { + "id": "pm-1.a.1_obj.2", + "name": "objective", + "parts": [ + { + "id": "pm-1.a.1_obj.2.a", + "name": "objective", + "prose": "security program management controls in place or planned for meeting those requirements;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(1)[2][a]" + } + ] + }, + { + "id": "pm-1.a.1_obj.2.b", + "name": "objective", + "prose": "common controls in place or planned for meeting those requirements;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(1)[2][b]" + } + ] + } + ], + "prose": "provides a description of the:", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-1(a)(1)" + } + ] + }, + { + "id": "pm-1.a.2_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.a.2_obj.1", + "name": "objective", + "prose": "roles;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)[1]" + } + ] + }, + { + "id": "pm-1.a.2_obj.2", + "name": "objective", + "prose": "responsibilities;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)[2]" + } + ] + }, + { + "id": "pm-1.a.2_obj.3", + "name": "objective", + "prose": "management commitment;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)[3]" + } + ] + }, + { + "id": "pm-1.a.2_obj.4", + "name": "objective", + "prose": "coordination among organizational entities;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)[4]" + } + ] + }, + { + "id": "pm-1.a.2_obj.5", + "name": "objective", + "prose": "compliance;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)[5]" + } + ] + } + ], + "prose": "includes the identification and assignment of:", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(2)" + } + ] + }, + { + "id": "pm-1.a.3_obj", + "name": "objective", + "prose": "reflects coordination among organizational entities responsible for the different aspects of information security (i.e., technical, physical, personnel, cyber-physical);", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(3)" + } + ] + }, + { + "id": "pm-1.a.4_obj", + "name": "objective", + "prose": "is approved by a senior official with responsibility and accountability for the risk being incurred to organizational operations, organizational assets, individuals, other organizations, and the Nation;", + "properties": [ + { + "name": "label", + "value": "PM-1(a)(4)" + } + ] + } + ], + "prose": "develops and disseminates an organization-wide information security program plan that:", + "properties": [ + { + "name": "label", + "value": "PM-1(a)" + } + ] + }, + { + "id": "pm-1.b_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.b_obj.1", + "name": "objective", + "prose": "defines the frequency to review the security program plan for the information system;", + "properties": [ + { + "name": "label", + "value": "PM-1(b)[1]" + } + ] + }, + { + "id": "pm-1.b_obj.2", + "name": "objective", + "prose": "reviews the organization-wide information security program plan with the organization-defined frequency;", + "properties": [ + { + "name": "label", + "value": "PM-1(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-1(b)" + } + ] + }, + { + "id": "pm-1.c_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.c_obj.1", + "name": "objective", + "prose": "changes identified during plan implementation;", + "properties": [ + { + "name": "label", + "value": "PM-1(c)[1]" + } + ] + }, + { + "id": "pm-1.c_obj.2", + "name": "objective", + "prose": "changes identified during security control assessments;", + "properties": [ + { + "name": "label", + "value": "PM-1(c)[2]" + } + ] + }, + { + "id": "pm-1.c_obj.3", + "name": "objective", + "prose": "problems identified during plan implementation;", + "properties": [ + { + "name": "label", + "value": "PM-1(c)[3]" + } + ] + }, + { + "id": "pm-1.c_obj.4", + "name": "objective", + "prose": "problems identified during security control assessments;", + "properties": [ + { + "name": "label", + "value": "PM-1(c)[4]" + } + ] + } + ], + "prose": "updates the plan to address organizational:", + "properties": [ + { + "name": "label", + "value": "PM-1(c)" + } + ] + }, + { + "id": "pm-1.d_obj", + "name": "objective", + "parts": [ + { + "id": "pm-1.d_obj.1", + "name": "objective", + "prose": "disclosure; and", + "properties": [ + { + "name": "label", + "value": "PM-1(d)[1]" + } + ] + }, + { + "id": "pm-1.d_obj.2", + "name": "objective", + "prose": "modification.", + "properties": [ + { + "name": "label", + "value": "PM-1(d)[2]" + } + ] + } + ], + "prose": "protects the information security program plan from unauthorized:", + "properties": [ + { + "name": "label", + "value": "PM-1(d)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nprocedures addressing program plan development and implementation\\n\\nprocedures addressing program plan reviews and updates\\n\\nprocedures addressing coordination of the program plan with relevant entities\\n\\nprocedures for program plan approvals\\n\\nrecords of program plan reviews and updates\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information security program plan development/review/update/approval\\n\\nautomated mechanisms supporting and/or implementing the information security program plan" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Security Program Plan", + "parameters": [ + { + "id": "pm-1_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PM-1" + }, + { + "name": "sort-id", + "value": "pm-01" + } + ] + }, + { + "id": "pm-2", + "class": "SP800-53", + "parts": [ + { + "id": "pm-2_smt", + "name": "statement", + "prose": "The organization appoints a senior information security officer with the mission and resources to coordinate, develop, implement, and maintain an organization-wide information security program." + }, + { + "id": "pm-2_gdn", + "name": "guidance", + "prose": "The security officer described in this control is an organizational official. For a federal agency (as defined in applicable federal laws, Executive Orders, directives, policies, or regulations) this official is the Senior Agency Information Security Officer. Organizations may also refer to this official as the Senior Information Security Officer or Chief Information Security Officer." + }, + { + "id": "pm-2_obj", + "name": "objective", + "parts": [ + { + "id": "pm-2_obj.1", + "name": "objective", + "prose": "coordinate an organization-wide information security program;", + "properties": [ + { + "name": "label", + "value": "PM-2[1]" + } + ] + }, + { + "id": "pm-2_obj.2", + "name": "objective", + "prose": "develop an organization-wide information security program;", + "properties": [ + { + "name": "label", + "value": "PM-2[2]" + } + ] + }, + { + "id": "pm-2_obj.3", + "name": "objective", + "prose": "implement an organization-wide information security program; and", + "properties": [ + { + "name": "label", + "value": "PM-2[3]" + } + ] + }, + { + "id": "pm-2_obj.4", + "name": "objective", + "prose": "maintain an organization-wide information security program.", + "properties": [ + { + "name": "label", + "value": "PM-2[4]" + } + ] + } + ], + "prose": "Determine if the organization appoints a senior information security officer with the mission and resources to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nprocedures addressing program plan development and implementation\\n\\nprocedures addressing program plan reviews and updates\\n\\nprocedures addressing coordination of the program plan with relevant entities\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\nsenior information security officer\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + } + ], + "title": "Senior Information Security Officer", + "properties": [ + { + "name": "label", + "value": "PM-2" + }, + { + "name": "sort-id", + "value": "pm-02" + } + ] + }, + { + "id": "pm-3", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref089", + "text": "NIST Special Publication 800-65" + } + ], + "parts": [ + { + "id": "pm-3_smt", + "name": "statement", + "parts": [ + { + "id": "pm-3_smt.a", + "name": "item", + "prose": "Ensures that all capital planning and investment requests include the resources needed to implement the information security program and documents all exceptions to this requirement;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-3_smt.b", + "name": "item", + "prose": "Employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pm-3_smt.c", + "name": "item", + "prose": "Ensures that information security resources are available for expenditure as planned.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-3_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-4", + "text": "PM-4" + }, + { + "rel": "related", + "href": "#sa-2", + "text": "SA-2" + } + ], + "prose": "Organizations consider establishing champions for information security efforts and as part of including the necessary resources, assign specialized expertise and resources as needed. Organizations may designate and empower an Investment Review Board (or similar group) to manage and provide oversight for the information security-related aspects of the capital planning and investment control process." + }, + { + "id": "pm-3_obj", + "name": "objective", + "parts": [ + { + "id": "pm-3.a_obj", + "name": "objective", + "parts": [ + { + "id": "pm-3.a_obj.1", + "name": "objective", + "prose": "ensures that all capital planning and investment requests include the resources needed to implement the information security program plan;", + "properties": [ + { + "name": "label", + "value": "PM-3(a)[1]" + } + ] + }, + { + "id": "pm-3.a_obj.2", + "name": "objective", + "prose": "documents all exceptions to the requirement;", + "properties": [ + { + "name": "label", + "value": "PM-3(a)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-3(a)" + } + ] + }, + { + "id": "pm-3.b_obj", + "name": "objective", + "prose": "employs a business case/Exhibit 300/Exhibit 53 to record the resources required; and", + "properties": [ + { + "name": "label", + "value": "PM-3(b)" + } + ] + }, + { + "id": "pm-3.c_obj", + "name": "objective", + "prose": "ensures that information security resources are available for expenditure as planned.", + "properties": [ + { + "name": "label", + "value": "PM-3(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nExhibits 300\\n\\nExhibits 53\\n\\nbusiness cases for capital planning and investment\\n\\nprocedures for capital planning and investment\\n\\ndocumentation of exceptions to capital planning requirements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning responsibilities\\n\\norganizational personnel responsible for capital planning and investment\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for capital planning and investment\\n\\norganizational processes for business case/Exhibit 300/Exhibit 53 development\\n\\nautomated mechanisms supporting the capital planning and investment process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Security Resources", + "properties": [ + { + "name": "label", + "value": "PM-3" + }, + { + "name": "sort-id", + "value": "pm-03" + } + ] + }, + { + "id": "pm-4", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref105", + "text": "OMB Memorandum 02-01" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + } + ], + "parts": [ + { + "id": "pm-4_smt", + "name": "statement", + "parts": [ + { + "id": "pm-4_smt.a", + "name": "item", + "parts": [ + { + "id": "pm-4_smt.a.1", + "name": "item", + "prose": "Are developed and maintained;", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pm-4_smt.a.2", + "name": "item", + "prose": "Document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation; and", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + }, + { + "id": "pm-4_smt.a.3", + "name": "item", + "prose": "Are reported in accordance with OMB FISMA reporting requirements.", + "properties": [ + { + "name": "label", + "value": "3." + } + ] + } + ], + "prose": "Implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-4_smt.b", + "name": "item", + "prose": "Reviews plans of action and milestones for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-4_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-5", + "text": "CA-5" + } + ], + "prose": "The plan of action and milestones is a key document in the information security program and is subject to federal reporting requirements established by OMB. With the increasing emphasis on organization-wide risk management across all three tiers in the risk management hierarchy (i.e., organization, mission/business process, and information system), organizations view plans of action and milestones from an organizational perspective, prioritizing risk response actions and ensuring consistency with the goals and objectives of the organization. Plan of action and milestones updates are based on findings from security control assessments and continuous monitoring activities. OMB FISMA reporting guidance contains instructions regarding organizational plans of action and milestones." + }, + { + "id": "pm-4_obj", + "name": "objective", + "parts": [ + { + "id": "pm-4.a_obj", + "name": "objective", + "parts": [ + { + "id": "pm-4.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "pm-4.a.1_obj.1", + "name": "objective", + "prose": "are developed;", + "properties": [ + { + "name": "label", + "value": "PM-4(a)(1)[1]" + } + ] + }, + { + "id": "pm-4.a.1_obj.2", + "name": "objective", + "prose": "are maintained;", + "properties": [ + { + "name": "label", + "value": "PM-4(a)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-4(a)(1)" + } + ] + }, + { + "id": "pm-4.a.2_obj", + "name": "objective", + "prose": "document the remedial information security actions to adequately respond to risk to organizational operations and assets, individuals, other organizations, and the Nation;", + "properties": [ + { + "name": "label", + "value": "PM-4(a)(2)" + } + ] + }, + { + "id": "pm-4.a.3_obj", + "name": "objective", + "prose": "are reported in accordance with OMB FISMA reporting requirements;", + "properties": [ + { + "name": "label", + "value": "PM-4(a)(3)" + } + ] + } + ], + "prose": "implements a process for ensuring that plans of action and milestones for the security program and associated organizational information systems:", + "properties": [ + { + "name": "label", + "value": "PM-4(a)" + } + ] + }, + { + "id": "pm-4.b_obj", + "name": "objective", + "parts": [ + { + "id": "pm-4.b_obj.1", + "name": "objective", + "prose": "the organizational risk management strategy; and", + "properties": [ + { + "name": "label", + "value": "PM-4(b)[1]" + } + ] + }, + { + "id": "pm-4.b_obj.2", + "name": "objective", + "prose": "organization-wide priorities for risk response actions.", + "properties": [ + { + "name": "label", + "value": "PM-4(b)[2]" + } + ] + } + ], + "prose": "reviews plans of action and milestones for consistency with:", + "properties": [ + { + "name": "label", + "value": "PM-4(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nplans of action and milestones\\n\\nprocedures addressing plans of action and milestones development and maintenance\\n\\nprocedures addressing plans of action and milestones reporting\\n\\nprocedures for review of plans of action and milestones for consistency with risk management strategy and risk response priorities\\n\\nresults of risk assessments associated with plans of action and milestones\\n\\nOMB FISMA reporting requirements\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for developing, maintaining, reviewing, and reporting plans of action and milestones\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for plan of action and milestones development, review, maintenance, reporting\\n\\nautomated mechanisms supporting plans of action and milestones" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Plan of Action and Milestones Process", + "properties": [ + { + "name": "label", + "value": "PM-4" + }, + { + "name": "sort-id", + "value": "pm-04" + } + ] + }, + { + "id": "pm-5", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref035", + "text": "http://www.omb.gov" + } + ], + "parts": [ + { + "id": "pm-5_smt", + "name": "statement", + "prose": "The organization develops and maintains an inventory of its information systems." + }, + { + "id": "pm-5_gdn", + "name": "guidance", + "prose": "This control addresses the inventory requirements in FISMA. OMB provides guidance on developing information systems inventories and associated reporting requirements. For specific information system inventory reporting requirements, organizations consult OMB annual FISMA reporting guidance." + }, + { + "id": "pm-5_obj", + "name": "objective", + "parts": [ + { + "id": "pm-5_obj.1", + "name": "objective", + "prose": "develops an inventory of its information systems; and", + "properties": [ + { + "name": "label", + "value": "PM-5[1]" + } + ] + }, + { + "id": "pm-5_obj.2", + "name": "objective", + "prose": "maintains the inventory of its information systems.", + "properties": [ + { + "name": "label", + "value": "PM-5[2]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\ninformation system inventory\\n\\nprocedures addressing information system inventory development and maintenance\\n\\nOMB FISMA reporting guidance\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for developing and maintaining the information system inventory\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for information system inventory development and maintenance\\n\\nautomated mechanisms supporting the information system inventory" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information System Inventory", + "properties": [ + { + "name": "label", + "value": "PM-5" + }, + { + "name": "sort-id", + "value": "pm-05" + } + ] + }, + { + "id": "pm-6", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref081", + "text": "NIST Special Publication 800-55" + } + ], + "parts": [ + { + "id": "pm-6_smt", + "name": "statement", + "prose": "The organization develops, monitors, and reports on the results of information security measures of performance." + }, + { + "id": "pm-6_gdn", + "name": "guidance", + "prose": "Measures of performance are outcome-based metrics used by an organization to measure the effectiveness or efficiency of the information security program and the security controls employed in support of the program." + }, + { + "id": "pm-6_obj", + "name": "objective", + "parts": [ + { + "id": "pm-6_obj.1", + "name": "objective", + "prose": "develops information security measures of performance;", + "properties": [ + { + "name": "label", + "value": "PM-6[1]" + } + ] + }, + { + "id": "pm-6_obj.2", + "name": "objective", + "prose": "monitors information security measures of performance; and", + "properties": [ + { + "name": "label", + "value": "PM-6[2]" + } + ] + }, + { + "id": "pm-6_obj.3", + "name": "objective", + "prose": "reports information security measures of performance.", + "properties": [ + { + "name": "label", + "value": "PM-6[3]" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\ninformation security measures of performance\\n\\nprocedures addressing development, monitoring, and reporting of information security measures of performance\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for developing, monitoring, and reporting information security measures of performance\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing, monitoring, and reporting information security measures of performance\\n\\nautomated mechanisms supporting the development, monitoring, and reporting of information security measures of performance" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Security Measures of Performance", + "properties": [ + { + "name": "label", + "value": "PM-6" + }, + { + "name": "sort-id", + "value": "pm-06" + } + ] + }, + { + "id": "pm-7", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + } + ], + "parts": [ + { + "id": "pm-7_smt", + "name": "statement", + "prose": "The organization develops an enterprise architecture with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation." + }, + { + "id": "pm-7_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pl-2", + "text": "PL-2" + }, + { + "rel": "related", + "href": "#pl-8", + "text": "PL-8" + }, + { + "rel": "related", + "href": "#pm-11", + "text": "PM-11" + }, + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + }, + { + "rel": "related", + "href": "#sa-3", + "text": "SA-3" + } + ], + "prose": "The enterprise architecture developed by the organization is aligned with the Federal Enterprise Architecture. The integration of information security requirements and associated security controls into the organization’s enterprise architecture helps to ensure that security considerations are addressed by organizations early in the system development life cycle and are directly and explicitly related to the organization’s mission/business processes. This process of security requirements integration also embeds into the enterprise architecture, an integral information security architecture consistent with organizational risk management and information security strategies. For PM-7, the information security architecture is developed at a system-of-systems level (organization-wide), representing all of the organizational information systems. For PL-8, the information security architecture is developed at a level representing an individual information system but at the same time, is consistent with the information security architecture defined for the organization. Security requirements and security control integration are most effectively accomplished through the application of the Risk Management Framework and supporting security standards and guidelines. The Federal Segment Architecture Methodology provides guidance on integrating information security requirements and security controls into enterprise architectures." + }, + { + "id": "pm-7_obj", + "name": "objective", + "parts": [ + { + "id": "pm-7_obj.1", + "name": "objective", + "prose": "information security; and", + "properties": [ + { + "name": "label", + "value": "PM-7[1]" + } + ] + }, + { + "id": "pm-7_obj.2", + "name": "objective", + "prose": "the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation.", + "properties": [ + { + "name": "label", + "value": "PM-7[2]" + } + ] + } + ], + "prose": "Determine if the organization develops an enterprise architecture with consideration for: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nenterprise architecture documentation\\n\\nprocedures addressing enterprise architecture development\\n\\nresults of risk assessment of enterprise architecture\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for developing enterprise architecture\\n\\norganizational personnel responsible for risk assessment of enterprise architecture\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for enterprise architecture development\\n\\nautomated mechanisms supporting the enterprise architecture and its development" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Enterprise Architecture", + "properties": [ + { + "name": "label", + "value": "PM-7" + }, + { + "name": "sort-id", + "value": "pm-07" + } + ] + }, + { + "id": "pm-8", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref019", + "text": "HSPD 7" + }, + { + "rel": "reference", + "href": "#ref041", + "text": "National Infrastructure Protection Plan" + } + ], + "parts": [ + { + "id": "pm-8_smt", + "name": "statement", + "prose": "The organization addresses information security issues in the development, documentation, and updating of a critical infrastructure and key resources protection plan." + }, + { + "id": "pm-8_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-1", + "text": "PM-1" + }, + { + "rel": "related", + "href": "#pm-9", + "text": "PM-9" + }, + { + "rel": "related", + "href": "#pm-11", + "text": "PM-11" + }, + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "Protection strategies are based on the prioritization of critical assets and resources. The requirement and guidance for defining critical infrastructure and key resources and for preparing an associated critical infrastructure protection plan are found in applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + }, + { + "id": "pm-8_obj", + "name": "objective", + "parts": [ + { + "id": "pm-8_obj.1", + "name": "objective", + "prose": "development of a critical infrastructure and key resources protection plan;", + "properties": [ + { + "name": "label", + "value": "PM-8[1]" + } + ] + }, + { + "id": "pm-8_obj.2", + "name": "objective", + "prose": "documentation of a critical infrastructure and key resources protection plan; and", + "properties": [ + { + "name": "label", + "value": "PM-8[2]" + } + ] + }, + { + "id": "pm-8_obj.3", + "name": "objective", + "prose": "updating of the critical infrastructure and key resources protection plan.", + "properties": [ + { + "name": "label", + "value": "PM-8[3]" + } + ] + } + ], + "prose": "Determine if the organization addresses information security issues in the: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\ncritical infrastructure and key resources protection plan\\n\\nprocedures addressing development, documentation, and updating of the critical infrastructure and key resources protection plan\\n\\nHSPD 7\\n\\nNational Infrastructure Protection Plan\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for developing, documenting, and updating the critical infrastructure and key resources protection plan\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for developing, documenting, and updating the critical infrastructure and key resources protection plan\\n\\nautomated mechanisms supporting the development, documentation, and updating of the critical infrastructure and key resources protection plan" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Critical Infrastructure Plan", + "properties": [ + { + "name": "label", + "value": "PM-8" + }, + { + "name": "sort-id", + "value": "pm-08" + } + ] + }, + { + "id": "pm-9", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref064", + "text": "NIST Special Publication 800-30" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + } + ], + "parts": [ + { + "id": "pm-9_smt", + "name": "statement", + "parts": [ + { + "id": "pm-9_smt.a", + "name": "item", + "prose": "Develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-9_smt.b", + "name": "item", + "prose": "Implements the risk management strategy consistently across the organization; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pm-9_smt.c", + "name": "item", + "prose": "Reviews and updates the risk management strategy {{ pm-9_prm_1 }} or as required, to address organizational changes.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-9_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ra-3", + "text": "RA-3" + } + ], + "prose": "An organization-wide risk management strategy includes, for example, an unambiguous expression of the risk tolerance for the organization, acceptable risk assessment methodologies, risk mitigation strategies, a process for consistently evaluating risk across the organization with respect to the organization’s risk tolerance, and approaches for monitoring risk over time. The use of a risk executive function can facilitate consistent, organization-wide application of the risk management strategy. The organization-wide risk management strategy can be informed by risk-related inputs from other sources both internal and external to the organization to ensure the strategy is both broad-based and comprehensive." + }, + { + "id": "pm-9_obj", + "name": "objective", + "parts": [ + { + "id": "pm-9.a_obj", + "name": "objective", + "prose": "develops a comprehensive strategy to manage risk to organizational operations and assets, individuals, other organizations, and the Nation associated with the operation and use of information systems;", + "properties": [ + { + "name": "label", + "value": "PM-9(a)" + } + ] + }, + { + "id": "pm-9.b_obj", + "name": "objective", + "prose": "implements the risk management strategy consistently across the organization;", + "properties": [ + { + "name": "label", + "value": "PM-9(b)" + } + ] + }, + { + "id": "pm-9.c_obj", + "name": "objective", + "parts": [ + { + "id": "pm-9.c_obj.1", + "name": "objective", + "prose": "defines the frequency to review and update the risk management strategy;", + "properties": [ + { + "name": "label", + "value": "PM-9(c)[1]" + } + ] + }, + { + "id": "pm-9.c_obj.2", + "name": "objective", + "parts": [ + { + "id": "pm-9.c_obj.2.a", + "name": "objective", + "prose": "with the organization-defined frequency; or", + "properties": [ + { + "name": "label", + "value": "PM-9(c)[2][a]" + } + ] + }, + { + "id": "pm-9.c_obj.2.b", + "name": "objective", + "prose": "as required.", + "properties": [ + { + "name": "label", + "value": "PM-9(c)[2][b]" + } + ] + } + ], + "prose": "reviews and updates the risk management strategy to address organizational changes:", + "properties": [ + { + "name": "label", + "value": "PM-9(c)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-9(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nrisk management strategy\\n\\nprocedures addressing development, implementation, review, and update of the risk management strategy\\n\\nrisk assessment results relevant to the risk management strategy\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for development, implementation, review, and update of the risk management strategy\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for development, implementation, review, and update of the risk management strategy\\n\\nautomated mechanisms supporting the development, implementation, review, and update of the risk management strategy" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Risk Management Strategy", + "parameters": [ + { + "id": "pm-9_prm_1", + "label": "organization-defined frequency" + } + ], + "properties": [ + { + "name": "label", + "value": "PM-9" + }, + { + "name": "sort-id", + "value": "pm-09" + } + ] + }, + { + "id": "pm-10", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref070", + "text": "NIST Special Publication 800-39" + } + ], + "parts": [ + { + "id": "pm-10_smt", + "name": "statement", + "parts": [ + { + "id": "pm-10_smt.a", + "name": "item", + "prose": "Manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-10_smt.b", + "name": "item", + "prose": "Designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pm-10_smt.c", + "name": "item", + "prose": "Fully integrates the security authorization processes into an organization-wide risk management program.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-10_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ca-6", + "text": "CA-6" + } + ], + "prose": "Security authorization processes for information systems and environments of operation require the implementation of an organization-wide risk management process, a Risk Management Framework, and associated security standards and guidelines. Specific roles within the risk management process include an organizational risk executive (function) and designated authorizing officials for each organizational information system and common control provider. Security authorization processes are integrated with organizational continuous monitoring processes to facilitate ongoing understanding and acceptance of risk to organizational operations and assets, individuals, other organizations, and the Nation." + }, + { + "id": "pm-10_obj", + "name": "objective", + "parts": [ + { + "id": "pm-10.a_obj", + "name": "objective", + "prose": "manages (i.e., documents, tracks, and reports) the security state of organizational information systems and the environments in which those systems operate through security authorization processes;", + "properties": [ + { + "name": "label", + "value": "PM-10(a)" + } + ] + }, + { + "id": "pm-10.b_obj", + "name": "objective", + "prose": "designates individuals to fulfill specific roles and responsibilities within the organizational risk management process; and", + "properties": [ + { + "name": "label", + "value": "PM-10(b)" + } + ] + }, + { + "id": "pm-10.c_obj", + "name": "objective", + "prose": "fully integrates the security authorization processes into an organization-wide risk management program.", + "properties": [ + { + "name": "label", + "value": "PM-10(c)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nprocedures addressing management (i.e., documentation, tracking, and reporting) of the security authorization process\\n\\nsecurity authorization documents\\n\\nlists or other documentation about security authorization process roles and responsibilities\\n\\nrisk assessment results relevant to the security authorization process and the organization-wide risk management program\\n\\norganizational risk management strategy\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for management of the security authorization process\\n\\nauthorizing officials\\n\\nsystem owners, senior information security officer\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for security authorization\\n\\nautomated mechanisms supporting the security authorization process" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Security Authorization Process", + "properties": [ + { + "name": "label", + "value": "PM-10" + }, + { + "name": "sort-id", + "value": "pm-10" + } + ] + }, + { + "id": "pm-11", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref015", + "text": "FIPS Publication 199" + }, + { + "rel": "reference", + "href": "#ref085", + "text": "NIST Special Publication 800-60" + } + ], + "parts": [ + { + "id": "pm-11_smt", + "name": "statement", + "parts": [ + { + "id": "pm-11_smt.a", + "name": "item", + "prose": "Defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation; and", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-11_smt.b", + "name": "item", + "prose": "Determines information protection needs arising from the defined mission/business processes and revises the processes as necessary, until achievable protection needs are obtained.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-11_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-7", + "text": "PM-7" + }, + { + "rel": "related", + "href": "#pm-8", + "text": "PM-8" + }, + { + "rel": "related", + "href": "#ra-2", + "text": "RA-2" + } + ], + "prose": "Information protection needs are technology-independent, required capabilities to counter threats to organizations, individuals, or the Nation through the compromise of information (i.e., loss of confidentiality, integrity, or availability). Information protection needs are derived from the mission/business needs defined by the organization, the mission/business processes selected to meet the stated needs, and the organizational risk management strategy. Information protection needs determine the required security controls for the organization and the associated information systems supporting the mission/business processes. Inherent in defining an organization’s information protection needs is an understanding of the level of adverse impact that could result if a compromise of information occurs. The security categorization process is used to make such potential impact determinations. Mission/business process definitions and associated information protection requirements are documented by the organization in accordance with organizational policy and procedure." + }, + { + "id": "pm-11_obj", + "name": "objective", + "parts": [ + { + "id": "pm-11.a_obj", + "name": "objective", + "prose": "defines mission/business processes with consideration for information security and the resulting risk to organizational operations, organizational assets, individuals, other organizations, and the Nation;", + "properties": [ + { + "name": "label", + "value": "PM-11(a)" + } + ] + }, + { + "id": "pm-11.b_obj", + "name": "objective", + "parts": [ + { + "id": "pm-11.b_obj.1", + "name": "objective", + "prose": "determines information protection needs arising from the defined mission/business process; and", + "properties": [ + { + "name": "label", + "value": "PM-11(b)[1]" + } + ] + }, + { + "id": "pm-11.b_obj.2", + "name": "objective", + "prose": "revises the processes as necessary until achievable protection needs are obtained.", + "properties": [ + { + "name": "label", + "value": "PM-11(b)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-11(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nrisk management strategy\\n\\nprocedures for determining mission/business protection needs\\n\\nrisk assessment results relevant to determination of mission/business protection needs\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for mission/business processes\\n\\norganizational personnel responsible for determining information protection needs for mission/business processes\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for defining mission/business processes and their information protection needs" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Mission/business Process Definition", + "properties": [ + { + "name": "label", + "value": "PM-11" + }, + { + "name": "sort-id", + "value": "pm-11" + } + ] + }, + { + "id": "pm-12", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref008", + "text": "Executive Order 13587" + } + ], + "parts": [ + { + "id": "pm-12_smt", + "name": "statement", + "prose": "The organization implements an insider threat program that includes a cross-discipline insider threat incident handling team." + }, + { + "id": "pm-12_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#ac-6", + "text": "AC-6" + }, + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#au-6", + "text": "AU-6" + }, + { + "rel": "related", + "href": "#au-7", + "text": "AU-7" + }, + { + "rel": "related", + "href": "#au-10", + "text": "AU-10" + }, + { + "rel": "related", + "href": "#au-12", + "text": "AU-12" + }, + { + "rel": "related", + "href": "#au-13", + "text": "AU-13" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#ia-4", + "text": "IA-4" + }, + { + "rel": "related", + "href": "#ir-4", + "text": "IR-4" + }, + { + "rel": "related", + "href": "#mp-7", + "text": "MP-7" + }, + { + "rel": "related", + "href": "#pe-2", + "text": "PE-2" + }, + { + "rel": "related", + "href": "#ps-3", + "text": "PS-3" + }, + { + "rel": "related", + "href": "#ps-4", + "text": "PS-4" + }, + { + "rel": "related", + "href": "#ps-5", + "text": "PS-5" + }, + { + "rel": "related", + "href": "#ps-8", + "text": "PS-8" + }, + { + "rel": "related", + "href": "#sc-7", + "text": "SC-7" + }, + { + "rel": "related", + "href": "#sc-38", + "text": "SC-38" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + }, + { + "rel": "related", + "href": "#pm-1", + "text": "PM-1" + }, + { + "rel": "related", + "href": "#pm-14", + "text": "PM-14" + } + ], + "prose": "Organizations handling classified information are required, under Executive Order 13587 and the National Policy on Insider Threat, to establish insider threat programs. The standards and guidelines that apply to insider threat programs in classified environments can also be employed effectively to improve the security of Controlled Unclassified Information in non-national security systems. Insider threat programs include security controls to detect and prevent malicious insider activity through the centralized integration and analysis of both technical and non-technical information to identify potential insider threat concerns. A senior organizational official is designated by the department/agency head as the responsible individual to implement and provide oversight for the program. In addition to the centralized integration and analysis capability, insider threat programs as a minimum, prepare department/agency insider threat policies and implementation plans, conduct host-based user monitoring of individual employee activities on government-owned classified computers, provide insider threat awareness training to employees, receive access to information from all offices within the department/agency (e.g., human resources, legal, physical security, personnel security, information technology, information system security, and law enforcement) for insider threat analysis, and conduct self-assessments of department/agency insider threat posture. Insider threat programs can leverage the existence of incident handling teams organizations may already have in place, such as computer security incident response teams. Human resources records are especially important in this effort, as there is compelling evidence to show that some types of insider crimes are often preceded by nontechnical behaviors in the workplace (e.g., ongoing patterns of disgruntled behavior and conflicts with coworkers and other colleagues). These precursors can better inform and guide organizational officials in more focused, targeted monitoring efforts. The participation of a legal team is important to ensure that all monitoring activities are performed in accordance with appropriate legislation, directives, regulations, policies, standards, and guidelines." + }, + { + "id": "pm-12_obj", + "name": "objective", + "prose": "Determine if the organization implements an insider threat program that includes a cross-discipline insider threat incident handling team. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\ninsider threat program documentation\\n\\nprocedures for the insider threat program\\n\\nrisk assessment results relevant to insider threats\\n\\nlist or other documentation on the cross-discipline insider threat incident handling team\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for the insider threat program\\n\\nmembers of the cross-discipline insider threat incident handling team\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementing the insider threat program and the cross-discipline insider threat incident handling team\\n\\nautomated mechanisms supporting and/or implementing the insider threat program and the cross-discipline insider threat incident handling team" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Insider Threat Program", + "properties": [ + { + "name": "label", + "value": "PM-12" + }, + { + "name": "sort-id", + "value": "pm-12" + } + ] + }, + { + "id": "pm-13", + "class": "SP800-53", + "parts": [ + { + "id": "pm-13_smt", + "name": "statement", + "prose": "The organization establishes an information security workforce development and improvement program." + }, + { + "id": "pm-13_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-2", + "text": "AT-2" + }, + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + } + ], + "prose": "Information security workforce development and improvement programs include, for example: (i) defining the knowledge and skill levels needed to perform information security duties and tasks; (ii) developing role-based training programs for individuals assigned information security roles and responsibilities; and (iii) providing standards for measuring and building individual qualifications for incumbents and applicants for information security-related positions. Such workforce programs can also include associated information security career paths to encourage: (i) information security professionals to advance in the field and fill positions with greater responsibility; and (ii) organizations to fill information security-related positions with qualified personnel. Information security workforce development and improvement programs are complementary to organizational security awareness and training programs. Information security workforce development and improvement programs focus on developing and institutionalizing core information security capabilities of selected personnel needed to protect organizational operations, assets, and individuals." + }, + { + "id": "pm-13_obj", + "name": "objective", + "prose": "Determine if the organization establishes an information security workforce development and improvement program. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\ninformation security workforce development and improvement program documentation\\n\\nprocedures for the information security workforce development and improvement program\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for the information security workforce development and improvement program\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementing information security workforce development and improvement program\\n\\nautomated mechanisms supporting and/or implementing the information security workforce development and improvement program" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Information Security Workforce", + "properties": [ + { + "name": "label", + "value": "PM-13" + }, + { + "name": "sort-id", + "value": "pm-13" + } + ] + }, + { + "id": "pm-14", + "class": "SP800-53", + "links": [ + { + "rel": "reference", + "href": "#ref057", + "text": "NIST Special Publication 800-16" + }, + { + "rel": "reference", + "href": "#ref069", + "text": "NIST Special Publication 800-37" + }, + { + "rel": "reference", + "href": "#ref080", + "text": "NIST Special Publication 800-53A" + }, + { + "rel": "reference", + "href": "#ref054", + "text": "NIST Special Publication 800-137" + } + ], + "parts": [ + { + "id": "pm-14_smt", + "name": "statement", + "parts": [ + { + "id": "pm-14_smt.a", + "name": "item", + "parts": [ + { + "id": "pm-14_smt.a.1", + "name": "item", + "prose": "Are developed and maintained; and", + "properties": [ + { + "name": "label", + "value": "1." + } + ] + }, + { + "id": "pm-14_smt.a.2", + "name": "item", + "prose": "Continue to be executed in a timely manner;", + "properties": [ + { + "name": "label", + "value": "2." + } + ] + } + ], + "prose": "Implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-14_smt.b", + "name": "item", + "prose": "Reviews testing, training, and monitoring plans for consistency with the organizational risk management strategy and organization-wide priorities for risk response actions.", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + } + ], + "prose": "The organization:" + }, + { + "id": "pm-14_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#at-3", + "text": "AT-3" + }, + { + "rel": "related", + "href": "#ca-7", + "text": "CA-7" + }, + { + "rel": "related", + "href": "#cp-4", + "text": "CP-4" + }, + { + "rel": "related", + "href": "#ir-3", + "text": "IR-3" + }, + { + "rel": "related", + "href": "#si-4", + "text": "SI-4" + } + ], + "prose": "This control ensures that organizations provide oversight for the security testing, training, and monitoring activities conducted organization-wide and that those activities are coordinated. With the importance of continuous monitoring programs, the implementation of information security across the three tiers of the risk management hierarchy, and the widespread use of common controls, organizations coordinate and consolidate the testing and monitoring activities that are routinely conducted as part of ongoing organizational assessments supporting a variety of security controls. Security training activities, while typically focused on individual information systems and specific roles, also necessitate coordination across all organizational elements. Testing, training, and monitoring plans and activities are informed by current threat and vulnerability assessments." + }, + { + "id": "pm-14_obj", + "name": "objective", + "parts": [ + { + "id": "pm-14.a_obj", + "name": "objective", + "parts": [ + { + "id": "pm-14.a.1_obj", + "name": "objective", + "parts": [ + { + "id": "pm-14.a.1_obj.1", + "name": "objective", + "prose": "are developed;", + "properties": [ + { + "name": "label", + "value": "PM-14(a)(1)[1]" + } + ] + }, + { + "id": "pm-14.a.1_obj.2", + "name": "objective", + "prose": "are maintained;", + "properties": [ + { + "name": "label", + "value": "PM-14(a)(1)[2]" + } + ] + } + ], + "properties": [ + { + "name": "label", + "value": "PM-14(a)(1)" + } + ] + }, + { + "id": "pm-14.a.2_obj", + "name": "objective", + "prose": "continue to be executed in a timely manner;", + "properties": [ + { + "name": "label", + "value": "PM-14(a)(2)" + } + ] + } + ], + "prose": "implements a process for ensuring that organizational plans for conducting security testing, training, and monitoring activities associated with organizational information systems:", + "properties": [ + { + "name": "label", + "value": "PM-14(a)" + } + ] + }, + { + "id": "pm-14.b_obj", + "name": "objective", + "parts": [ + { + "id": "pm-14.b_obj.1", + "name": "objective", + "prose": "the organizational risk management strategy; and", + "properties": [ + { + "name": "label", + "value": "PM-14(b)[1]" + } + ] + }, + { + "id": "pm-14.b_obj.2", + "name": "objective", + "prose": "organization-wide priorities for risk response actions.", + "properties": [ + { + "name": "label", + "value": "PM-14(b)[2]" + } + ] + } + ], + "prose": "reviews testing, training, and monitoring plans for consistency with:", + "properties": [ + { + "name": "label", + "value": "PM-14(b)" + } + ] + } + ], + "prose": "Determine if the organization: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nplans for conducting security testing, training, and monitoring activities\\n\\norganizational procedures addressing development and maintenance of plans for conducting security testing, training, and monitoring activities\\n\\nrisk management strategy\\n\\nprocedures for review of plans for conducting security testing, training, and monitoring activities for consistency with risk management strategy and risk response priorities\\n\\nresults of risk assessments associated with conducting security testing, training, and monitoring activities\\n\\nevidence that plans for conducting security testing, training, and monitoring activities are executed in a timely manner\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with responsibility for developing and maintaining plans for conducting security testing, training, and monitoring activities\\n\\norganizational personnel with information security responsibilities" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for development and maintenance of plans for conducting security testing, training, and monitoring activities\\n\\nautomated mechanisms supporting development and maintenance of plans for conducting security testing, training, and monitoring activities" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Testing, Training, and Monitoring", + "properties": [ + { + "name": "label", + "value": "PM-14" + }, + { + "name": "sort-id", + "value": "pm-14" + } + ] + }, + { + "id": "pm-15", + "class": "SP800-53", + "parts": [ + { + "id": "pm-15_smt", + "name": "statement", + "parts": [ + { + "id": "pm-15_smt.a", + "name": "item", + "prose": "To facilitate ongoing security education and training for organizational personnel;", + "properties": [ + { + "name": "label", + "value": "a." + } + ] + }, + { + "id": "pm-15_smt.b", + "name": "item", + "prose": "To maintain currency with recommended security practices, techniques, and technologies; and", + "properties": [ + { + "name": "label", + "value": "b." + } + ] + }, + { + "id": "pm-15_smt.c", + "name": "item", + "prose": "To share current security-related information including threats, vulnerabilities, and incidents.", + "properties": [ + { + "name": "label", + "value": "c." + } + ] + } + ], + "prose": "The organization establishes and institutionalizes contact with selected groups and associations within the security community:" + }, + { + "id": "pm-15_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#si-5", + "text": "SI-5" + } + ], + "prose": "Ongoing contact with security groups and associations is of paramount importance in an environment of rapidly changing technologies and threats. Security groups and associations include, for example, special interest groups, forums, professional associations, news groups, and/or peer groups of security professionals in similar organizations. Organizations select groups and associations based on organizational missions/business functions. Organizations share threat, vulnerability, and incident information consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance." + }, + { + "id": "pm-15_obj", + "name": "objective", + "parts": [ + { + "id": "pm-15.a_obj", + "name": "objective", + "prose": "facilitate ongoing security education and training for organizational personnel;", + "properties": [ + { + "name": "label", + "value": "PM-15(a)" + } + ] + }, + { + "id": "pm-15.b_obj", + "name": "objective", + "prose": "maintain currency with recommended security practices, techniques, and technologies; and", + "properties": [ + { + "name": "label", + "value": "PM-15(b)" + } + ] + }, + { + "id": "pm-15.c_obj", + "name": "objective", + "prose": "share current security-related information including threats, vulnerabilities, and incidents.", + "properties": [ + { + "name": "label", + "value": "PM-15(c)" + } + ] + } + ], + "prose": "Determine if the organization establishes and institutionalizes contact with selected groups and associations with the security community to: " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nrisk management strategy\\n\\nprocedures for contacts with security groups and associations\\n\\nevidence of established and institutionalized contact with security groups and associations\\n\\nlists or other documentation about contact with and/or membership in security groups and associations\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for establishing and institutionalizing contact with security groups and associations\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel from selected groups and associations with which the organization has established and institutionalized contact" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for establishing and institutionalizing contact with security groups and associations\\n\\nautomated mechanisms supporting contacts with security groups and associations" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Contacts with Security Groups and Associations", + "properties": [ + { + "name": "label", + "value": "PM-15" + }, + { + "name": "sort-id", + "value": "pm-15" + } + ] + }, + { + "id": "pm-16", + "class": "SP800-53", + "parts": [ + { + "id": "pm-16_smt", + "name": "statement", + "prose": "The organization implements a threat awareness program that includes a cross-organization information-sharing capability." + }, + { + "id": "pm-16_gdn", + "name": "guidance", + "links": [ + { + "rel": "related", + "href": "#pm-12", + "text": "PM-12" + }, + { + "rel": "related", + "href": "#pm-16", + "text": "PM-16" + } + ], + "prose": "Because of the constantly changing and increasing sophistication of adversaries, especially the advanced persistent threat (APT), it is becoming more likely that adversaries may successfully breach or compromise organizational information systems. One of the best techniques to address this concern is for organizations to share threat information. This can include, for example, sharing threat events (i.e., tactics, techniques, and procedures) that organizations have experienced, mitigations that organizations have found are effective against certain types of threats, threat intelligence (i.e., indications and warnings about threats that are likely to occur). Threat information sharing may be bilateral (e.g., government-commercial cooperatives, government-government cooperatives), or multilateral (e.g., organizations taking part in threat-sharing consortia). Threat information may be highly sensitive requiring special agreements and protection, or less sensitive and freely shared." + }, + { + "id": "pm-16_obj", + "name": "objective", + "prose": "Determine if the organization implements a threat awareness program that includes a cross-organization information-sharing capability. " + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Information security program plan\\n\\nthreat awareness program documentation\\n\\nprocedures for the threat awareness program\\n\\nrisk assessment results relevant to threat awareness\\n\\nlist or other documentation on the cross-organization information-sharing capability\\n\\nother relevant documents or records" + } + ], + "properties": [ + { + "name": "method", + "value": "EXAMINE" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational personnel with information security program planning and plan implementation responsibilities\\n\\norganizational personnel responsible for the threat awareness program\\n\\norganizational personnel with responsibility for the cross-organization information-sharing capability\\n\\norganizational personnel with information security responsibilities\\n\\npersonnel with whom threat awareness information is shared by the organization" + } + ], + "properties": [ + { + "name": "method", + "value": "INTERVIEW" + } + ] + }, + { + "name": "assessment", + "parts": [ + { + "name": "objects", + "prose": "Organizational processes for implementing the threat awareness program\\n\\nOrganizational processes for implementing the cross-organization information-sharing capability\\n\\nautomated mechanisms supporting and/or implementing the threat awareness program\\n\\nautomated mechanisms supporting and/or implementing the cross-organization information-sharing capability" + } + ], + "properties": [ + { + "name": "method", + "value": "TEST" + } + ] + } + ], + "title": "Threat Awareness Program", + "properties": [ + { + "name": "label", + "value": "PM-16" + }, + { + "name": "sort-id", + "value": "pm-16" + } + ] + } + ] + } + ], + "metadata": { + "links": [ + { + "rel": "alternate", + "href": "#resource-pdf-sp-800-53r4", + "text": "NIST publication (PDF)" + }, + { + "rel": "canonical", + "href": "#resource-doi-sp-800-53r4", + "text": "NIST publication via DOI lookup" + } + ], + "roles": [ + { + "id": "creator", + "title": "Document creator" + }, + { + "id": "contact", + "title": "Contact" + } + ], + "title": "JSIG Revision 4: Security and Privacy Controls for SAP Systems Based On NIST 800-53 and CNSSI 1253", + "parties": [ + { + "id": "IT-JTF", + "org": { + "org-name": "Joint Task Force, Transformation Initiative", + "addresses": [ + { + "city": "Gaithersburg", + "state": "MD", + "postal-code": "20899-8930", + "postal-address": [ + "National Institute of Standards and Technology", + "Attn: Computer Security Division", + "Information Technology Laboratory", + "100 Bureau Drive (Mail Stop 8930)" + ] + } + ], + "email-addresses": [ + "sec-cert@nist.gov" + ] + } + } + ], + "version": "2015-01-22", + "properties": [ + { + "name": "keywords", + "value": "Assurance, computer security, FISMA, Privacy Act, Risk Management Framework, security controls, security requirements" + } + ], + "last-modified": "2020-02-04T14:55:16.051-05:00", + "oscal-version": "1.0.0-milestone3", + "responsible-parties": { + "contact": { + "party-ids": [ + "IT-JTF" + ] + }, + "creator": { + "party-ids": [ + "IT-JTF" + ] + } + } + }, + "back-matter": { + "resources": [ + { + "id": "ref001", + "title": "5 C.F.R. 731.106", + "rlinks": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2012-title5-vol2/CFR-2012-title5-vol2-sec731-106/content-detail.html" + } + ], + "citation": { + "text": "Code of Federal Regulations, Title 5, Administrative Personnel, Section 731.106, Designation of Public Trust Positions and Investigative Requirements (5 C.F.R. 731.106)." + } + }, + { + "id": "ref002", + "title": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)", + "rlinks": [ + { + "href": "http://www.gpo.gov/fdsys/granule/CFR-2009-title5-vol2/CFR-2009-title5-vol2-sec930-301/content-detail.html" + } + ], + "citation": { + "text": "C.F.R. Part 5 Subpart C (5 C.F.R. 930.301)" + } + }, + { + "id": "ref003", + "title": "CNSS Policy 15", + "rlinks": [ + { + "href": "https://www.cnss.gov/policies.html" + } + ], + "citation": { + "text": "CNSS Policy 15" + } + }, + { + "id": "ref004", + "title": "DoD Information Assurance Vulnerability Alerts", + "citation": { + "text": "DoD Information Assurance Vulnerability Alerts" + } + }, + { + "id": "ref005", + "title": "DoD Instruction 5200.39", + "rlinks": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html" + } + ], + "citation": { + "text": "DoD Instruction 5200.39" + } + }, + { + "id": "ref006", + "title": "DoD Instruction 8551.01", + "rlinks": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html" + } + ], + "citation": { + "text": "DoD Instruction 8551.01" + } + }, + { + "id": "ref007", + "title": "DoD Instruction 8552.01", + "rlinks": [ + { + "href": "http://www.dtic.mil/whs/directives/corres/ins1.html" + } + ], + "citation": { + "text": "DoD Instruction 8552.01" + } + }, + { + "id": "ref008", + "title": "Executive Order 13587", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/the-press-office/2011/10/07/executive-order-13587-structural-reforms-improve-security-classified-net" + } + ], + "citation": { + "text": "Executive Order 13587" + } + }, + { + "id": "ref009", + "title": "Federal Acquisition Regulation", + "rlinks": [ + { + "href": "https://acquisition.gov/far" + } + ], + "citation": { + "text": "Federal Acquisition Regulation" + } + }, + { + "id": "ref010", + "title": "Federal Continuity Directive 1", + "rlinks": [ + { + "href": "http://www.fema.gov/pdf/about/offices/fcd1.pdf" + } + ], + "citation": { + "text": "Federal Continuity Directive 1" + } + }, + { + "id": "ref011", + "title": "FICAM Roadmap and Implementation Guidance", + "rlinks": [ + { + "href": "http://www.idmanagement.gov/documents/ficam-roadmap-and-implementation-guidance" + } + ], + "citation": { + "text": "FICAM Roadmap and Implementation Guidance" + } + }, + { + "id": "ref012", + "title": "FIPS Publication 140", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html" + } + ], + "citation": { + "text": "FIPS Publication 140" + } + }, + { + "id": "ref013", + "title": "FIPS Publication 140-2", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#140-2" + } + ], + "citation": { + "text": "FIPS Publication 140-2" + } + }, + { + "id": "ref014", + "title": "FIPS Publication 197", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#197" + } + ], + "citation": { + "text": "FIPS Publication 197" + } + }, + { + "id": "ref015", + "title": "FIPS Publication 199", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#199" + } + ], + "citation": { + "text": "FIPS Publication 199" + } + }, + { + "id": "ref016", + "title": "FIPS Publication 200", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#200" + } + ], + "citation": { + "text": "FIPS Publication 200" + } + }, + { + "id": "ref017", + "title": "FIPS Publication 201", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsFIPS.html#201" + } + ], + "citation": { + "text": "FIPS Publication 201" + } + }, + { + "id": "ref018", + "title": "HSPD-12", + "rlinks": [ + { + "href": "http://www.dhs.gov/homeland-security-presidential-directive-12" + } + ], + "citation": { + "text": "HSPD-12" + } + }, + { + "id": "ref019", + "title": "HSPD 7", + "rlinks": [ + { + "href": "http://www.fas.org/irp/offdocs/nspd/hspd-7.html" + } + ], + "citation": { + "text": "HSPD 7" + } + }, + { + "id": "ref020", + "title": "http://capec.mitre.org", + "rlinks": [ + { + "href": "http://capec.mitre.org" + } + ], + "citation": { + "text": "http://capec.mitre.org" + } + }, + { + "id": "ref021", + "title": "http://checklists.nist.gov", + "rlinks": [ + { + "href": "http://checklists.nist.gov" + } + ], + "citation": { + "text": "http://checklists.nist.gov" + } + }, + { + "id": "ref022", + "title": "http://csrc.nist.gov/cryptval", + "rlinks": [ + { + "href": "http://csrc.nist.gov/cryptval" + } + ], + "citation": { + "text": "http://csrc.nist.gov/cryptval" + } + }, + { + "id": "ref023", + "title": "http://csrc.nist.gov/groups/STM/cmvp/index.html", + "rlinks": [ + { + "href": "http://csrc.nist.gov/groups/STM/cmvp/index.html" + } + ], + "citation": { + "text": "http://csrc.nist.gov/groups/STM/cmvp/index.html" + } + }, + { + "id": "ref024", + "title": "http://cve.mitre.org", + "rlinks": [ + { + "href": "http://cve.mitre.org" + } + ], + "citation": { + "text": "http://cve.mitre.org" + } + }, + { + "id": "ref025", + "title": "http://cwe.mitre.org", + "rlinks": [ + { + "href": "http://cwe.mitre.org" + } + ], + "citation": { + "text": "http://cwe.mitre.org" + } + }, + { + "id": "ref026", + "title": "http://fips201ep.cio.gov", + "rlinks": [ + { + "href": "http://fips201ep.cio.gov" + } + ], + "citation": { + "text": "http://fips201ep.cio.gov" + } + }, + { + "id": "ref027", + "title": "http://idmanagement.gov", + "rlinks": [ + { + "href": "http://idmanagement.gov" + } + ], + "citation": { + "text": "http://idmanagement.gov" + } + }, + { + "id": "ref028", + "title": "http://nvd.nist.gov", + "rlinks": [ + { + "href": "http://nvd.nist.gov" + } + ], + "citation": { + "text": "http://nvd.nist.gov" + } + }, + { + "id": "ref029", + "title": "http://www.acquisition.gov/far", + "rlinks": [ + { + "href": "http://www.acquisition.gov/far" + } + ], + "citation": { + "text": "http://www.acquisition.gov/far" + } + }, + { + "id": "ref030", + "title": "http://www.cnss.gov", + "rlinks": [ + { + "href": "http://www.cnss.gov" + } + ], + "citation": { + "text": "http://www.cnss.gov" + } + }, + { + "id": "ref031", + "title": "http://www.dhs.gov/telecommunications-service-priority-tsp", + "rlinks": [ + { + "href": "http://www.dhs.gov/telecommunications-service-priority-tsp" + } + ], + "citation": { + "text": "http://www.dhs.gov/telecommunications-service-priority-tsp" + } + }, + { + "id": "ref032", + "title": "http://www.niap-ccevs.org", + "rlinks": [ + { + "href": "http://www.niap-ccevs.org" + } + ], + "citation": { + "text": "http://www.niap-ccevs.org" + } + }, + { + "id": "ref033", + "title": "http://www.nsa.gov", + "rlinks": [ + { + "href": "http://www.nsa.gov" + } + ], + "citation": { + "text": "http://www.nsa.gov" + } + }, + { + "id": "ref034", + "title": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml", + "rlinks": [ + { + "href": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" + } + ], + "citation": { + "text": "http://www.nsa.gov/ia/mitigation_guidance/media_destruction_guidance/index.shtml" + } + }, + { + "id": "ref035", + "title": "http://www.omb.gov", + "rlinks": [ + { + "href": "http://www.omb.gov" + } + ], + "citation": { + "text": "http://www.omb.gov" + } + }, + { + "id": "ref036", + "title": "http://www.us-cert.gov", + "rlinks": [ + { + "href": "http://www.us-cert.gov" + } + ], + "citation": { + "text": "http://www.us-cert.gov" + } + }, + { + "id": "ref037", + "title": "ICD 704", + "rlinks": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives" + } + ], + "citation": { + "text": "ICD 704" + } + }, + { + "id": "ref038", + "title": "ICD 705", + "rlinks": [ + { + "href": "http://www.dni.gov/index.php/intelligence-community/ic-policies-reports/intelligence-community-directives" + } + ], + "citation": { + "text": "ICD 705" + } + }, + { + "id": "ref039", + "title": "ISO/IEC 15408", + "rlinks": [ + { + "href": "http://www.iso.org/iso/iso_catalog/catalog_tc/catalog_detail.htm?csnumber=50341" + } + ], + "citation": { + "text": "ISO/IEC 15408" + } + }, + { + "id": "ref040", + "title": "National Communications Systems Directive 3-10", + "citation": { + "text": "National Communications Systems Directive 3-10" + } + }, + { + "id": "ref041", + "title": "National Infrastructure Protection Plan", + "rlinks": [ + { + "href": "https://www.dhs.gov/national-infrastructure-protection-plan" + } + ], + "citation": { + "text": "National Infrastructure Protection Plan" + } + }, + { + "id": "ref042", + "title": "National Strategy for Trusted Identities in Cyberspace", + "rlinks": [ + { + "href": "http://www.nist.gov/nstic" + } + ], + "citation": { + "text": "National Strategy for Trusted Identities in Cyberspace" + } + }, + { + "id": "ref043", + "title": "NIST Interagency Report 7622", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsNISTIRs.html#NIST-IR-7622" + } + ], + "citation": { + "text": "NIST Interagency Report 7622" + } + }, + { + "id": "ref044", + "title": "NIST Special Publication 800-100", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-100" + } + ], + "citation": { + "text": "NIST Special Publication 800-100" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-100" + } + ] + }, + { + "id": "ref045", + "title": "NIST Special Publication 800-111", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-111" + } + ], + "citation": { + "text": "NIST Special Publication 800-111" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-111" + } + ] + }, + { + "id": "ref046", + "title": "NIST Special Publication 800-113", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-113" + } + ], + "citation": { + "text": "NIST Special Publication 800-113" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-113" + } + ] + }, + { + "id": "ref047", + "title": "NIST Special Publication 800-114 Rev. 1", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-114r1" + } + ], + "citation": { + "text": "NIST Special Publication 800-114 Rev. 1" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-114r1" + } + ] + }, + { + "id": "ref048", + "title": "NIST Special Publication 800-115", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-115" + } + ], + "citation": { + "text": "NIST Special Publication 800-115" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-115" + } + ] + }, + { + "id": "ref049", + "title": "NIST Special Publication 800-116 Rev. 1", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-116r1" + } + ], + "citation": { + "text": "NIST Special Publication 800-116 Rev. 1" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-116r1" + } + ] + }, + { + "id": "ref050", + "title": "NIST Special Publication 800-12 Rev. 1", + "rlinks": [ + { + "href": "https://doi.org/10.6028/NIST.SP.800-12r1" + } + ], + "citation": { + "text": "NIST Special Publication 800-12 Rev. 1" + }, + "document-ids": [ + { + "type": "doi", + "identifier": "10.6028/NIST.SP.800-12r1" + } + ] + }, + { + "id": "ref051", + "title": "NIST Special Publication 800-121", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-121" + } + ], + "citation": { + "text": "NIST Special Publication 800-121" + } + }, + { + "id": "ref052", + "title": "NIST Special Publication 800-124", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-124" + } + ], + "citation": { + "text": "NIST Special Publication 800-124" + } + }, + { + "id": "ref053", + "title": "NIST Special Publication 800-128", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-128" + } + ], + "citation": { + "text": "NIST Special Publication 800-128" + } + }, + { + "id": "ref054", + "title": "NIST Special Publication 800-137", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-137" + } + ], + "citation": { + "text": "NIST Special Publication 800-137" + } + }, + { + "id": "ref055", + "title": "NIST Special Publication 800-147", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-147" + } + ], + "citation": { + "text": "NIST Special Publication 800-147" + } + }, + { + "id": "ref056", + "title": "NIST Special Publication 800-155", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-155" + } + ], + "citation": { + "text": "NIST Special Publication 800-155" + } + }, + { + "id": "ref057", + "title": "NIST Special Publication 800-16", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-16" + } + ], + "citation": { + "text": "NIST Special Publication 800-16" + } + }, + { + "id": "ref058", + "title": "NIST Special Publication 800-161", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-161" + } + ], + "citation": { + "text": "NIST Special Publication 800-161" + } + }, + { + "id": "ref059", + "title": "NIST Special Publication 800-164", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-164" + } + ], + "citation": { + "text": "NIST Special Publication 800-164" + } + }, + { + "id": "ref060", + "title": "NIST Special Publication 800-18", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-18" + } + ], + "citation": { + "text": "NIST Special Publication 800-18" + } + }, + { + "id": "ref061", + "title": "NIST Special Publication 800-23", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-23" + } + ], + "citation": { + "text": "NIST Special Publication 800-23" + } + }, + { + "id": "ref062", + "title": "NIST Special Publication 800-27", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-27" + } + ], + "citation": { + "text": "NIST Special Publication 800-27" + } + }, + { + "id": "ref063", + "title": "NIST Special Publication 800-28", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-28" + } + ], + "citation": { + "text": "NIST Special Publication 800-28" + } + }, + { + "id": "ref064", + "title": "NIST Special Publication 800-30", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-30" + } + ], + "citation": { + "text": "NIST Special Publication 800-30" + } + }, + { + "id": "ref065", + "title": "NIST Special Publication 800-32", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-32" + } + ], + "citation": { + "text": "NIST Special Publication 800-32" + } + }, + { + "id": "ref066", + "title": "NIST Special Publication 800-34", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-34" + } + ], + "citation": { + "text": "NIST Special Publication 800-34" + } + }, + { + "id": "ref067", + "title": "NIST Special Publication 800-35", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-35" + } + ], + "citation": { + "text": "NIST Special Publication 800-35" + } + }, + { + "id": "ref068", + "title": "NIST Special Publication 800-36", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-36" + } + ], + "citation": { + "text": "NIST Special Publication 800-36" + } + }, + { + "id": "ref069", + "title": "NIST Special Publication 800-37", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-37" + } + ], + "citation": { + "text": "NIST Special Publication 800-37" + } + }, + { + "id": "ref070", + "title": "NIST Special Publication 800-39", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-39" + } + ], + "citation": { + "text": "NIST Special Publication 800-39" + } + }, + { + "id": "ref071", + "title": "NIST Special Publication 800-40", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-40" + } + ], + "citation": { + "text": "NIST Special Publication 800-40" + } + }, + { + "id": "ref072", + "title": "NIST Special Publication 800-41", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-41" + } + ], + "citation": { + "text": "NIST Special Publication 800-41" + } + }, + { + "id": "ref073", + "title": "NIST Special Publication 800-45", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-45" + } + ], + "citation": { + "text": "NIST Special Publication 800-45" + } + }, + { + "id": "ref074", + "title": "NIST Special Publication 800-46", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-46" + } + ], + "citation": { + "text": "NIST Special Publication 800-46" + } + }, + { + "id": "ref075", + "title": "NIST Special Publication 800-47", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-47" + } + ], + "citation": { + "text": "NIST Special Publication 800-47" + } + }, + { + "id": "ref076", + "title": "NIST Special Publication 800-48", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-48" + } + ], + "citation": { + "text": "NIST Special Publication 800-48" + } + }, + { + "id": "ref077", + "title": "NIST Special Publication 800-50", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-50" + } + ], + "citation": { + "text": "NIST Special Publication 800-50" + } + }, + { + "id": "ref078", + "title": "NIST Special Publication 800-52", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-52" + } + ], + "citation": { + "text": "NIST Special Publication 800-52" + } + }, + { + "id": "ref079", + "title": "NIST Special Publication 800-53", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53" + } + ], + "citation": { + "text": "NIST Special Publication 800-53" + } + }, + { + "id": "ref080", + "title": "NIST Special Publication 800-53A", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-53A" + } + ], + "citation": { + "text": "NIST Special Publication 800-53A" + } + }, + { + "id": "ref081", + "title": "NIST Special Publication 800-55", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-55" + } + ], + "citation": { + "text": "NIST Special Publication 800-55" + } + }, + { + "id": "ref082", + "title": "NIST Special Publication 800-56", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-56" + } + ], + "citation": { + "text": "NIST Special Publication 800-56" + } + }, + { + "id": "ref083", + "title": "NIST Special Publication 800-57", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-57" + } + ], + "citation": { + "text": "NIST Special Publication 800-57" + } + }, + { + "id": "ref084", + "title": "NIST Special Publication 800-58", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-58" + } + ], + "citation": { + "text": "NIST Special Publication 800-58" + } + }, + { + "id": "ref085", + "title": "NIST Special Publication 800-60", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-60" + } + ], + "citation": { + "text": "NIST Special Publication 800-60" + } + }, + { + "id": "ref086", + "title": "NIST Special Publication 800-61", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-61" + } + ], + "citation": { + "text": "NIST Special Publication 800-61" + } + }, + { + "id": "ref087", + "title": "NIST Special Publication 800-63", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-63" + } + ], + "citation": { + "text": "NIST Special Publication 800-63" + } + }, + { + "id": "ref088", + "title": "NIST Special Publication 800-64", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-64" + } + ], + "citation": { + "text": "NIST Special Publication 800-64" + } + }, + { + "id": "ref089", + "title": "NIST Special Publication 800-65", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-65" + } + ], + "citation": { + "text": "NIST Special Publication 800-65" + } + }, + { + "id": "ref090", + "title": "NIST Special Publication 800-70", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-70" + } + ], + "citation": { + "text": "NIST Special Publication 800-70" + } + }, + { + "id": "ref091", + "title": "NIST Special Publication 800-73", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-73" + } + ], + "citation": { + "text": "NIST Special Publication 800-73" + } + }, + { + "id": "ref092", + "title": "NIST Special Publication 800-76", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-76" + } + ], + "citation": { + "text": "NIST Special Publication 800-76" + } + }, + { + "id": "ref093", + "title": "NIST Special Publication 800-77", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-77" + } + ], + "citation": { + "text": "NIST Special Publication 800-77" + } + }, + { + "id": "ref094", + "title": "NIST Special Publication 800-78", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-78" + } + ], + "citation": { + "text": "NIST Special Publication 800-78" + } + }, + { + "id": "ref095", + "title": "NIST Special Publication 800-81", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-81" + } + ], + "citation": { + "text": "NIST Special Publication 800-81" + } + }, + { + "id": "ref096", + "title": "NIST Special Publication 800-83", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-83" + } + ], + "citation": { + "text": "NIST Special Publication 800-83" + } + }, + { + "id": "ref097", + "title": "NIST Special Publication 800-84", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-84" + } + ], + "citation": { + "text": "NIST Special Publication 800-84" + } + }, + { + "id": "ref098", + "title": "NIST Special Publication 800-88", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-88" + } + ], + "citation": { + "text": "NIST Special Publication 800-88" + } + }, + { + "id": "ref099", + "title": "NIST Special Publication 800-92", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-92" + } + ], + "citation": { + "text": "NIST Special Publication 800-92" + } + }, + { + "id": "ref100", + "title": "NIST Special Publication 800-94", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-94" + } + ], + "citation": { + "text": "NIST Special Publication 800-94" + } + }, + { + "id": "ref101", + "title": "NIST Special Publication 800-95", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-95" + } + ], + "citation": { + "text": "NIST Special Publication 800-95" + } + }, + { + "id": "ref102", + "title": "NIST Special Publication 800-97", + "rlinks": [ + { + "href": "http://csrc.nist.gov/publications/PubsSPs.html#800-97" + } + ], + "citation": { + "text": "NIST Special Publication 800-97" + } + }, + { + "id": "ref103", + "title": "NSTISSI No. 7003", + "rlinks": [ + { + "href": "http://www.cnss.gov/Assets/pdf/nstissi_7003.pdf" + } + ], + "citation": { + "text": "NSTISSI No. 7003" + } + }, + { + "id": "ref104", + "title": "OMB Circular A-130", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/omb/circulars_a130_a130trans4" + } + ], + "citation": { + "text": "OMB Circular A-130" + } + }, + { + "id": "ref105", + "title": "OMB Memorandum 02-01", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/omb/memoranda_m02-01" + } + ], + "citation": { + "text": "OMB Memorandum 02-01" + } + }, + { + "id": "ref106", + "title": "OMB Memorandum 04-04", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy04/m04-04.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 04-04" + } + }, + { + "id": "ref107", + "title": "OMB Memorandum 05-24", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2005/m05-24.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 05-24" + } + }, + { + "id": "ref108", + "title": "OMB Memorandum 06-16", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2006/m06-16.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 06-16" + } + }, + { + "id": "ref109", + "title": "OMB Memorandum 07-11", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-11.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 07-11" + } + }, + { + "id": "ref110", + "title": "OMB Memorandum 07-18", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2007/m07-18.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 07-18" + } + }, + { + "id": "ref111", + "title": "OMB Memorandum 08-22", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-22.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 08-22" + } + }, + { + "id": "ref112", + "title": "OMB Memorandum 08-23", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/assets/omb/memoranda/fy2008/m08-23.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 08-23" + } + }, + { + "id": "ref113", + "title": "OMB Memorandum 10-06-2011", + "citation": { + "text": "OMB Memorandum 10-06-2011" + } + }, + { + "id": "ref114", + "title": "OMB Memorandum 11-11", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-11.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 11-11" + } + }, + { + "id": "ref115", + "title": "OMB Memorandum 11-33", + "rlinks": [ + { + "href": "http://www.whitehouse.gov/sites/default/files/omb/memoranda/2011/m11-33.pdf" + } + ], + "citation": { + "text": "OMB Memorandum 11-33" + } + }, + { + "id": "ref116", + "title": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)", + "citation": { + "text": "Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS)" + } + }, + { + "id": "ref117", + "title": "US-CERT Technical Cyber Security Alerts", + "rlinks": [ + { + "href": "http://www.us-cert.gov/ncas/alerts" + } + ], + "citation": { + "text": "US-CERT Technical Cyber Security Alerts" + } + }, + { + "id": "resource-pdf-sp-800-53r4", + "rlinks": [ + { + "href": "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r4.pdf", + "media-type": "application/pdf" + } + ] + }, + { + "id": "resource-doi-sp-800-53r4", + "rlinks": [ + { + "href": "http://dx.doi.org/10.6028/NIST.SP.800-53r4", + "media-type": "application/pdf" + } + ] + } + ] + } + } + } \ No newline at end of file diff --git a/controls/migrations/0081_auto_20230607_1518.py b/controls/migrations/0081_auto_20230607_1518.py new file mode 100644 index 000000000..c5e63684d --- /dev/null +++ b/controls/migrations/0081_auto_20230607_1518.py @@ -0,0 +1,25 @@ +# Generated by Django 3.2.19 on 2023-06-07 15:18 + +from django.db import migrations + + +class Migration(migrations.Migration): + + dependencies = [ + ('controls', '0080_auto_20220725_1728'), + ] + + operations = [ + migrations.AlterModelOptions( + name='elementcommoncontrol', + options={'base_manager_name': 'prefetch_manager'}, + ), + migrations.AlterModelOptions( + name='elementcontrol', + options={'base_manager_name': 'prefetch_manager'}, + ), + migrations.AlterModelOptions( + name='statement', + options={'base_manager_name': 'prefetch_manager', 'ordering': ['producer_element__name', 'sid'], 'permissions': [('can_grant_smt_owner_permission', 'Grant a user statement owner permission')]}, + ), + ] diff --git a/controls/models.py b/controls/models.py index 6043831fd..f279c9bda 100644 --- a/controls/models.py +++ b/controls/models.py @@ -11,6 +11,7 @@ get_perms_for_model, get_user_perms, get_users_with_perms, remove_perm) from simple_history.models import HistoricalRecords +from simple_history.utils import bulk_update_with_history from jsonfield import JSONField from natsort import natsorted @@ -394,6 +395,7 @@ def assign_user_permissions(self, user, permissions): user={"id": user.id, "username": user.username} ) return False + def remove_all_permissions_from_user(self, user): try: current_permissions = get_user_perms(user, self) @@ -417,6 +419,7 @@ def remove_all_permissions_from_user(self, user): user={"id": user.id, "username": user.username} ) return False + def get_permissible_users(self): return get_users_with_perms(self, attach_perms=True) @@ -597,6 +600,70 @@ def copy(self, name=None): smt_copy.save() return e_copy + @transaction.atomic + def synch_consuming_systems_implementation_statements(self): + """ + Force update all Element's consuming systems' control implementation statements to be the same + as the Element's control implementation prototype statements + """ + + # get Element's consuming_systems + consuming_systems = self.consuming_systems() + # get Element's control_implementation_prototype statements + element_prototype_smts = self.statements(StatementTypeEnum.CONTROL_IMPLEMENTATION_PROTOTYPE.name) + # track system control implementation statements touched via synchronization (whether changed or not) + total_system_smts_updated = 0 + consuming_systems_updated = [] + # loop through Element's control_implementation_prototype statements + for prototype_smt in element_prototype_smts: + # find the consuming systems' control implementation statements to be updated with current control_implementation_prototype + system_smts_to_update = Statement.objects.filter(statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION.name, prototype_id=prototype_smt.id) + # track updated smts for bulk update + system_smts_updated = [] + # determine list of all consuming systems to be updated + consuming_systems_to_update = Statement.objects.filter(statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION.name, prototype_id=prototype_smt.id).values('consumer_element') + + # consuming systems that have a statement that has been removed from the producing Element + + # update the related control_implementation statements + for smt in system_smts_to_update: + + # update the system if not already synced with prototype + # TODO: improve Statement.protype_synched() to check pid, status, etc + if smt.prototype_synched == STATEMENT_NOT_SYNCHED: + smt.body = prototype_smt.body + smt.pid = prototype_smt.pid + # smt.status = prototype_smt.status + # TODO: add changelog + # TODO: log change + # record a reason for the change in simple_history + smt._change_reason = 'Forced synchronization with library component statement' + system_smts_updated.append(smt) + # bulk save the changes and update simple_history records to reduce database calls + bulk_update_with_history(system_smts_updated, Statement, ['body'], batch_size=500) + total_system_smts_updated += len(system_smts_updated) + + # add this prototype smt to any consuming system not currently having a child smt + # determine which consuming systems are missing the prototype smt + consuming_systems_missing_smt = [cs for cs in consuming_systems if cs not in consuming_systems_to_update] + for cs in consuming_systems_missing_smt: + # add statement to consuming system's root element + prototype_smt.create_system_control_smt_from_component_prototype_smt(cs.root_element.id) + total_system_smts_updated =+ 1 + + # remove any statements deleted from element in consuming systems + # by searching through consuming systems's to delete orphaned statements + # associated with the this element + for consuming_system in consuming_systems: + consumed_smts = consuming_system.root_element.statements_consumed.filter(statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION.name, producer_element=self) + for consumed_smt in consumed_smts: + if consumed_smt.prototype_synched == STATEMENT_ORPHANED: + # delete statement + consumed_smt.delete() + total_system_smts_updated =+ 1 + # TODO: add count for deleted smt + return total_system_smts_updated + @property def selected_controls_oscal_ctl_ids(self): """Return array of selected controls oscal ids""" @@ -1270,4 +1337,4 @@ def __str__(self): def __repr__(self): # For debugging. - return "" % (self.system, self.id) \ No newline at end of file + return "" % (self.system, self.id) diff --git a/controls/tests.py b/controls/tests.py index e9c181ac8..2c07cec0b 100644 --- a/controls/tests.py +++ b/controls/tests.py @@ -581,6 +581,19 @@ def test_component_type_state(self): self.assertTrue(e2.component_type == "hardware") self.assertTrue(e2.component_state == "disposition") + def test_element_update_control_implementation_with_prototype(self): + e = Element.objects.create(name="New component", element_type="system") + self.assertTrue(e.id is not None) + self.assertTrue(e.component_type == "software") + # add two statements + # create two systems + # assign element to two systems + # check statements + # modify element statements + # execute element_update_control_implementation_with_prototype + # assert system statements changed + + class ElementUITests(OrganizationSiteFunctionalTests): def test_element_create_form(self): @@ -1252,4 +1265,3 @@ def create_simple_import_record(self): statement.save() return import_record - diff --git a/controls/views.py b/controls/views.py index 23b198f5a..8b1f2d883 100644 --- a/controls/views.py +++ b/controls/views.py @@ -1100,7 +1100,7 @@ def as_yaml(self): class ComponentImporter(object): - def import_components_as_json(self, import_name, json_object, request=None, existing_import_record=False, stopinvalid=True): + def import_components_as_json(self, import_name, json_object, request=None, existing_import_record=False, stopinvalid=True, update=False): """Imports Components from a JSON object @type import_name: str @@ -1151,7 +1151,6 @@ def import_components_as_json(self, import_name, json_object, request=None, exis import sys sys.exit() - # If importing from importcomponents script print issues if len(issues) > 0: print("\nNOTICE - ISSUES DURING COMPONENT IMPORT\n") @@ -1162,7 +1161,7 @@ def import_components_as_json(self, import_name, json_object, request=None, exis user_owner = request.user else: user_owner = User.objects.filter(is_superuser=True)[0] - created_components = self.create_components(oscal_json, user_owner) + created_components = self.create_or_update_components(oscal_json, user_owner, update) new_import_record = self.create_import_record(import_name, created_components, existing_import_record=existing_import_record) return new_import_record @@ -1191,16 +1190,26 @@ def create_import_record(self, import_name, components, existing_import_record=F return import_record - def create_components(self, oscal_json, user_owner=None): - """Creates Elements (Components) from valid OSCAL JSON""" - components_created = [] + def create_or_update_components(self, oscal_json, user_owner=None, update=False): + """ + Creates or updates Elements (Components) from valid OSCAL JSON + """ + components_created_or_updated = [] components = oscal_json['component-definition']['components'] for component in components: - new_component = self.create_component(component, user_owner) - if new_component is not None: - components_created.append(new_component) + # update existing component if update set to true and a component exists with same name + component_name = component['title'] + if update and Element.objects.filter(name=component_name).count() > 0: + print(f"[DEBUG] ****** update equals 4: {update}; 1 or more components matching name exists") + updated_component = self.update_component(component, user_owner) + if updated_component is not None: + components_created_or_updated.append(updated_component) + else: + new_component = self.create_component(component, user_owner) + if new_component is not None: + components_created_or_updated.append(new_component) - return components_created + return components_created_or_updated def create_component(self, component_json, user_owner=None, private=False): """Creates a component from a JSON dict @@ -1252,11 +1261,6 @@ def create_component(self, component_json, user_owner=None, private=False): for control_element in control_implementation_statements: catalog = oscalize_catalog_key(control_element.get('source', None)) created_statements = self.create_control_implementation_statements(catalog, control_element, new_component) - # If there are no valid statements in the json object - if created_statements == []: - logger.info(f"The Component {new_component.name} will be deleted as there were no valid statements provided.") - new_component.delete() - new_component = None return new_component @@ -1294,6 +1298,73 @@ def create_control_implementation_statements(self, catalog_key, control_element, statements_created = Statement.objects.bulk_create(new_statements) return statements_created + #TODO: add atomic + def update_component(self, component_json, user_owner=None, private=False): + """Updates an existing component from a JSON dict + + @type component_json: dict + @param component_json: Component attributes from JSON object + @param user_owner: Django user + @rtype: Element + @returns: Element object updated, None otherwise + """ + + component_name = component_json['title'] + + # while Element.objects.filter(name=component_name).count() > 0: + # component_name = increment_element_name(component_name) + if Element.objects.filter(name=component_name).count() > 0: + existing_component = Element.objects.filter(name=component_name)[0] + + # update basic details + #new_component = Element.objects.create( + existing_component.name = component_name + existing_component.description = component_json['description'] if 'description' in component_json else 'Description missing' + # Components uploaded to the Component Library are all system_element types + existing_component.element_type = "system_element" + #existing_component.uuid=component_json['uuid'] if 'uuid' in component_json else uuid.uuid4(), + existing_component.component_type=component_json['type'] if 'type' in component_json else "software" + existing_component.private=private + #) + existing_component.save() + + logger.info(f"Component {existing_component.name} with UUID {existing_component.uuid} updated.") + # TODO: Should change of ownership be allowed? + if user_owner: + existing_component.assign_owner_permissions(user_owner) + logger.info( + event="new_element with user as owner", + object={"object": "element", "id": existing_component.id, "name":existing_component.name}, + user={"id": user_owner.id, "username": user_owner.username} + ) + + component_props = component_json.get('props', None) + if component_props: + desired_tags = set([prop['value'] for prop in component_props if prop['name'] == 'tag' and 'ns' in prop and prop['ns'] == "https://govready.com/ns/oscal"]) + existing_tags = Tag.objects.filter(label__in=desired_tags).values('id', 'label') + tags_to_create = desired_tags.difference(set([tag['label'] for tag in existing_tags])) + new_tags = Tag.objects.bulk_create([Tag(label=tag) for tag in tags_to_create]) + all_tag_ids = [tag.id for tag in new_tags] + [tag['id'] for tag in existing_tags] + existing_component.add_tags(all_tag_ids) + existing_component.save() + created_statements = [] + control_implementation_statements = component_json.get('control-implementations', None) + # If there data exists the OSCAL component's control-implementations key + + # delete all existing control implementation prototype statements for component + statements_deleted = Statement.objects.filter(producer_element_id=existing_component.id, statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION_PROTOTYPE.name).delete() + print(f"[DEBUG] deleting existing control impl prototype smts: {statements_deleted}") + # add new statements from OSCAL + print(f"[DEBUG] adding new smts from OSCAL") + if control_implementation_statements: + for control_element in control_implementation_statements: + catalog = oscalize_catalog_key(control_element.get('source', None)) + created_statements = self.create_control_implementation_statements(catalog, control_element, existing_component) + + # TODO: Sync statements to consuming_elements + + return existing_component + def add_selected_components(system, import_record): """Add a component from the library or a compliance app to the project and its statements using the import record""" diff --git a/frontend/package-lock.json b/frontend/package-lock.json index acc203f11..4ec3bf1d0 100644 --- a/frontend/package-lock.json +++ b/frontend/package-lock.json @@ -6843,4 +6843,4 @@ } } } -} +} \ No newline at end of file diff --git a/guidedmodules/views.py b/guidedmodules/views.py index 7719561ab..2c6d34641 100644 --- a/guidedmodules/views.py +++ b/guidedmodules/views.py @@ -2536,4 +2536,4 @@ def export_ssp_csv(form_data, system): return response - + \ No newline at end of file diff --git a/requirements.txt b/requirements.txt index 75644205e..0e97accc9 100644 --- a/requirements.txt +++ b/requirements.txt @@ -2395,4 +2395,4 @@ setuptools==67.8.0 \ # josepy # safety # zope-event - # zope-interface + # zope-interface \ No newline at end of file diff --git a/requirements_mysql.txt b/requirements_mysql.txt index 7ac0c747c..f9ee6d645 100644 --- a/requirements_mysql.txt +++ b/requirements_mysql.txt @@ -1,3 +1,5 @@ +--index-url https://nexus.svcs.lab/repository/pypi-proxy/simple/ + mysqlclient==2.1.1 \ --hash=sha256:0d1cd3a5a4d28c222fa199002810e8146cffd821410b67851af4cc80aeccd97c \ --hash=sha256:828757e419fb11dd6c5ed2576ec92c3efaa93a0f7c39e263586d1ee779c3d782 \ diff --git a/requirements_txt_checker.sh b/requirements_txt_checker.sh index 072e6f750..75be79eae 100755 --- a/requirements_txt_checker.sh +++ b/requirements_txt_checker.sh @@ -20,7 +20,7 @@ function run_checks() { # a temporary file. FN=$(mktemp) echo "Flattening transitive dependencies of '$FILE_BASE.txt' to a temporary file '$FN'" - pip-compile -v --generate-hashes --resolver=backtracking --allow-unsafe --upgrade --output-file $FN --no-header --no-annotate ${FILE_BASE}.in > /dev/null + pip-compile -v --resolver=backtracking --generate-hashes --allow-unsafe --upgrade --output-file $FN --no-header --no-annotate ${FILE_BASE}.in > /dev/null # like requirements_txt_updater.sh # except added --no-annotate (see below) diff --git a/requirements_txt_updater.sh b/requirements_txt_updater.sh index 32fda9851..3ec67d27f 100755 --- a/requirements_txt_updater.sh +++ b/requirements_txt_updater.sh @@ -29,7 +29,7 @@ function run_update() { # generate a requirements.txt file from scratch, and any unpinned # packages will be pinned to the latest upstream version, and if we # don't do the same here, the files won't match and the check will fail.) - pip-compile --generate-hashes --resolver=backtracking --allow-unsafe --upgrade --output-file ${FILE_BASE}.txt --no-header ${FILE_BASE}.in + pip-compile -v --generate-hashes --resolver=backtracking --allow-unsafe --upgrade --output-file ${FILE_BASE}.txt --no-header ${FILE_BASE}.in # --allow-unsafe # prevents errors during `pip3 install -r requirements.txt` # by enabling pinning setuptools etc. dependencies @@ -39,6 +39,9 @@ function run_update() { safety check -r ${FILE_BASE}.txt } +echo ___RUN UPDATE REQUIREMENTS____ run_update requirements -# run_update requirements_mysql -# run_update requirements_util +echo ___RUN UPDATE REQUIREMENTS MYSQL____ +run_update requirements_mysql +echo ___RUN UPDATE REQUIREMENTS UTIL____ +run_update requirements_util diff --git a/requirements_util.txt b/requirements_util.txt index 91994df19..ec781e998 100644 --- a/requirements_util.txt +++ b/requirements_util.txt @@ -1,3 +1,5 @@ +--index-url https://nexus.svcs.lab/repository/pypi-proxy/simple/ + xlrd==2.0.1 \ --hash=sha256:6a33ee89877bd9abc1158129f6e94be74e2679636b8a205b43b85206c3f0bbdd \ --hash=sha256:f72f148f54442c6b056bf931dbc34f986fd0c3b0b6b5a58d013c9aef274d0c88 diff --git a/siteapp/authentication/OIDCAuthentication.py b/siteapp/authentication/OIDCAuthentication.py index 6f21a8ba6..b8964d5ff 100644 --- a/siteapp/authentication/OIDCAuthentication.py +++ b/siteapp/authentication/OIDCAuthentication.py @@ -18,6 +18,87 @@ class OIDCAuth(OIDCAuthenticationBackend): + def is_admin(self, groups): + if settings.OIDC_ROLES_MAP["admin"] in groups: + return True + return False + + def create_user(self, claims): + data = {'email': claims[settings.OIDC_CLAIMS_MAP['email']], + 'first_name': claims[settings.OIDC_CLAIMS_MAP['first_name']], + 'last_name': claims[settings.OIDC_CLAIMS_MAP['last_name']], + 'username': claims[settings.OIDC_CLAIMS_MAP['username']], + 'is_staff': self.is_admin(claims[settings.OIDC_CLAIMS_MAP['groups']])} + + user = self.UserModel.objects.create_user(**data) + portfolio = Portfolio.objects.create(title=user.email.split('@')[0], description="Personal Portfolio") + portfolio.assign_owner_permissions(user) + return user + + def update_user(self, user, claims): + original_values = [getattr(user, x.name) for x in user._meta.get_fields() if hasattr(user, x.name)] + + user.email = claims[settings.OIDC_CLAIMS_MAP['email']] + user.first_name = claims[settings.OIDC_CLAIMS_MAP['first_name']] + user.last_name = claims[settings.OIDC_CLAIMS_MAP['last_name']] + user.username = claims[settings.OIDC_CLAIMS_MAP['username']] + groups = claims[settings.OIDC_CLAIMS_MAP['groups']] + user.is_staff = self.is_admin(groups) + user.is_superuser = user.is_staff + + new_values = [getattr(user, x.name) for x in user._meta.get_fields() if hasattr(user, x.name)] + if new_values != original_values: + user.save() + return user + + def authenticate(self, request, **kwargs): + """Authenticates a user based on the OIDC code flow.""" + + self.request = request + if not self.request: + return None + + state = self.request.GET.get('state') + code = self.request.GET.get('code') + nonce = kwargs.pop('nonce', None) + + if not code or not state: + return None + + reverse_url = self.get_settings('OIDC_AUTHENTICATION_CALLBACK_URL', + 'oidc_authentication_callback') + + token_payload = { + 'client_id': self.OIDC_RP_CLIENT_ID, + 'client_secret': self.OIDC_RP_CLIENT_SECRET, + 'grant_type': 'authorization_code', + 'code': code, + 'redirect_uri': absolutify( + self.request, + reverse(reverse_url)) + } + token_payload.update(self.get_settings('OIDC_AUTH_REQUEST_EXTRA_PARAMS', {})) + + # Get the token + token_info = self.get_token(token_payload) + id_token = token_info.get('id_token') + access_token = token_info.get('access_token') + + # Validate the token + payload = self.verify_token(id_token, nonce=nonce) + + if payload: + self.store_tokens(access_token, id_token) + try: + return self.get_or_create_user(access_token, id_token, payload) + except SuspiciousOperation as exc: + LOGGER.warning('failed to get or create user: %s', exc) + return None + return None + + +class OIDCAuth_b64(OIDCAuthenticationBackend): + # override get_user method to debug token def get_userinfo(self, access_token, id_token, payload): """Return user details dictionary. The id_token and payload are not used in diff --git a/siteapp/management/commands/first_run.py b/siteapp/management/commands/first_run.py index 7e34846c3..bc971e987 100644 --- a/siteapp/management/commands/first_run.py +++ b/siteapp/management/commands/first_run.py @@ -44,18 +44,14 @@ def handle(self, *args, **options): # Set values for default apps (templates) for Aspen new system page if "default_appversion_name_list" not in org.extra: org.extra["default_appversion_name_list"] = [ - "Blank Project", - "Speedy SSP", - "General IT System ATO for 800-53 (low)" + "JSIG v4 SSP" ] org.save() # Set values for default apps (templates) for Aspen new system page if "default_appversion_name_list" not in org.extra: org.extra["default_appversion_name_list"] = [ - "Blank Project", - "Speedy SSP", - "General IT System ATO for 800-53 (low)" + "JSIG v4 SSP" ] org.save() # ["Blank Project", "Speedy SSP", "General IT System ATO for 800-53 (low)"] @@ -130,7 +126,7 @@ def handle(self, *args, **options): print("\n[INFO] Superuser(s) already exists, not creating default admin superuser. Did you specify 'govready_admins' in 'local/environment.json'? Did you specify an admin or are you connecting to a persistent database?\n") # Install default AppSources and compliance apps if no AppSources installed - if not AppSource.objects.filter(slug="govready-q-files-startpack").exists(): + if not AppSource.objects.filter(slug="laurasia").exists(): # Create AppSources that we want. if os.path.exists("/mnt/q-files-host"): # For our docker image. @@ -143,20 +139,19 @@ def handle(self, *args, **options): # Second, for 0.9.x startpack # We can use forward slashes because we are storing the path in the database # and the path will be applied correctly to the operating OS. - qfiles_path = 'q-files/vendors/govready/govready-q-files-startpack/q-files' + qfiles_path = 'q-files/vendors/laurasia/bundle' if os.path.exists(qfiles_path): # For 0.9.x+. AppSource.objects.get_or_create( - slug="govready-q-files-startpack", + slug="laurasia", defaults={ "spec": { "type": "local", "path": qfiles_path } } ) # Load the AppSource's assessments (apps) we want # We will do some hard-coding here temporarily - created_appsource = AppSource.objects.get(slug="govready-q-files-startpack") - for appname in ["blank", "speedyssp", "System-Description-Demo", - "PTA-Demo", "rules-of-behavior", "lightweight-ato", "lightweight-ato-800-171"]: + created_appsource = AppSource.objects.get(slug="laurasia") + for appname in ["JSIG_SSP"]: print("Adding appname '{}' from AppSource '{}' to catalog.".format(appname, created_appsource)) try: appver = created_appsource.add_app_to_catalog(appname) @@ -168,7 +163,7 @@ def handle(self, *args, **options): if os.path.exists(qfiles_path): # For 0.9.x+. appsource, created = AppSource.objects.get_or_create( - slug="govready-q-files-stubs", + slug="laurasia", defaults={ "spec": { "type": "local", "path": qfiles_path } } @@ -183,7 +178,7 @@ def handle(self, *args, **options): # Install default example components if no components in library if len(Element.objects.all()) == 0: from controls.views import ComponentImporter - path = 'q-files/vendors/govready/components/OSCAL' + path = 'q-files/vendors/laurasia/components/OSCAL' import_name = "Default components" if os.path.exists(path): for component_file in os.listdir(path): diff --git a/siteapp/management/commands/first_run_govready.py b/siteapp/management/commands/first_run_govready.py new file mode 100644 index 000000000..7e34846c3 --- /dev/null +++ b/siteapp/management/commands/first_run_govready.py @@ -0,0 +1,225 @@ +import sys +import os.path +import json +from uuid import uuid4 + +from django.core.management import call_command +from django.core.management.base import BaseCommand, CommandError +from django.db import transaction, models +from django.db.utils import OperationalError +from django.conf import settings + +from guidedmodules.models import AppSource, Module +from siteapp.models import User, Organization, Portfolio +from controls.models import Element +from controls.oscal import CatalogData +from django.contrib.auth.management.commands import createsuperuser +from siteapp.models import Role, Party, Appointment + +import fs, fs.errors + + +class Command(BaseCommand): + help = 'Interactively set up an initial user and organization.' + + def add_arguments(self, parser): + parser.add_argument('--non-interactive', action='store_true') + + def handle(self, *args, **options): + # Sanity check that the database is available and ready --- make sure the system + # modules exist (since we need them before creating an Organization). + # Also useful in container deployments to make sure container fully deployed. + try: + if not Module.objects.filter( + app__source__is_system_source=True, app__appname="organization", + app__system_app=True, module_name="app").exists(): + raise OperationalError() # to trigger below + except OperationalError: + print("The database is not initialized yet.") + sys.exit(1) + + # Create the default organization and default start apps + if not Organization.objects.all().exists() and not Organization.objects.filter(name="main").exists(): + org = Organization.objects.create(name="main", slug="main") + # Set values for default apps (templates) for Aspen new system page + if "default_appversion_name_list" not in org.extra: + org.extra["default_appversion_name_list"] = [ + "Blank Project", + "Speedy SSP", + "General IT System ATO for 800-53 (low)" + ] + org.save() + + # Set values for default apps (templates) for Aspen new system page + if "default_appversion_name_list" not in org.extra: + org.extra["default_appversion_name_list"] = [ + "Blank Project", + "Speedy SSP", + "General IT System ATO for 800-53 (low)" + ] + org.save() + # ["Blank Project", "Speedy SSP", "General IT System ATO for 800-53 (low)"] + + # Create GovReady admin users, if specified in local/environment.json + if len(settings.GOVREADY_ADMINS): + for admin_user in settings.GOVREADY_ADMINS: + username = admin_user["username"] + if not User.objects.filter(username=username).exists(): + user = User.objects.create(username=username, is_superuser=True, is_staff=True) + user.set_password(admin_user["password"]) + user.email = admin_user["email"] + user.save() + print("Created administrator account: username '{}' with email '{}'.".format( + user.username, + user.email + )) + # Create the first portfolio + portfolio = user.create_default_portfolio_if_missing() + print("Created administrator portfolio {}".format(portfolio.title)) + else: + print("\n[INFO] Skipping create admin account '{}' - username already exists.\n".format( + username + )) + + # Create default users, if specified in local/environment.json otherwise read from SSM parameter store + users = settings.GOVREADY_USERS + if len(settings.GOVREADY_USERS): + # TODO: iterate for each environment. Need to modularize this loop. + for reg_user in users: + username = reg_user["username"] + if not User.objects.filter(username=username).exists(): + user = User.objects.create(username=username, is_superuser=False, is_staff=False) + user.set_password(reg_user["password"]) + user.email = reg_user["email"] + user.save() + print("Created regular user account: username '{}' with email '{}'.".format( + user.username, + user.email + )) + # Create the first portfolio + portfolio = user.create_default_portfolio_if_missing() + print("Created regular user portfolio {}".format(portfolio.title)) + else: + print("\n[INFO] Skipping create account '{}' - username already exists.\n".format( + username + )) + + # Create the first user. + if not User.objects.filter(is_superuser=True).exists(): + if not options['non_interactive']: + print("Let's create your first Q user. This user will have superuser privileges in the Q administrative interface.") + call_command('createsuperuser') + else: + # Create an "admin" account with a random pwd and + # print it on stdout. + user = User.objects.create(username="admin", is_superuser=True, is_staff=True) + password = User.objects.make_random_password(length=12) + user.set_password(password) + user.save() + portfolio = user.create_default_portfolio_if_missing() + print("Created administrator account (username: {}) with password: {}".format( + user.username, + password + )) + # Get the admin user - it was just created and should be the only admin user. + user = User.objects.filter(is_superuser=True).get() + + + else: + # One or more superusers already exists + print("\n[INFO] Superuser(s) already exists, not creating default admin superuser. Did you specify 'govready_admins' in 'local/environment.json'? Did you specify an admin or are you connecting to a persistent database?\n") + + # Install default AppSources and compliance apps if no AppSources installed + if not AppSource.objects.filter(slug="govready-q-files-startpack").exists(): + # Create AppSources that we want. + if os.path.exists("/mnt/q-files-host"): + # For our docker image. + AppSource.objects.get_or_create( + slug="host", + defaults={ + "spec": { "type": "local", "path": "/mnt/q-files-host" } + } + ) + # Second, for 0.9.x startpack + # We can use forward slashes because we are storing the path in the database + # and the path will be applied correctly to the operating OS. + qfiles_path = 'q-files/vendors/govready/govready-q-files-startpack/q-files' + if os.path.exists(qfiles_path): + # For 0.9.x+. + AppSource.objects.get_or_create( + slug="govready-q-files-startpack", + defaults={ + "spec": { "type": "local", "path": qfiles_path } + } + ) + # Load the AppSource's assessments (apps) we want + # We will do some hard-coding here temporarily + created_appsource = AppSource.objects.get(slug="govready-q-files-startpack") + for appname in ["blank", "speedyssp", "System-Description-Demo", + "PTA-Demo", "rules-of-behavior", "lightweight-ato", "lightweight-ato-800-171"]: + print("Adding appname '{}' from AppSource '{}' to catalog.".format(appname, created_appsource)) + try: + appver = created_appsource.add_app_to_catalog(appname) + except Exception as e: + raise + + # Finally, for authoring, create an AppSource to the stub file + qfiles_path = 'guidedmodules/stubs/q-files' + if os.path.exists(qfiles_path): + # For 0.9.x+. + appsource, created = AppSource.objects.get_or_create( + slug="govready-q-files-stubs", + defaults={ + "spec": { "type": "local", "path": qfiles_path } + } + ) + if created: + print("Adding AppSource for authoring.") + else: + print("Confirmed that AppSource for authoring exists.") + else: + print("AppSources exist. Skipping install of defaults AppSources.") + + # Install default example components if no components in library + if len(Element.objects.all()) == 0: + from controls.views import ComponentImporter + path = 'q-files/vendors/govready/components/OSCAL' + import_name = "Default components" + if os.path.exists(path): + for component_file in os.listdir(path): + # Read component json file as text + if component_file.endswith(".json"): + with open(os.path.join(path, component_file)) as f: + print(f"[INFO] Imported sample generic component {component_file}.") + oscal_component_json = f.read() + result = ComponentImporter().import_components_as_json(import_name, oscal_component_json, existing_import_record=True) + print("[INFO] Imported sample generic components.") + else: + print("[INFO] Components exists. Skipping sample generic components import.") + + # Create initial roles only once + # TODO: Probably need a field to indicate if first_run has been run to avoid recreating roles that + # installation intentionally deleted. + roles_desired = [ + {"role_id": "ao", "title": "Authorizing Official", "short_name": "AO", "description": "Senior federal official or executive with the authority to formally assume responsibility for operating an information system at an acceptable level of risk to organizational operations, other organizations, and the Nation."}, + {"role_id":"co", "title": "Component Owner", "short_name": "CO", "description": "Business Owner of a Component"}, + {"role_id": "ccp", "title": "Common Control Provider", "short_name": "CCP", "description": "Business owner of a Common Control"}, + {"role_id": "iso", "title": "Information System Owner", "short_name": "ISO", "description": "Business Owner of a System"}, + {"role_id": "isso", "title": "Information System Security Officer", "short_name": "ISSO", "description": "Leads effort to secure a System"}, + {"role_id": "isse", "title": "Information System Security Engineer", "short_name": "ISSE", "description": "Supports technical engineering to secure a System"}, + {"role_id": "poc", "title": "Point of Contact", "short_name": "PoC", "description": "Contact for request assistance"} + ] + roles_to_create = [] + for r in roles_desired: + if not Role.objects.filter(title=r['title']).exists(): + new_role = Role( + role_id=r['role_id'], + title=r['title'], + short_name=r['short_name'], + description=r['description'] + ) + roles_to_create.append(new_role) + if len(roles_to_create) > 0: + roles_created = Role.objects.bulk_create(roles_to_create) + + print("GovReady-Q configuration complete.") diff --git a/siteapp/management/commands/import_control_catalog.py b/siteapp/management/commands/import_control_catalog.py new file mode 100644 index 000000000..eada9cacd --- /dev/null +++ b/siteapp/management/commands/import_control_catalog.py @@ -0,0 +1,70 @@ +import os.path +import json +import sys + +from controls.models import Element +from controls.oscal import CatalogData + +from django.core.management import call_command +from django.core.management.base import BaseCommand, CommandError +from django.db import transaction, models +#from django.db.utils import OperationalError +#from django.conf import settings + +class Command(BaseCommand): + help = 'Load Control Catalog into Database' + + def add_arguments(self, parser): + parser.add_argument('--username', nargs='?') + parser.add_argument('--catalog_key', nargs='?') + parser.add_argument('--catalog_file', nargs='?') + parser.add_argument('--baseline', nargs='?') + parser.add_argument('--debug', nargs='?') + + @transaction.atomic + def handle(self, *args, **options): + """Load control catalog data into database""" + debug = True + try: + # Get catalog/baseline from command line argparse + catalog_key = options['catalog_key'] + catalog_json = options['catalog_file'] + baselines_json = options['baseline'] + if (options['debug']): + debug = eval(options['debug']) + print(f'Request parameters catalog_key: {catalog_key}, catalog_file: catalog_json, ' + f'baseline: baselines_json, debug: {debug}') if debug else False + if catalog_key == None: + raise Exception('No catalog_key specified') + if catalog_json == None: + raise Exception('No catalog_file specified') + if baselines_json == None: + raise Exception('No baseline specified') + except Exception as e: + print(f'Exception: {e}') + exit() + + try: + for cf in (catalog_json, baselines_json): + # It's json, but is it really a catalog? + is_json = json.dumps(cf) + if not is_json: + raise Exception(f'{is_json}') + except Exception as e: + print(f'Parsing Exception: {e}') + exit() + + try: + catalog, created = CatalogData.objects.get_or_create( + catalog_key = catalog_key, + catalog_json = catalog_json, + baselines_json = baselines_json + ) + if created: + print(f"{catalog_key} record created into database") + print(f"CATALOG created: {catalog} ") + else: + print(f"{catalog_key} record found in database") + except Exception as e: + print(f'Catalog Exception: {e}') + exit() diff --git a/siteapp/management/commands/load_all_control_catalogs.py b/siteapp/management/commands/load_all_control_catalogs.py new file mode 100644 index 000000000..254f4db03 --- /dev/null +++ b/siteapp/management/commands/load_all_control_catalogs.py @@ -0,0 +1,54 @@ +import os.path +import json +import sys + +from controls.models import Element +from controls.oscal import CatalogData + +from django.core.management import call_command +from django.core.management.base import BaseCommand, CommandError +from django.db import transaction, models +#from django.db.utils import OperationalError +#from django.conf import settings + +class Command(BaseCommand): + help = 'Load Control Catalog into Database' + + def add_arguments(self, parser): + parser.add_argument('--username', nargs='?') + parser.add_argument('--catalog_key', nargs='?') + parser.add_argument('--catalog_file', nargs='?') + parser.add_argument('--baseline', nargs='?') + parser.add_argument('--debug', nargs='?') + + @transaction.atomic + def handle(self, *args, **options): + """Load control catalog data into database""" + + # Load the default control catalogs and baselines + CATALOG_PATH = os.path.join(os.path.dirname(__file__),'..','..','..','controls','data','catalogs') + BASELINE_PATH = os.path.join(os.path.dirname(__file__),'..','..','..','controls','data','baselines') + + # TODO: Check directory exists + catalog_files = [file for file in os.listdir(CATALOG_PATH) if file.endswith('.json')] + # Load catalog and baseline data into database records from source files if data records do not exist in database + for cf in catalog_files: + catalog_key = cf.replace("_catalog.json", "") + with open(os.path.join(CATALOG_PATH,cf), 'r') as json_file: + catalog_json = json.load(json_file) + baseline_filename = cf.replace("_catalog.json", "_baselines.json") + if os.path.isfile(os.path.join(BASELINE_PATH, baseline_filename)): + with open(os.path.join(BASELINE_PATH, baseline_filename), 'r') as json_file: + baselines_json = json.load(json_file) + else: + baselines_json = {} + + catalog, created = CatalogData.objects.get_or_create( + catalog_key=catalog_key, + catalog_json=catalog_json, + baselines_json=baselines_json + ) + if created: + print(f"{catalog_key} record created into database") + else: + print(f"{catalog_key} record found in database") \ No newline at end of file diff --git a/siteapp/management/commands/load_app_template.py b/siteapp/management/commands/load_app_template.py new file mode 100644 index 000000000..b3d3d332a --- /dev/null +++ b/siteapp/management/commands/load_app_template.py @@ -0,0 +1,114 @@ +""" +load_app_template.py + Create an initial SSP project using the organization's default template. + + Usage: manage.py load_app_template username path/to/template project_name + Example: manage.py load_app_template govready laurasia/JSIG_SSP "System Security Plan" +""" + +import sys +import os.path + +from django.core.management import call_command +from django.core.management.base import BaseCommand, CommandError +from django.db import transaction, models +from django.db.utils import OperationalError +from django.conf import settings + +from guidedmodules.models import AppSource, Module, AppVersion +from siteapp.models import User, Organization, Portfolio +from django.contrib.auth.management.commands import createsuperuser +from siteapp.models import User, Project, Organization, Portfolio, Folder +from controls.models import System, Element, ElementControl + +import fs, fs.errors + + +class Command(BaseCommand): + help = 'Load Initial SSP Project' + + def add_arguments(self, parser): + parser.add_argument('username', nargs='?') + parser.add_argument('template', nargs='?') + parser.add_argument('project_name', nargs='?') + + def handle(self, *args, **options): + try: + # Get user from command line argparse + user = User.objects.get(username=options['username']) + + # Get user portfolio + portfolio = Portfolio.objects.get(id=user.default_portfolio_id) + + # Get SSP project name or use default + project_name = options['project_name'] + if not project_name: + new_name = "System Security Plan" + print(f'Using project name default {new_name}') + else: + new_name = project_name + + # Verify valid template exists or use default + template = options['template'] + if not template: + template = 'laurasia/JSIG_SSP' + template_exists = () + + for app in AppVersion.objects.all(): + this_app = str(app.source) + "/" + str(app.appname) + if this_app == template: + template_exists = 1 + if not template_exists: + print(f'No such template {template}') + exit() + + except Exception as e: + print(f'(Exception: {e}') + exit() + + # Check if project already exists + project_exists = () + for p in Project.objects.all(): + if p.title == new_name: + project_exists = 1 + existing_project_id = p.id + if project_exists: + print(f'Unique contraint violation. Project #{existing_project_id} with name "{new_name}" already exists.') + # We're done + else: + # Our project does not exist, so load default Project + # Set defaults for testing + self.org = Organization.objects.first() + #print(self.org.slug) + username = user + + from loadtesting.web import WebClient + client = WebClient(username, "main") + + # Create project + print("Adding project to portfolio: {} (#{}).".format(portfolio.title, portfolio.id)) + client.post("/store/{}?portfolio={}".format(template, portfolio.id), {"organization":self.org.slug}) + #print(client.response.url) + + # Get newly created project + project = Project.objects.get(id=client.response.url.split('/')[2]) + print(f'Project created as: {project}') + + # Rename project + if project: + # Double check project name does not exist + project_exists = () + for p in Project.objects.all(): + if p.title == new_name: + project_exists = 1 + if not project_exists: + project.root_task.title_override = new_name + project.root_task.save() + project.root_task.on_answer_changed() + if project.system is not None: + project.system.root_element.name = new_name + project.system.root_element.save() + print(f"Project renamed to {new_name}.") + else: + print(f'Unique contraint violation. Project with name "{new_name}" already exists. \n\ + Not renaming "{project.title}"') diff --git a/siteapp/management/commands/load_component_from_library.py b/siteapp/management/commands/load_component_from_library.py new file mode 100644 index 000000000..043131f21 --- /dev/null +++ b/siteapp/management/commands/load_component_from_library.py @@ -0,0 +1,123 @@ +""" +load_a component from library + +Move to controls/management/commands +""" +import sys +import os.path + +from django.core.management import call_command +from django.core.management.base import BaseCommand, CommandError +from django.db import transaction, models +from django.db.utils import OperationalError +from django.conf import settings + +from guidedmodules.models import AppSource, Module, AppVersion +from siteapp.models import User, Organization, Portfolio +from django.contrib.auth.management.commands import createsuperuser +from siteapp.models import User, Project, Organization, Portfolio, Folder +from controls.models import System, Element, ElementControl, Statement + +#schaadm additions +from django.contrib import messages +from controls.enums.statements import StatementTypeEnum +from django.db import transaction + + +class Command(BaseCommand): + help = 'Load Library Components into SSP' + + def add_arguments(self, parser): + parser.add_argument('--username', nargs='?') + parser.add_argument('--component', nargs='?') + parser.add_argument('--project_name', nargs='?') + parser.add_argument('--debug', nargs='?') + + @transaction.atomic + def handle(self, *args, **options): + debug = False + try: + # Get user from command line argparse + user = User.objects.get(username=options['username']) + component = options['component'] + project_name = options['project_name'] + if (options['debug']): + debug = eval(options['debug']) + print(f'Request parameters username: {user}, component: {component}, project_name: {project_name}, debug: {debug}') if debug else False + except Exception as e: + print(f'Exception missing parameter: {e}') + exit() + + """Add an existing element and its statements to a system""" + + # extract producer_elment.id and require_approval boolean val + try: + producer_element = Element.objects.filter(name=component).first() # or [0] + if producer_element == None: + raise Exception(component) + except Exception as e: + print(f'Exception: component not found: {e}') + exit() + + # Does requested project match an existing project name? + try: + project = Project.objects.filter(system__root_element__name=project_name).first() + system = project.system + #system = System.objects.get(pk=system_id) + except Exception as e: + print(f'Exception finding project name: {e}') + exit() + + # Does user have permission to add element? + # Check user permissions + try: + project_member = False + members = User.objects.filter(projectmembership__project=project) + for member in members: + print(f'Comparing project membership for {member.username}:{user}') if debug else False + if member.username == user.username: + project_member = member.username + if not project_member: + raise Exception(user.username) + except Exception as e: + print(f"Forbidden: user is not a member of project. {e}") + exit() + + # DEBUG + print(f"Atempting to add {producer_element.name} (id:{producer_element.id}) to system_id {system.id}") if debug else False + + # Get system's existing components selected + elements_selected = system.producer_elements + elements_selected_ids = [e.id for e in elements_selected] + + # Add element to system's selected components + # Look up the element rto add + # producer_element = Element.objects.get(pk=producer_element_id) + + # Component already added to system. Do not add the component (element) to the system again. + if producer_element.id in elements_selected_ids: + print(f'Component "{producer_element.name}" already exists in selected components.') + exit() + + smts = Statement.objects.filter(producer_element_id = producer_element.id, statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION_PROTOTYPE.name) + + # Component does not have any statements of type control_implementation_prototype to + # add to system. So we cannot add the component (element) to the system. + if len(smts) == 0: + print(f"Add component error: {producer_element.name} does not have any control implementation statements.") + exit() + + # Loop through all element's prototype statements and add to control implementation statements. + # System's selected controls will filter what controls and control statements to display. + for smt in smts: + smt.create_system_control_smt_from_component_prototype_smt(system.root_element.id) + + # Make sure some controls were added to the system. Report error otherwise. + smts_added = Statement.objects.filter(producer_element_id = producer_element.id, consumer_element_id = system.root_element.id, statement_type=StatementTypeEnum.CONTROL_IMPLEMENTATION.name) + + smts_added_count = len(smts_added) + if smts_added_count > 0: + print(f'Added "{producer_element.name}" and its {smts_added_count} control implementation statements to the system.') + else: + print(f'Error: 0 controls added for component "{producer_element.name}".') + \ No newline at end of file diff --git a/siteapp/management/commands/set_baseline_controls.py b/siteapp/management/commands/set_baseline_controls.py new file mode 100644 index 000000000..7766bbd76 --- /dev/null +++ b/siteapp/management/commands/set_baseline_controls.py @@ -0,0 +1,107 @@ +""" +set_baseline_controls.py + Django management control to assign or add additional baseline controls for project. + + Usage: manage.py set_baseline_controls --project "project name" --username user \ + --baseline catalog:baseline --overlay catalog:baseline + Example: manage.py set_baseline_controls --project "System Security Plan" --username admin \ + --baseline JSIG_rev4:moderate --overlay CNSSI_1253F_Privacy_Overlay:mmm CMMC_ver1:"level 1" +""" +from django.core.management.base import BaseCommand + +from controls.enums.statements import StatementTypeEnum +from controls.models import Statement, ImportRecord +from controls.utilities import oscalize_control_id +from siteapp.models import User, Project, Organization +import os + +import logging +logging.basicConfig() +import structlog +from structlog import get_logger +from structlog.stdlib import LoggerFactory + +structlog.configure(logger_factory=LoggerFactory()) +structlog.configure(processors=[structlog.processors.JSONRenderer()]) +logger = get_logger() + +# Example: +# python3 manage.py set_baseline_controls --project "project name" --username user --baseline catalog:baseline --overlay catalog:baseline +# python3 manage.py set_baseline_controls --project "System Security Plan" --username admin --baseline JSIG_rev4:moderate --overlay CNSSI_1253F_Privacy_Overlay:mmm CMMC_ver1:"level 1" + +class Command(BaseCommand): + help = 'Assign or add additional baseline controls for project' + + def add_arguments(self, parser): + parser.add_argument('--project', nargs='?') + parser.add_argument('--username', nargs='?') + parser.add_argument('--baseline', nargs='?') + parser.add_argument('--overlay', nargs='+') + + def find(self, target, prop, array): + for i in range(len(array)): + if getattr(array[i], prop) == target: + return array[i] + + def handle(self, *args, **options): + debug = True + try: + system_name = options['project'] + if not system_name: + system_name = 'System Security Plan' + except: + system_name = 'System Security Plan' + + # Get the org, user, and project name + try: + org = Organization.objects.first() + user = User.objects.get(username=options['username']) + project = Project.objects.filter(system__root_element__name=system_name).first() + if project == None: + raise Exception('Project not found') + print(f'Org:{org}, user:{user}, project:{project.id}') if debug else False + + except Exception as e: + print(f'Exception: {e}') + exit() + + # Set baseline if not set + # baseline_name = [p for p in parameters if p['id'] == 'baseline'][0]['value'] + # Assign profile/baseline + try: + baselines = options['baseline'] + if baselines: + catalog_key,baseline_name = baselines.split(':') + if catalog_key and baseline_name: + assign_results = project.system.root_element.assign_baseline_controls(user, catalog_key, baseline_name) + print(f'Added {catalog_key} baseline {baseline_name} results: {assign_results}') if debug else False + + if assign_results: + # Log assign_baseline + logger.info( + event="assign_baseline", + object={"object": "system", "id": project.system.root_element.id, "title": project.system.root_element.name}, + baseline={"catalog_key": catalog_key, "baseline_name": baseline_name}, + user={"id": user.id, "username": user.username} + ) + + overlays = options['overlay'] + if overlays: + for overlay in overlays: + overlay_key, overlay_name = overlay.split(':') + if overlay_key and overlay_name: + add_results = project.system.root_element.add_baseline_controls(user, overlay_key, overlay_name) + print(f'Added {overlay_key} baseline {overlay_name} results: {add_results}') if debug else False + + if add_results: + # Log add_overlay + logger.info( + event="add_overlay", + object={"object": "system", "id": project.system.root_element.id, "title": project.system.root_element.name}, + baseline={"catalog_key": overlay_key, "baseline_name": overlay_name}, + user={"id": user.id, "username": user.username} + ) + + except Exception as e: + print(f'Exception: {e}') + exit() diff --git a/siteapp/urls.py b/siteapp/urls.py index 478e08a88..60ffaafef 100644 --- a/siteapp/urls.py +++ b/siteapp/urls.py @@ -157,6 +157,10 @@ url(r'^management/$', views_management.index), url(r'^management/is_superuser$', views_management.is_superuser), url(r'^management/listcomponents$', views_management.listcomponents), + url(r'^management/set_baseline_controls$', views_management.set_baseline_controls), + url(r'^management/load_app_template$', views_management.load_app_template), + url(r'^management/load_component_from_library$', views_management.load_component_from_library), + url(r'^management/import_control_catalog$', views_management.import_control_catalog), ] urlpatterns += [url(r'^api/v2/', include('api.urls'))] diff --git a/siteapp/views_management.py b/siteapp/views_management.py index b685faf35..f1cbe700c 100644 --- a/siteapp/views_management.py +++ b/siteapp/views_management.py @@ -1,10 +1,16 @@ import subprocess #nosec import sys -from django.http import HttpResponse +from django.http import HttpResponse, HttpResponseForbidden from django.shortcuts import render from django.conf import settings from django.core import management +# +import json +from secrets import compare_digest +from siteapp.models import User, Project, Organization +from django.views.decorators.csrf import csrf_exempt + def print_http_response(f): @@ -35,6 +41,8 @@ def index(request): '
    ' '
  • is_superuser - check if user is_superuser
  • ' '
  • manage.py listcomponents - generate a list of components
  • ' + '
  • manage.py set_baseline_controls - set_baseline_controls --username user --baseline catalog:baseline --overlay privacy:moderate
  • ' + '
  • manage.py load_app_template - load_app_template --username user --template path/template --project_name "System Security Plan"
  • ' '' ) return HttpResponse(html) @@ -43,6 +51,7 @@ def is_superuser(request): html = f"
    is_superuser: {request.user.is_superuser}
    " return HttpResponse(html) +@csrf_exempt @print_http_response def listcomponents(request): if not request.user.is_superuser: @@ -51,5 +60,223 @@ def listcomponents(request): # user is admin, run command result = management.call_command('listcomponents') - html = f"
    manage.py listcomponents\n request.user.is_superuser: 333{request.user.is_superuser} {result}
    " + html = f"
    manage.py listcomponents\n request.user.is_superuser: {request.user.is_superuser} {result}
    " + return HttpResponse(html) + +@csrf_exempt +@print_http_response +def set_baseline_controls(request, *args): + try: + payload = request.body.decode("utf-8") + params = json.loads(payload) + user = params['username'] + baseline = params['baseline'] # ToDo: multiple baselines + system_name = params['project'] + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + try: + project = Project.objects.filter(system__root_element__name=system_name).first() + if project == None: + raise Exception('Project not found') + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + # Is user project member or is_superuser + project_member = False + members = User.objects.filter(projectmembership__project=project) + for member in members: + if member.username == user: + project_member = member.username + try: + user_id = User.objects.get(username=user) + except Exception as e: + return HttpResponseForbidden( f"Forbidden: {e}", content_type="text/plain",) + + # Bail if any parameters missing + try: + if not (user and baseline and system_name and project and members and user_id): + return HttpResponseForbidden( f"Forbidden: Missing parameters", content_type="text/plain",) + except Exception as e: + return HttpResponseForbidden(f"Forbidden: Missing parameters {e}", content_type="text/plain",) + + if ((project_member != user) and not (user_id.is_superuser)): + return HttpResponseForbidden( f"Permission denied to user for project.", content_type="text/plain",) + + # Does the user_id.api_key_ro token in DB match + # what was sent in the header for this user + given_token = request.headers.get("CaC-Webhook-Auth-Token", "") + user_id = User.objects.get(username=params['username']) + if not (compare_digest(given_token, user_id.api_key_wo)): + return HttpResponseForbidden( "Incorrect token in CaC-Webhook-Auth-Token header.", content_type="text/plain",) + + # user is authorized, run command + result = management.call_command('set_baseline_controls',username=user, baseline=baseline,project=project.title) + html = f"
    manage.py set_baseline_controls\n request.user.is_superuser: {request.user} {result} with args {params} userid is superuser: {user_id.is_superuser} 
    " + return HttpResponse(html) + +@csrf_exempt +@print_http_response +def load_app_template(request, *args): + try: + payload = request.body.decode("utf-8") + params = json.loads(payload) + user = params['username'] + template = params['template'] + system_name = params['project'] + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + try: + exists_project = Project.objects.filter(system__root_element__name=system_name).first() + if exists_project == None: + project = system_name + else: + raise Exception('Project already exists') + except Exception as e: + return HttpResponseForbidden( f"Bad parameters for project: {e}", content_type="text/plain",) + + try: + user_id = User.objects.get(username=user) + except Exception as e: + return HttpResponseForbidden( f"Forbidden: {e}", content_type="text/plain",) + + # Bail if any parameters missing + try: + if not (user and template and system_name and project): + return HttpResponseForbidden( f"Forbidden: Missing parameters", content_type="text/plain",) + except Exception as e: + return HttpResponseForbidden(f"Forbidden: Missing parameters {e}", content_type="text/plain",) + + # Bail if requesting user not a superuser or allowed service account + if not ((user_id == 's-compliance') or (user_id.is_superuser)): + return HttpResponseForbidden( f"Permission denied: cannot create project.", content_type="text/plain",) + + # Does the user_id.api_key_ro token in DB match + # what was sent in the header for this user + given_token = request.headers.get("CaC-Webhook-Auth-Token", "") + user_id = User.objects.get(username=params['username']) + if not (compare_digest(given_token, user_id.api_key_wo)): + return HttpResponseForbidden( "Incorrect token in CaC-Webhook-Auth-Token header.", content_type="text/plain",) + + # user is authorized, run command + result = management.call_command('load_app_template',username=user, template=template, project_name=project) + html = f"
    manage.py load_app_template\n request.user.is_superuser: {request.user} {result} with args {params} userid is superuser: {user_id.is_superuser} 
    " + return HttpResponse(html) + +@csrf_exempt +@print_http_response +def load_component_from_library(request, *args): + try: + payload = request.body.decode("utf-8") + params = json.loads(payload) + user = params['username'] + component = params['component'] + project_name = params['project_name'] + debug = params['debug'] + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + try: + project = Project.objects.filter(system__root_element__name=project_name).first() + if project == None: + raise Exception('Project not found') + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + # Is user project member or is_superuser + project_member = False + members = User.objects.filter(projectmembership__project=project) + for member in members: + if member.username == user: + project_member = member.username + if not project_member: + return HttpResponseForbidden( f"Exception: user not project member: {members}", content_type="text/plain",) + if not project_member: + raise Exception(user) + try: + user_id = User.objects.get(username=user) + except Exception as e: + return HttpResponseForbidden( f"Forbidden: {e}", content_type="text/plain",) + + # Does component exist? + try: + producer_element = Element.objects.filter(name=component).first() # or [0] + if producer_element == None: + raise Exception(component) + except Exception as e: + return HttpResponseForbidden( f"Exception: component not found: {e}", content_type="text/plain",) + + # Bail if any parameters missing + try: + if not (user and component and project_name and project and members and user_id): + return HttpResponseForbidden( f"Forbidden: Missing parameters", content_type="text/plain",) + except Exception as e: + return HttpResponseForbidden(f"Forbidden: Missing parameters {e}", content_type="text/plain",) + + if ((project_member != user) and not (user_id.is_superuser)): + return HttpResponseForbidden( f"Permission denied to user for project.", content_type="text/plain",) + + # Does the user_id.api_key_ro token in DB match + # what was sent in the header for this user + given_token = request.headers.get("CaC-Webhook-Auth-Token", "") + user_id = User.objects.get(username=params['username']) + if not (compare_digest(given_token, user_id.api_key_wo)): + return HttpResponseForbidden( "Incorrect token in CaC-Webhook-Auth-Token header.", content_type="text/plain",) + + # user is authorized, run command + result = management.call_command('load_component_from_library',username=user, component=component,project_name=project_name,debug=debug) + html = f"
    manage.py load_component_from_library\n request.user.is_superuser: {request.user} {result} with args {params} userid is superuser: {user_id.is_superuser} 
    " + return HttpResponse(html) + +@csrf_exempt +@print_http_response +def import_control_catalog(request, *args): + try: + payload = request.body.decode("utf-8") + params = json.loads(payload) + user = params['username'] + catalog_key = params['catalog_key'] + catalog_file = params['catalog_file'] + baseline = params['baseline'] + debug = params['debug'] + except Exception as e: + return HttpResponseForbidden( f"Missing parameters: {e}", content_type="text/plain",) + + # Bail if any parameters missing + try: + if not (user and catalog_key and catalog_file and baseline): + return HttpResponseForbidden( f"Forbidden: Missing parameters", content_type="text/plain",) + except Exception as e: + return HttpResponseForbidden(f"Forbidden: Missing parameters {e}", content_type="text/plain",) + + try: + user_id = User.objects.get(username=user) + except Exception as e: + return HttpResponseForbidden( f"Forbidden: {e}", content_type="text/plain",) + + # Bail if requesting user not a superuser or allowed service account + if not ((user_id == 's-compliance') or (user_id.is_superuser)): + return HttpResponseForbidden( f"Permission denied.", content_type="text/plain",) + + # Does the user_id.api_key_ro token in DB match + # what was sent in the header for this user + given_token = request.headers.get("CaC-Webhook-Auth-Token", "") + user_id = User.objects.get(username=params['username']) + if not (compare_digest(given_token, user_id.api_key_wo)): + return HttpResponseForbidden( "Incorrect token in CaC-Webhook-Auth-Token header.", content_type="text/plain",) + + try: + for cf in (catalog_file, baseline): + # It's json, but is it really a catalog? + is_json = json.dumps(cf) + if not is_json: + raise Exception(f'{is_json}') + except Exception as e: + print(f'Catalog Parsing Exception: {e}') + + # user is authorized, run command + result = management.call_command('import_control_catalog',catalog_key=catalog_key, catalog_file=catalog_file, baseline=baseline) + html = f"
    manage.py import_control_catalog\n request.user.is_superuser: {request.user} {result} with args {params} userid is superuser: {user_id.is_superuser} 
    " + # (OLD VERSION) html = f"
    manage.py listcomponents\n request.user.is_superuser: 333{request.user.is_superuser} {result}
    " return HttpResponse(html)