70 pages - itsecurityplantemplate

73
  Ameliorate Consulting  Ameliorate Consulting Certification and Accreditation Program Certification and Accreditation Program  Ame liorate Consul ting Sys tem Secu rity P lan  Ameliorate Consul ting Sys tem Secu rity P lan August 16, 2010

Upload: xmottley

Post on 05-Apr-2018

218 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 1/73

 

 Ameliorate Consulting Ameliorate Consulting

Certification and Accreditation ProgramCertification and Accreditation Program

 Ameliorate Consulting System Security Plan Ameliorate Consulting System Security Plan

August 16, 2010

Page 2: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 2/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

 About This DocumentProgram Ameliorate Consulting Certification & Accreditation Program

Topic Ameliorate Consulting : SSP

© <Insert Company Name> Sensitive Information – For Official Use Only 

Page 3: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 3/73

Table of Contents

Executive Summary.......................................................................................................................i

1 System Security Plan..................................................................................................................1

2 System Security Controls...........................................................................................................5

Appendix A..................................................................................................................................68

Page 4: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 4/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

Executive SummaryExecutive Summary

IntroductionIntroduction

The purpose of the system security plan (SSP) is to provide an overview of federal informationsystem security requirements and describe the controls in place or planned to meet thoserequirements. The SSP also delineates responsibilities and expected behavior of all individualswho access the information system and should be viewed as documentation of the structuredprocess for planning adequate, cost-effective security protection for a major application or general support system. It should reflect input from various managers with responsibilitiesconcerning the information system, including information owner(s), system owner(s), systemoperator(s), and the information security manager. Additional information may be included in thebasic plan, and the structure and format organized according to requirements.

Each SSP is developed in accordance with the guidelines contained in National Institute of Standards and Technology (NIST) Special Publication (SP) 800-18, Guide for DevelopingSecurity Plans for Information Technology Systems, and applicable risk mitigation guidance andstandards.

This document details the degree to which the RAMPS Program conforms to recommendedfederal security controls and the manner in which those controls are implemented.

Intended AudienceIntended Audience

This document is designed to be used by those parties responsible for managing and/or creating the SSP for an individual general support system or major application. System ownersare organizationally responsible for conducting these activities; however, guidance andimplementation assistance is frequently provided at an organizational level. Within FDIC,guidance to complete the SSP, as well as support for the activities associated with, is provided

by the Security Policy and Compliance Section.

RAMPS Program SSP SummaryRAMPS Program SSP Summary

RAMPS Program and Receivership Asset Management and Performance Database SoftwareProgramis currently categorized as <INSERT OPERATIONAL STATUS> and is a <INSERTSYSTEM TYPE>. The referenced system has a Moderate FIPS 199 impact level and providesconnectivity to the <INSERT ENVIRONMENT SUPPORTED>. The RAMPS Program supports<INSERT SUPPORTED SOFTWARE, HARDWARE, AND DEVICES>.

<INSERT ANY OTHER DESIRED SYSTEM DESCRIPTION>

© Ameliorate Consulting Sensitive Information – For Official Use Only 

i

Page 5: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 5/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

System Compliance with Security Controls by FamilySystem Compliance with Security Controls by Family

The following table provides a high level summary (by control family) of how RAMPSProgramcomplies with the security controls articulated in NIST 800-53.

NIST 800-53 Control Family Number Met / % Number PartiallyMet / %

Number Not Met /%

Number N/A / %

 Access Control (AC) <INSERT#> /<INSERT%>

 Awareness & Training (AT)

 Audit & Accountability (AU)

Certification, Accreditation, & Security Assessments (CA)

Configuration Management (CM)

Contingency Planning (CP)

Identification and Authentication (IA)

Incident Response (IR)

Maintenance (MA)Media Protection (MP)

Physical and Environmental Protection(PE)

Planning (PL)Personnel Security (PS)

Risk Assessment (RA)System and Services Acquisition (SA)

System and Communications Protection(SC)

System and Information Integrity (SI)

Control Population Totals

System Security Plan ApprovalSystem Security Plan Approval

This SSP was approved on <INSERT DATE> by <INSERT NAME(S)> and has been reviewedby <INSERT NAME(S)>.

© Ameliorate Consulting Sensitive Information – For Official Use Only 

ii

Page 6: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 6/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

11 System Security PlanSystem Security Plan

The following sub-sections discuss the process used for RAMPS Programsystem securityplanning.

1.11.1 Information System Description and Responsible OrganizationInformation System Description and Responsible Organization

Table 1 provides general information on the RAMPS Program .

Table 1. General System Information

System Name: RAMPS Program

Operational Status: Operational Under Development Major Modification

System Type: MA GSS

1.1.11.1.1 System CategorizationSystem Categorization

The results of the system categorization exercise detailed in this section are summarized belowin Table 2. The system processes data types that qualify as moderate impact, and as such, theaggregation factor that addresses the combination of these data types within a single systemretains the already set high water mark. In the case of RAMPS Program, the aggregation effectholds the system categorization at a moderate impact level.

Table 2. System Impact Levels

Confidentiality Integrity Availability

Cumulative Impact Level Moderate Moderate Moderate

FIPS 199 Categorization Moderate

1.1.21.1.2 System Personnel ContactsSystem Personnel Contacts

System personnel contacts include contact information for the system owner, authorizingofficial, other designated contacts, and the division security officer.

System Owner 

Name: Address:

Title: Phone Number:

Agency: E-mail Address:

© Ameliorate Consulting Sensitive Information – For Official Use Only 

1

Page 7: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 7/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

Authorizing Official

Name: Address:

Title: Phone Number:

Agency: E-mail Address:

Information Security Manager (ISM)

Name: Address:

Title: Phone Number:

Agency: E-mail Address:

1.1.31.1.3 General System DescriptionGeneral System Description

The RAMPS Program (Receivership Asset Management and Performance Software

ProgramThe following table illustrates the categories and devices supported by RAMPSProgram :

Table 3. RAMPS Program Categories and Devices

Category Description Managing Division(s)

Software

Hardware

Supporting Devices

<INSERT DESCRIPTION OF THE SYSTEM’S PHYSICAL BOUNDARIES>

1.1.41.1.4 System Technical EnvironmentSystem Technical EnvironmentThe system technical environment includes <INSERT SYNOPSIS OF ITEMS SUPPORTED>

<INSERT SYSTEM ARCHITECTURE DIAGRAM>

1.1.51.1.5 RAMPS Program List of Minor Applications SupportedRAMPS Program List of Minor Applications Supported

See Appendix A.

1.1.61.1.6 RAMPS Program SoftwareRAMPS Program Software

<INSERT SYNOPSIS OF TABLE 4 AND SOFTWARE SUPPORTED>

© Ameliorate Consulting Sensitive Information – For Official Use Only 

2

Page 8: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 8/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

Table 4. Core Applications on RAMPS Program

Software Application Version

1.1.71.1.7 RAMPS Program HardwareRAMPS Program Hardware

<INSERT SUMMARY OF HARDWARE SUPPORTED AND NUMBER OF USERS>

1.1.81.1.8 RAMPS Program DevicesRAMPS Program Devices

<INSERT SUMMARY OF DEVICES SUPPORTED, GENERAL DESCRIPTION OFTECHNOLOGY AND ANY PROCESSES>

1.1.91.1.9 System Interconnections & Information SharingSystem Interconnections & Information Sharing

The <INSERT SYSTEM NAME & INTERCONNECTIONS & INFORMATION SHARING>

1.1.101.1.10 Related Laws, Regulations, and PoliciesRelated Laws, Regulations, and PoliciesThe following provides guidance on generally applicable laws, regulations and FDIC policiesrelevant to RAMPS Program . <PLEASE ALSO INCLUDE ANY ADDITIONAL APPLICABLELAWS, REGULATIONS OR POLICIES>.

• The Privacy Act of 1974

• Computer Security Act of 1987

• Paperwork Reduction Act of 1995

• Clinger-Cohen Act, Information Technology Management Reform Act of 1996

• Presidential Decision Directive 63 (PDD63), May 1998

• The Gramm-Leach_Bliley Act

OMB Circular A-130• Homeland Security Act of 2002

• Sarbanes-Oxley Act of 2002

• E-Government Act of 2002

• Federal Information Security Management Act (FISMA) of 2002

• Homeland Security Presidential Directive – 7, December 2003

• Homeland Security Presidential Directive – 12, August 2004

© Ameliorate Consulting Sensitive Information – For Official Use Only 

3

Page 9: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 9/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

• National Institute of Standards and Technology (NIST) Guidance

© Ameliorate Consulting Sensitive Information – For Official Use Only 

4

Page 10: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 10/73

Ameliorate Consulting’s RAMPS Program: System Security PlanAugust, 15, 2010

22 System Security ControlsSystem Security Controls

Table 5 on the next page identifies the security controls applicable to RAMPS Program

The system security controls are identified by the following convention:

Company-wide security controls = Dark Blue

Controls not required for testing at a moderate baseline = Light Diagonally DownShaded

System-specific controls = Light Yellow

© Ameliorate Consulting Sensitive Information – For Official Use Only 

5

Page 11: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 11/73

Ameliorate Consulting’s –RAMP Program: System Security PlanAugust 15, 2010

Table 5. Security Controls Implementation Table

6

© <Insert Company Name> Sensitive Information – For Official Use Only 

Page 12: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 12/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

2.12.1 RAMPS Program Security Control Requirements & Implementation DetailsRAMPS Program Security Control Requirements & Implementation Details

Each security control section is organized as follows:

• Security Control Header: This section provides the name of the security control

discussed. Example: PL-1, Security Planning Policy and Procedures.

• Security Control Requirement: This section provides a detailed description of thesecurity control requirement as stated in NIST 800-53 and tailored to AmeliorateConsulting and documented policy and specification.

7

© Ameliorate Consulting Sensitive Information – For Official Use Only 

   P   l  a  n  n

   i  n  g

   S  y  s   t  e  m  a  n   d   S  e  r  v   i  c  e  s   A  c  q  u   i  s   i   t   i  o  n

   C  e  r   t   i   f   i  c  a   t   i  o  n ,   A  c  c  r  e   d   i   t  a   t   i  o  n ,  a  n   d   S  e  c  u  r   i   t  y

   A  s  s  e  s  s  m  e  n   t  s

   P  e  r  s  o  n  n  e   l

   S  e  c  u  r   i   t  y

   P   h  y  s   i  c  a   l  a  n   d   E  n  v   i  r  o  n  m  e  n   t  a   l   P  r  o   t  e  c   t   i  o  n

   C  o  n   t   i  n  g  e  n  c  y   P   l  a  n  n   i  n  g

   C  o  n   f   i  g  u  r  a   t   i  o  n   M  a  n  a  g  e  m  e  n   t

   M  a   i  n   t  e  n

  a  n  c  e

   S  y  s   t  e  m  a  n   d   I  n   f  o  r  m  a   t   i  o  n   I  n   t  e  g  r   i   t  y

   M  e   d   i  a   P  r  o   t  e  c   t   i  o  n

   I  n  c   i   d  e  n   t   R  e  s  p  o  n  s  e

   A  w  a  r  e  n  e  s  s  a

  n   d   T  r  a   i  n   i  n  g

   I   d  e  n   t   i   f   i  c  a   t   i  o  n  a  n   d

   A  u   t   h  e  n   t   i  c  a   t   i  o  n

   A  c  c  e  s  s   C

  o  n   t  r  o   l

   A  u   d   i   t  a  n   d   A  c  c  o  u  n   t  a   b   i   l   i   t  y

1 PL-1 SA-1 CA-1 PS-1 PE-1 CP-1 CM-1 MA-1 SI-1 MP-1 IR-1 AT-1 IA-1 AC-1 AU-1

2 PL-2 SA-2 CA-2 PS-2 PE-2 CP-2 CM-2 MA-2 SI-2 MP-2 IR-2 AT-2 IA-2 AC-2 AU-2

3 PL-3 SA-3 CA-3 PS-3 PE-3 CP-3 CM-3 MA-3 SI-3 MP-3 IR-3  AT-3 IA-3 AC-3 AU-3

4 PL-4 SA-4 CA-4 PS-4 PE-4 CP-4 CM-4 MA-4 SI-4 MP-4 IR-4  AT-4 IA-4  AC-4 AU-4

5 PL-5 SA-5 CA-5 PS-5 PE-5 CP-5 CM-5 MA-5 SI-5 MP-5 IR-5 AT-5  IA-5  AC-5 AU-5

PL-6 SA-6 CA-6 PS-6 PE-6 CP-6 CM-6 MA-6 SI-6 MP-6 IR-6 IA-6 AC-6 AU-6

SA-7 CA-7 PS-7 PE-7 CP-7 CM-7 SI-7 MP-7 IR-7 IA-7 AC-7 AU-7

SA-8 PS-8 PE-8 CP-8 CM-8 SI-8  AC-8 AU-8

SA-9 PE-9 CP-9 SI-9 AC-9 AU-9

SA-10 PE-10 CP-10 SI-10 AC-10 AU-10

SA-11 PE-11 SI-11 AC-11 AU-11

PE-12 SI-12 AC-12

PE-13  AC-13

PE-14  AC-14

PE-15  AC-15

PE-16  AC-16

PE-17  AC-17

PE-18 AC-18

PE-19 AC-19

AC-20

Page 13: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 13/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

• Security Control Implementation Details: This section provides a detailed descriptionof how the security control requirement is implemented. This section states whether thesecurity control has been:

− Met – the control has been fully applied and the control requirements have beenfully met.

− Partially Met – the control has been partially applied and some aspects of thecontrol requirements have not been met. Controls that are partially met will either have an associated Planned Security Controls section or a CompensatingSecurity Controls section.

− Not Met – the control has not been applied and the control requirements are notmet. Security controls that have “Not Met” designation are documented in thePlan of Actions and Milestones (POA&M). Not met controls can have a PlannedSecurity Controls section or a Compensating Security Controls section.

− Not Applicable – the control does not directly apply to the information system.The system either does not perform the functions described by the control, or does not posess the technology for which the control is required (ex., portable

and mobile device restrictions for a system without any laptops, personal digitalassistant (PDA), etc.).

• Planned Security Controls: This section provides a discussion of any planned controlimplementation to address partially met or not met controls.

• Compensating Security Controls: This section provides a discussion of compensatingsecurity controls for partially met or not met requirements that provide an equivalentsecurity capability or level of protection for the information system. Upon verification andresidual risk assessment of the compensating controls through the ST&E and riskassessment tasks, the authorizing official approves these controls for the informationsystem.

• Company-wide Security Controls: controls that are typically standard for all systemsacross the company. These are controls that all systems or applications at <instertcompany name> have in common. The template is pre-populated with the 78 company-wide controls – however, these can be overridden – as an example: Physical Securitycommon controls specific to the Ameliorate Consulting <insert location name> locationmay not apply to the all Ameliorate Consulting locations. Should this be the case,please mark the control in applicable terms for the corresponding system/location.

8

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 14: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 14/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

System control compliance is detailed in the following format structure:

SECURITY CONTROL IMPLEMENTATION STRUCTURE:

<System Family& Number> NIST System Contol and Procedures

Security Control Requirement:

Text of 800-53 Control Requirement

Security Control Implementation

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:

<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.12.1.1 Risk Assessment (RA)Risk Assessment (RA)

RA-1 Risk Assessment Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented risk assessment policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the risk assessment policy and associated risk assessment controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

RA-2 Security Categorization

Security Control Requirement:

9

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 15: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 15/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization categorizes the information system and the information processed,stored, or transmitted by the system in accordance with applicable laws, ExecutiveOrders, directives, policies, regulations, standards, and guidance and documents theresults (including supporting rationale) in the system security plan. Designated senior-level officials within the organization review and approve the security categorizations.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

RA-3 Risk Assessment  

Security Control Requirement:

The organization conducts assessments of the risk and magnitude of harm that couldresult from the unauthorized access, use, disclosure, disruption, modification, or destruction of information and information systems that support the operations andassets of the agency (including information and information systems managed/operatedby external parties).

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

10

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 16: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 16/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

RA-4 Risk Assessment Update

Security Control Requirement:

The organization updates the risk assessment every three years or whenever there aresignificant changes to the information system, the facilities where the system resides, or 

other conditions that may impact the security or accreditation status of the system.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

RA-5 Vulnerability Scanning 

Security Control Requirement:

The organization scans for vulnerabilities in the information system monthly or whensignificant new vulnerabilities potentially affecting the system are identified andreported.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.22.1.2 Planning (PL)Planning (PL)

PL-1 Security Planning Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, security planning policy that addresses purpose, scope, roles,

responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the security planning policy and associated security planning controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

11

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 17: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 17/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PL-2 System Security Plan

Security Control Requirement:

The organization develops and implements a security plan for the information systemthat provides an overview of the security requirements for the system and a descriptionof the security controls in place or planned for meeting those requirements. Designatedofficials within the organization review and approve the plan.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:

<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

PL-3 System Security Plan Update

Security Control Requirement:

The organization reviews the security plan for the information system <Assignment:organization-defined frequency, at least annually> and revises the plan to addresssystem/organizational changes or problems identified during plan implementation or security control assessments.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:

<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:

12

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 18: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 18/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

PL-4 Rules of Behavior  

Security Control Requirement:

The organization establishes and makes readily available to all information systemusers a set of rules that describes their responsibilities and expected behavior withregard to information and information system usage. The organization receives signedacknowledgement from users indicating that they have read, understand, and agree toabide by the rules of behavior, before authorizing access to the information system andits resident information.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PL-5 Privacy Impact Assessment 

Security Control Requirement:

The organization conducts a privacy impact assessment on the information system inaccordance with OMB policy.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PL-6 Security-Related Activity Planning Security Control Requirement:

The organization plans and coordinates security-related activities affecting theinformation system before conducting such activities in order to reduce the impact onorganizational operations (i.e., mission, functions, image, and reputation),organizational assets, and individuals.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

13

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 19: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 19/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.32.1.3 System and Services Acquisition (SA)System and Services Acquisition (SA)

SA-1 System and Services Acquisition Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, system and services acquisition policy that includes information securityconsiderations and that addresses purpose, scope, roles, responsibilities, managementcommitment, coordination among organizational entities, and compliance; and (ii)formal, documented procedures to facilitate the implementation of the system andservices acquisition policy and associated system and services acquisition controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SA-2 Allocation of Resources

Security Control Requirement:The organization determines, documents, and allocates as part of its capital planningand investment control process, the resources required to adequately protect theinformation system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

14

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 20: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 20/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

SA-3 Life-Cycle Support  

Security Control Requirement:

The organization manages the information system using a system development lifecycle methodology that includes information security considerations.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SA-4 Acquisitions

Security Control Requirement:

The organization includes security requirements and/or security specifications, either explicitly or by reference, in information system acquisition contracts based on anassessment of risk and in accordance with applicable laws, Executive Orders, directives,policies, regulations, and standards.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SA-5 Information System Documentation

Security Control Requirement:

The organization obtains, protects as required, and makes available to authorizedpersonnel, adequate documentation for the information system.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

15

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 21: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 21/73

Page 22: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 22/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SA-11 Developer Security Testing 

Security Control Requirement:

The organization requires that information system developers create a security test andevaluation plan, implement the plan, and document the results.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.42.1.4 Certification, Accreditation, and Security Assessments (CA)Certification, Accreditation, and Security Assessments (CA)

CA-1 Certification, Accreditation, and Security Assessment Policies and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) formal,documented, security assessment and certification and accreditation policies thataddress purpose, scope, roles, responsibilities, management commitment, coordinationamong organizational entities, and compliance; and (ii) formal, documentedprocedures to facilitate the implementation of the security assessment andcertification and accreditation policies and associated assessment, certification, andaccreditation controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

17

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 23: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 23/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

CA-2 Security Assessments

Security Control Requirement:

The organization conducts an assessment of the security controls in the informationsystem at least annually to determine the extent to which the controls are implementedcorrectly, operating as intended, and producing the desired outcome with respect to

meeting the security requirements for the system.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CA-3 Information System Connections

Security Control Requirement:

The organization authorizes all connections from the information system to other information systems outside of the accreditation boundary through the use of systemconnection agreements and monitors/controls the system connections on an ongoing

basis.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

18

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 24: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 24/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

CA-4 Security Certification

Security Control Requirement:

The organization conducts an assessment of the security controls in the informationsystem to determine the extent to which the controls are implemented correctly,operating as intended, and producing the desired outcome with respect to meeting the

security requirements for the system.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CA-5 Plan of Action and Milestones

Security Control Requirement:

The organization develops and updates on a monthly basis, a plan of action andmilestones for the information system that documents the organization’s planned,implemented, and evaluated remedial actions to correct deficiencies noted during theassessment of the security controls and to reduce or eliminate known vulnerabilities inthe system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CA-6 Security Accreditation

Security Control Requirement:

The organization authorizes (i.e., accredits) the information system for processing beforeoperations and updates the authorization at least every three years or when there is a

significant change to the system. A senior organizational official signs and approves thesecurity accreditation.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

19

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 25: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 25/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

CA-7 Continuous Monitoring 

Security Control Requirement:

The organization monitors the security controls in the information system on an ongoingbasis.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.52.1.5 Personnel Security (PS)Personnel Security (PS)

PS-1 Personnel Security Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, personnel security policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the personnel security policy and associated personnel security controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PS-2 Position Categorization

Security Control Requirement:

The organization assigns a risk designation to all positions and establishes screeningcriteria for individuals filling those positions. The organization reviews and revisesposition risk designations every five years for all personnel requiring level 6C access toinformation system resources.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

20

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 26: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 26/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PS-3 Personnel Screening 

Security Control Requirement:

The organization screens individuals requiring access to organizational information andinformation systems before authorizing access.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PS-4 Personnel Termination

Security Control Requirement:

The organization, upon termination of individual employment, terminates informationsystem access, conducts exit interviews, retrieves all organizational information system-related property, and provides appropriate personnel with access to official recordscreated by the terminated employee that are stored on organizational informationsystems.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PS-5 Personnel Transfer  

Security Control Requirement:

The organization reviews information systems/facilities access authorizations whenpersonnel are reassigned or transferred to other positions within the organization andinitiates appropriate actions.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PS-6 Access Agreements

Security Control Requirement:

The organization completes appropriate signed access agreements for individualsrequiring access to organizational information and information systems beforeauthorizing access and reviews/updates the agreements annually.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

21

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 27: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 27/73

Page 28: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 28/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-3 Physical Access Control 

Security Control Requirement:

The organization controls all physical access points (including designated entry/exitpoints) to the facility where the information system resides (except for those areas withinthe facility officially designated as publicly accessible) and verifies individual accessauthorizations before granting access to the facility. The organization controls access toareas officially designated as publicly accessible, as appropriate, in accordance with theorganization’s assessment of risk.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-5 Access Control for Display Medium

Security Control Requirement:

The organization controls physical access to information system devices that displayinformation to prevent unauthorized individuals from observing the display output.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-6 Monitoring Physical Access

Security Control Requirement:

The organization monitors physical access to the information system to detect andrespond to physical security incidents.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-7 Visitor Control  

Security Control Requirement:

23

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 29: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 29/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization controls physical access to the information system by authenticatingvisitors before authorizing access to the facility where the information system residesother than areas designated as publicly accessible.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-8 Access Logs

Security Control Requirement:

The organization maintains visitor access records to the facility where the informationsystem resides (except for those areas within the facility officially designated as publiclyaccessible) that includes: (i) name and organization of the person visiting; (ii) signatureof the visitor; (iii) form of identification; (iv) date of access; (v) time of entry anddeparture; (vi) purpose of visit; and (vii) name and organization of person visited.Designated officials within the organization review the visitor access records daily.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PE-9 Power Equipment and Power Cabling 

Security Control Requirement:

The organization protects power equipment and power cabling for the informationsystem from damage and destruction.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-10 Emergency Shutoff 

Security Control Requirement:

The organization provides, for specific locations within a facility containingconcentrations of information system resources, the capability of shutting off power toany information system component that may be malfunctioning or threatened withoutendangering personnel by requiring them to approach the equipment.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

24

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 30: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 30/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PE-11 Emergency Power 

Security Control Requirement:

The organization provides a short-term uninterruptible power supply to facilitate anorderly shutdown of the information system in the event of a primary power source loss.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-12 Emergency Lighting 

Security Control Requirement:

The organization employs and maintains automatic emergency lighting that activates inthe event of a power outage or disruption and that covers emergency exits andevacuation routes.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-13 Fire Protection

Security Control Requirement:

The organization employs and maintains fire suppression and detection devices/systemsthat can be activated in the event of a fire.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-14 Temperature & Humidity Controls

Security Control Requirement:

The organization regularly maintains, within acceptable levels, and monitors thetemperature and humidity within the facility where the information system resides.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-15 Water Damage Protection

Security Control Requirement:

25

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 31: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 31/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization protects the information system from water damage resulting frombroken plumbing lines or other sources of water leakage by ensuring that master shutoff valves are accessible, working properly, and known to key personnel.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-16 Delivery and Removal 

Security Control Requirement:

The organization authorizes and controls information system-related items entering andexiting the facility and maintains appropriate records of those items.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-17 Alternate Work Site

Security Control Requirement:

The organization employs appropriate management, operational, and technicalinformation system security controls at alternate work sites.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PE-18 Location of Information System Components

Security Control Requirement:

The organization positions information system components within the facility to minimizepotential damage from physical and environmental hazards and to minimize theopportunity for unauthorized access.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.72.1.7 Contingency Planning (CP)Contingency Planning (CP)

CP-1 Contingency Planning Policy and Procedures

Security Control Requirement:

26

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 32: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 32/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, contingency planning policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the contingency planning policy and associated contingency planningcontrols.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

CP-2 Contingency Plan

Security Control Requirement:

The organization develops and implements a contingency plan for the informationsystem addressing contingency roles, responsibilities, assigned individuals with contactinformation, and activities associated with restoring the system after a disruption or 

failure. Designated officials within the organization review and approve the contingencyplan and distribute copies of the plan to key contingency personnel.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CP-3 Contingency Training 

Security Control Requirement:

The organization trains personnel in their contingency roles and responsibilities withrespect to the information system and provides refresher training annually.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

27

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 33: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 33/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CP-4 Contingency Plan Testing and Exercises

Security Control Requirement:

The organization: (i) tests and/or exercises the contingency plan for the informationsystem least annually using organizational elements responsible for related plans (e.g.,Business Continuity Plan, Disaster Recovery Plan, Continuity of Operations Plan,Business Recovery Plan, Incident Response Plan) at the alternate processing site todetermine the plan’s effectiveness and the organization’s readiness to execute the plan;and (ii) reviews the contingency plan test/exercise results and initiates correctiveactions.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CP-5 Contingency Plan Update

Security Control Requirement:

The organization reviews the contingency plan for the information system annually andrevises the plan to address system/organizational changes or problems encounteredduring plan implementation, execution, or testing.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

28

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 34: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 34/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CP-6 Alternate Storage Site

Security Control Requirement:

The organization identifies an alternate storage site and initiates necessary agreementsto permit the storage of information system backup information.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CP-7 Alternate Processing Site

Security Control Requirement:

The organization identifies an alternate processing site and initiates necessaryagreements to permit the resumption of information system operations for criticalmission/business functions within 24/48 hours when the primary processing capabilitiesare unavailable.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CP-8 Telecommunications Services

Security Control Requirement:The organization identifies primary and alternate telecommunications services to supportthe information system and initiates necessary agreements to permit the resumption of system operations for critical mission/business functions within 24 hours when theprimary telecommunications capabilities are unavailable.

29

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 35: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 35/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CP-9 Information System Backup

Security Control Requirement:

The organization conducts backups of user-level and system-level information (includingsystem state information) contained in the information system weekly and protectsbackup information at the storage location.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

CP-10 Information System Recovery and Reconstitution

Security Control Requirement:

The organization employs mechanisms with supporting procedures to allow theinformation system to be recovered and reconstituted to a known secure state after adisruption or failure.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.82.1.8 Configuration Management (CM)Configuration Management (CM)

CM-1 Configuration Management Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, configuration management policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the configuration management policy and associated configuration managementcontrols.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

30

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 36: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 36/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

CM-2 Baseline Configuration

Security Control Requirement:

The organization develops, documents, and maintains a current baseline configurationof the information system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common ControlPLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirements

that provide an equivalent security capability or level of protection for the information system>

CM-3 Configuration Change Control 

Security Control Requirement:

The organization authorizes, documents, and controls changes to the informationsystem.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND

PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CM-4 Monitoring Configuration Changes

Security Control Requirement:

The organization monitors changes to the information system conducting security impactanalyses to determine the effects of the changes.

31

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 37: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 37/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CM-5 Access Restrictions for ChangeSecurity Control Requirement:

The organization: (i) approves individual access privileges and enforces physical andlogical access restrictions associated with changes to the information system; and (ii)generates, retains, and reviews records reflecting all such changes.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CM-6 Configuration Settings

Security Control Requirement:

32

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 38: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 38/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization: (i) establishes mandatory configuration settings for informationtechnology products employed within the information system; (ii) configures the securitysettings of information technology products to the most restrictive mode consistent withoperational requirements; (iii) documents the configuration settings; and (iv) enforces theconfiguration settings in all components of the information system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

CM-7 Least Functionality  

Security Control Requirement:

The organization configures the information system to provide only essential capabilitiesand specifically prohibits and/or restricts the use of unnecessary functions, ports,protocols, and/or services.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirements

that provide an equivalent security capability or level of protection for the information system>

CM-8 Information System Component Inventory 

Security Control Requirement:

33

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 39: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 39/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization develops, documents, and maintains a current inventory of thecomponents of the information system and relevant ownership information.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.92.1.9 Maintenance (MA)Maintenance (MA)

MA-1 System Maintenance Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,

documented, information system maintenance policy that addresses purpose, scope,roles, responsibilities, management commitment, coordination among organizationalentities, and compliance; and (ii) formal, documented procedures to facilitate theimplementation of the information system maintenance policy and associated systemmaintenance controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

MA-2 Controlled Maintenance

Security Control Requirement:

The organization schedules, performs, documents, and reviews records of routinepreventative and regular maintenance (including repairs) on the components of theinformation system in accordance with manufacturer or vendor specifications and/or organizational requirements.

34

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 40: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 40/73

Page 41: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 41/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

MA-5 Maintenance Personnel 

Security Control Requirement:

The organization allows only authorized personnel to perform maintenance on theinformation system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

MA-6 Timely Maintenance

Security Control Requirement:

The organization obtains maintenance support and spare parts for high availabilityservers within 24 hours of failure.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

36

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 42: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 42/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.102.1.10 System and Information Integrity (SI)System and Information Integrity (SI)

SI-1 System and Information Integrity Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, system and information integrity policy that addresses purpose, scope,roles, responsibilities, management commitment, coordination among organizationalentities, and compliance; and (ii) formal, documented procedures to facilitate theimplementation of the system and information integrity policy and associated system andinformation integrity controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SI-2 Flaw Remediation

Security Control Requirement:

The organization identifies, reports, and corrects information system flaws.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

37

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 43: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 43/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SI-3 Malicious Code Protection

Security Control Requirement:

The information system implements malicious code protection.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SI-4 Information System Monitoring Tools and Techniques

Security Control Requirement:

The organization employs tools and techniques to monitor events on the informationsystem, detect attacks, and provide identification of unauthorized use of the system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SI-5 Security Alerts and Advisories

Security Control Requirement:

The organization receives information system security alerts/advisories on a regular basis, issues alerts/advisories to appropriate personnel, and takes appropriate actions inresponse.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SI-8 Spam Protection

Security Control Requirement:

The information system implements spam protection.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

38

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 44: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 44/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

SI-9 Information Input Restrictions

Security Control Requirement:

The organization restricts the capability to input information to the information system toauthorized personnel.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SI-10 Information Accuracy, Completeness, Validity, and Authenticity 

Security Control Requirement:

The information system checks information for accuracy, completeness, validity, andauthenticity.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SI-11 Error Handling  

Security Control Requirement:

39

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 45: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 45/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The information system identifies and handles error conditions in an expeditious manner without providing information that could be exploited by adversaries.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SI-12 Information Output Handling and Retention

Security Control Requirement:

The organization handles and retains output from the information system in accordancewith applicable laws, Executive Orders, directives, policies, regulations, standards, andoperational requirements.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.112.1.11 Media Protection (MP)Media Protection (MP)

MP-1 Media Protection Policy and Procedures

Security Control Requirement:

40

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 46: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 46/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, media protection policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the media protection policy and associated media protection controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

MP-2 Media Access

Security Control Requirement:

The organization authorizes, monitors, and controls any remotely executed maintenanceand diagnostic activities, if employed.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

MP-4 Media Storage

Security Control Requirement:

The organization physically controls and securely stores information system mediawithin controlled areas.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

MP-5 Media Transport  

Security Control Requirement:

41

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 47: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 47/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization protects and controls information system media during transportoutside of controlled areas and restricts the activities associated with transport of suchmedia to authorized personnel.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

MP-6 Media Sanitization and Disposal 

Security Control Requirement:

The organization sanitizes information system media, both digital and non-digital, prior todisposal or release for reuse.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.122.1.12 Incident Response (IR)Incident Response (IR)

IR-1 Incident Response Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, incident response policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementation

of the incident response policy and associated incident response controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IR-2 Incident Response Training 

Security Control Requirement:

The organization trains personnel in their incident response roles and responsibilitieswith respect to the information system and provides refresher training annually.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

42

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 48: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 48/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

IR-3 Incident Response Testing and Exercises

Security Control Requirement:

The organization tests and/or exercises the incident response capability for theinformation system least annually using automated mechanisms to determine the

incident response effectiveness and documents the results.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IR-4 Incident Handling  

Security Control Requirement:

The organization implements an incident handling capability for security incidents thatincludes preparation, detection and analysis, containment, eradication, and recovery.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IR-5 Incident Monitoring  

Security Control Requirement:

The organization tracks and documents information system security incidents on anongoing basis.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IR-6 Incident Reporting  

Security Control Requirement:

The organization promptly reports incident information to appropriate authorities.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IR-7 Incident Response Assistance

Security Control Requirement:

43

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 49: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 49/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization provides an incident response support resource that offers advice andassistance to users of the information system for the handling and reporting of securityincidents. The support resource is an integral part of the organization’s incidentresponse capability.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

2.1.132.1.13 Awareness and Training (AT) Awareness and Training (AT)

 AT-1 Security Awareness and Training Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, security awareness and training policy that addresses purpose, scope,roles, responsibilities, management commitment, coordination among organizational

entities, and compliance; and (ii) formal, documented procedures to facilitate theimplementation of the security awareness and training policy and associated securityawareness and training controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

 AT-2 Security Awareness

Security Control Requirement:

The organization provides basic security awareness training to all information systemusers (including managers and senior executives) before authorizing access to thesystem, when required by system changes, and [Assignment: organization-definedfrequency, at least annually] thereafter.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

 AT-3 Security Training 

Security Control Requirement:The organization identifies personnel that have significant information system securityroles and responsibilities during the system development life cycle, documents thoseroles and responsibilities, and provides appropriate information system security training:(i) before authorizing access to the system or performing assigned duties; (ii) whenrequired by system changes; and (iii) annually thereafter.

44

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 50: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 50/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AT-4 Security Training Records

Security Control Requirement:

The organization documents and monitors individual information system security trainingactivities including basic security awareness training and specific information systemsecurity training.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLYSecurity Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.142.1.14 Identification and Authentication (IA)Identification and Authentication (IA)

IA-1 Identification and Authentication Policy and ProceduresSecurity Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, identification and authentication policy that addresses purpose, scope,roles, responsibilities, management commitment, coordination among organizational

45

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 51: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 51/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

entities, and compliance; and (ii) formal, documented procedures to facilitate theimplementation of the identification and authentication policy and associatedidentification and authentication controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IA-2 User Identification and Authentication

Security Control Requirement:

The information system uniquely identifies and authenticates users (or processes actingon behalf of users).

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

IA-3 Device and Host Identification and Authentication

Security Control Requirement:

The information system identifies and authenticates specific devices before establishinga connection.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

46

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 52: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 52/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

IA-4 Identifier Management  

Security Control Requirement:

The organization manages user identifiers by: (i) uniquely identifying each user; (ii)verifying the identity of each user; (iii) receiving authorization to issue a user identifier from an appropriate organization official; (iv) issuing the user identifier to the intendedparty; (v) disabling the user identifier after 120 days of inactivity; and (vi) archiving user identifiers.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IA-5 Authenticator Management Security Control Requirement:

The organization manages information system authenticators by: (i) defining initialauthenticator content; (ii) establishing administrative procedures for initial authenticator distribution, for lost/compromised, or damaged authenticators, and for revokingauthenticators; (iii) changing default authenticators upon information system installation;and (iv) changing/refreshing authenticators periodically.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

IA-6 Authenticator Feedback  

Security Control Requirement:

The information system obscures feedback of authentication information during theauthentication process to protect the information from possible exploitation/use byunauthorized individuals.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

47

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 53: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 53/73

Page 54: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 54/73

Page 55: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 55/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

 AC-5 Separation of Duties

Security Control Requirement:

The information system enforces separation of duties through assigned accessauthorizations.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-6 Least Privilege

Security Control Requirement:

The information system enforces the most restrictive set of rights/privileges or accessesneeded by users (or processes acting on behalf of users) for the performance of specifiedtasks.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

50

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 56: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 56/73

Page 57: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 57/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

that provide an equivalent security capability or level of protection for the information system>

 AC-11 Session Lock 

Security Control Requirement:

The information system prevents further access to the system by initiating a session lockafter 20 minutes of inactivity, and the session lock remains in effect until the user reestablishes access using appropriate identification and authentication procedures.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-12 Session Termination

Security Control Requirement:

The information system automatically terminates a remote session after 20 minutes of inactivity.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:

<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-13 Supervision and Review—Access Control 

Security Control Requirement:

52

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 58: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 58/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

The organization supervises and reviews the activities of users with respect to theenforcement and usage of information system access controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-14 Permitted Actions without Identification or Authentication

Security Control Requirement:

The organization identifies and documents specific user actions that can be performed onthe information system without identification or authentication.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-17 Remote Access

Security Control Requirement:The organization authorizes, monitors, and controls all methods of remote access to theinformation system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

53

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 59: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 59/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AC-18 Wireless Access Restrictions

Security Control Requirement:

The organization: (i) establishes usage restrictions and implementation guidance for wireless technologies; and (ii) authorizes, monitors, controls wireless access to theinformation system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

 AC-19 Access Control for Portable and Mobile Devices

Security Control Requirement:

The organization: (i) establishes usage restrictions and implementation guidance for 

organization-controlled portable and mobile devices; and (ii) authorizes, monitors, andcontrols device access to organizational information systems.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

 AC-20 Use of External Information Systems

Security Control Requirement:The organization establishes terms and conditions for authorized individuals to: (i) access

the information system from an external information system; and (ii) process, store,and/or transmit organization-controlled information using an external information system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

54

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 60: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 60/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

2.1.162.1.16 Audit and Accountability (AU) Audit and Accountability (AU)

 AU-1 Audit and Accountability Policy and Procedures

Security Control Requirement:The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, audit and accountability policy that addresses purpose, scope, roles,responsibilities, management commitment, coordination among organizational entities,and compliance; and (ii) formal, documented procedures to facilitate the implementationof the audit and accountability policy and associated audit and accountability controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

 AU-2 Auditable Events

Security Control Requirement:

The information system generates audit records for the following events: 1) All user access attempts to the system, 2) Modification of sensitive system information, 3)

 Additions of new users, 4) Deletions of users, 5) Changes to user privileges, 6) Changesto system security settings, 7) Direct user changes to system data (not facilitated by theapplication).

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AU-3 Content of Audit Records

Security Control Requirement:

The information system produces audit records that contain sufficient information toestablish what events occurred, the sources of the events, and the outcomes of theevents.

55

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 61: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 61/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AU-4 Audit Storage Capacity 

Security Control Requirement:The organization allocates sufficient audit record storage capacity and configuresauditing to reduce the likelihood of such capacity being exceeded.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AU-5 Response to Audit Processing Failures

Security Control Requirement:

The information system alerts appropriate organizational officials in the event of an auditprocessing failure and takes the following additional actions: ceases information system

processing.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

56

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 62: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 62/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AU-6 Audit Monitoring, Analysis, and Reporting 

Security Control Requirement:

The organization regularly reviews/analyzes information system audit records for indications of inappropriate or unusual activity, investigates suspicious activity or suspected violations, reports findings to appropriate officials, and takes necessaryactions.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

 AU-7 Audit Reduction and Report Generation

Security Control Requirement:

The information system provides an audit reduction and report generation capability.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND

PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

57

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 63: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 63/73

Page 64: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 64/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

 AU-11 Audit Record Retention

Security Control Requirement:

The organization retains audit records for one year to provide support for after-the-factinvestigations of security incidents and to meet regulatory and organizational informationretention requirements.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:

<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

2.1.172.1.17 System and Communications Protection (SC)System and Communications Protection (SC)

SC-1 System and Communications Policy and Procedures

Security Control Requirement:

The organization develops, disseminates, and periodically reviews/updates: (i) a formal,documented, system and communications protection policy that addresses purpose,scope, roles, responsibilities, management commitment, coordination amongorganizational entities, and compliance; and (ii) formal, documented procedures tofacilitate the implementation of the system and communications protection policy andassociated system and communications protection controls.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

SC-2 Application Partitioning 

Security Control Requirement:

The information system separates user functionality (including user interface services)from information system management functionality.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND

59

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 65: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 65/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-4 Information Remnance

Security Control Requirement:

The information system prevents unauthorized and unintended information transfer viashared system resources.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:

<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-5 Denial of Service Protection

Security Control Requirement:

The information system protects against or limits the effects of the following types of denial of service attacks: <Assignment: organization defined list of types of denial of service attacks or reference to source for current list>.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

60

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 66: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 66/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-7 Boundary Protection

Security Control Requirement:

The information system monitors and controls communications at the external boundaryof the information system and at key internal boundaries within the system.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-8 Transmission Integrity 

Security Control Requirement:

The information system protects the integrity of transmitted information.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

61

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 67: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 67/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

SC-9 Transmission Confidentiality 

Security Control Requirement:

The information system protects the confidentiality of transmitted information.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common ControlPLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirements

that provide an equivalent security capability or level of protection for the information system>

SC-10 Network Disconnect 

Security Control Requirement:

The information system terminates a network connection at the end of a session or after 20 minutes of inactivity.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-12 Cryptographic Key Establishment and Management Security Control Requirement:

When cryptography is required and employed within the information system, theorganization establishes and manages cryptographic keys using automatedmechanisms with supporting procedures or manual procedures.

62

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 68: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 68/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-13 Use of Cryptography 

Security Control Requirement:For information requiring cryptographic protection, the information system implementscryptographic mechanisms that comply with applicable laws, Executive Orders,directives, policies, regulations, standards, and guidance.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-14 Public Access Protections

Security Control Requirement:

The information system protects the integrity and availability of publicly available

information and applications.Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

63

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 69: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 69/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-15 Collaborative Computing 

Security Control Requirement:

The information system prohibits remote activation of collaborative computingmechanisms and provides an explicit indication of use to the local users.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common ControlPLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirements

that provide an equivalent security capability or level of protection for the information system>

SC-17 Public Key Infrastructure Certificates

Security Control Requirement:

The organization issues public key certificates under an appropriate certificate policy or obtains public key certificates under an appropriate certificate policy from an approvedservice provider.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) AND

PROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:

64

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 70: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 70/73

Page 71: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 71/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-22 Architecture and Provisioning for Name/Address Resolution Service

Security Control Requirement:The information systems that collectively provide name/address resolution service for anorganization are fault tolerant and implement role separation.

Security Control Implementation Details:

Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

SC-23 Session Authenticity 

Security Control Requirement:

The information system provides mechanisms to protect the authenticity of communications sessions.

Security Control Implementation Details:Met Partially Met Not Met N/A Common Control

PLEASE ADDRESS ONE OF THE FOLLOWING THREE AREAS (WHERE APPLICABLE) ANDPROVIDE EXPLANATIONS ACCORDINGLY

66

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 72: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 72/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Security Control Implementation Details:<Insert explanation of security control implementation>

Planned Security Control:<Insert explanation of planned security controls in the event of Not Met or Partially Met>

Compensating Security Control:<Insert explanation of compensating security controls for partially met or not met requirementsthat provide an equivalent security capability or level of protection for the information system>

67

© Ameliorate Consulting Sensitive Information – For Official Use Only 

Page 73: 70 Pages - ITSecurityPlanTemplate

7/31/2019 70 Pages - ITSecurityPlanTemplate

http://slidepdf.com/reader/full/70-pages-itsecurityplantemplate 73/73

Ameliorate Consulting –RAMPS Program: System Security PlanAugust 16, 2010

Appendix AAppendix A

Minor Applications InventoryMinor Applications Inventory

This appendix includes the minor applications inventory for Ameliorate Consulting