Joint task force transformation initiative



Yüklə 5,64 Mb.
səhifə107/186
tarix08.01.2019
ölçüsü5,64 Mb.
#93199
1   ...   103   104   105   106   107   108   109   110   ...   186

P1

LOW PE-2

MOD PE-2

HIGH PE-2



PE-3 PHYSICAL ACCESS CONTROL


Control: The organization:

  1. Enforces physical access authorizations at [Assignment: organization-defined entry/exit points to the facility where the information system resides] by;

  1. Verifying individual access authorizations before granting access to the facility; and

  2. Controlling ingress/egress to the facility using [Selection (one or more): [Assignment: organization-defined physical access control systems/devices]; guards];

  1. Maintains physical access audit logs for [Assignment: organization-defined entry/exit points];

  2. Provides [Assignment: organization-defined security safeguards] to control access to areas within the facility officially designated as publicly accessible;

  3. Escorts visitors and monitors visitor activity [Assignment: organization-defined circumstances requiring visitor escorts and monitoring];

  4. Secures keys, combinations, and other physical access devices;

  5. Inventories [Assignment: organization-defined physical access devices] every [Assignment: organization-defined frequency]; and

  6. Changes combinations and keys [Assignment: organization-defined frequency] and/or when keys are lost, combinations are compromised, or individuals are transferred or terminated.

Supplemental Guidance: This control applies to organizational employees and visitors. Individuals (e.g., employees, contractors, and others) with permanent physical access authorization credentials are not considered visitors. Organizations determine the types of facility guards needed including, for example, professional physical security staff or other personnel such as administrative staff or information system users. Physical access devices include, for example, keys, locks, combinations, and card readers. Safeguards for publicly accessible areas within organizational facilities include, for example, cameras, monitoring by guards, and isolating selected information systems and/or system components in secured areas. Physical access control systems comply with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. The Federal Identity, Credential, and Access Management Program provides implementation guidance for identity, credential, and access management capabilities for physical access control systems. Organizations have flexibility in the types of audit logs employed. Audit logs can be procedural (e.g., a written log of individuals accessing the facility and when such access occurred), automated (e.g., capturing ID provided by a PIV card), or some combination thereof. Physical access points can include facility access points, interior access points to information systems and/or components requiring supplemental access controls, or both. Components of organizational information systems (e.g., workstations, terminals) may be located in areas designated as publicly accessible with organizations safeguarding access to such devices. Related controls: AU-2, AU-6, MP-2, MP-4, PE-2, PE-4, PE-5, PS-3, RA-3.

Control Enhancements:

  1. physical access control | information system access

The organization enforces physical access authorizations to the information system in addition to the physical access controls for the facility at [Assignment: organization-defined physical spaces containing one or more components of the information system].

Supplemental Guidance: This control enhancement provides additional physical security for those areas within facilities where there is a concentration of information system components (e.g., server rooms, media storage areas, data and communications centers). Related control: PS-2.

  1. physical access control | facility / information system boundaries

The organization performs security checks [Assignment: organization-defined frequency] at the physical boundary of the facility or information system for unauthorized exfiltration of information or removal of information system components.

Supplemental Guidance: Organizations determine the extent, frequency, and/or randomness of security checks to adequately mitigate risk associated with exfiltration. Related controls: AC-4, SC-7.

  1. physical access control | continuous guards / alarms / monitoring

The organization employs guards and/or alarms to monitor every physical access point to the facility where the information system resides 24 hours per day, 7 days per week.

Supplemental Guidance: Related controls: CP-6, CP-7.

  1. physical access control | lockable casings

The organization uses lockable physical casings to protect [Assignment: organization-defined information system components] from unauthorized physical access.

  1. physical access control | tamper protection

The organization employs [Assignment: organization-defined security safeguards] to [Selection (one or more): detect; prevent] physical tampering or alteration of [Assignment: organization-defined hardware components] within the information system.

Supplemental Guidance: Organizations may implement tamper detection/prevention at selected hardware components or tamper detection at some components and tamper prevention at other components. Tamper detection/prevention activities can employ many types of anti-tamper technologies including, for example, tamper-detection seals and anti-tamper coatings. Anti-tamper programs help to detect hardware alterations through counterfeiting and other supply chain-related risks. Related control: SA-12.

  1. physical access control | facility penetration testing

The organization employs a penetration testing process that includes [Assignment: organization-defined frequency], unannounced attempts to bypass or circumvent security controls associated with physical access points to the facility.

Supplemental Guidance: Related controls: CA-2, CA-7.

References: FIPS Publication 201; NIST Special Publications 800-73, 800-76, 800-78, 800-116; ICD 704, 705; DoD Instruction 5200.39; Personal Identity Verification (PIV) in Enterprise Physical Access Control System (E-PACS); Web: http://idmanagement.gov, http://fips201ep.cio.gov.

Priority and Baseline Allocation:

Yüklə 5,64 Mb.

Dostları ilə paylaş:
1   ...   103   104   105   106   107   108   109   110   ...   186




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©muhaz.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin