Joint task force transformation initiative



Yüklə 5,64 Mb.
səhifə53/186
tarix08.01.2019
ölçüsü5,64 Mb.
#93199
1   ...   49   50   51   52   53   54   55   56   ...   186

P1

LOW AC-20

MOD AC-20 (1) (2)

HIGH AC-20 (1) (2)



AC-21 INFORMATION SHARING


Control: The organization:

  1. Facilitates information sharing by enabling authorized users to determine whether access authorizations assigned to the sharing partner match the access restrictions on the information for [Assignment: organization-defined information sharing circumstances where user discretion is required]; and

  2. Employs [Assignment: organization-defined automated mechanisms or manual processes] to assist users in making information sharing/collaboration decisions.

Supplemental Guidance: This control applies to information that may be restricted in some manner (e.g., privileged medical information, contract-sensitive information, proprietary information, personally identifiable information, classified information related to special access programs or compartments) based on some formal or administrative determination. Depending on the particular information-sharing circumstances, sharing partners may be defined at the individual, group, or organizational level. Information may be defined by content, type, security category, or special access program/compartment. Related control: AC-3.

Control Enhancements:

  1. information sharing | automated decision support

The information system enforces information-sharing decisions by authorized users based on access authorizations of sharing partners and access restrictions on information to be shared.

  1. information sharing | information search and retrieval

The information system implements information search and retrieval services that enforce [Assignment: organization-defined information sharing restrictions].

References: None.

Priority and Baseline Allocation:

P2

LOW Not Selected

MOD AC-21

HIGH AC-21



AC-22 PUBLICLY ACCESSIBLE CONTENT


Control: The organization:

  1. Designates individuals authorized to post information onto a publicly accessible information system;

  2. Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;

  3. Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and

  4. Reviews the content on the publicly accessible information system for nonpublic information [Assignment: organization-defined frequency] and removes such information, if discovered.

Supplemental Guidance: In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy. Related controls: AC-3, AC-4, AT-2, AT-3, AU-13.

Control Enhancements: None.

References: None.



Priority and Baseline Allocation:

P3

LOW AC-22

MOD AC-22

HIGH AC-22



AC-23 DATA MINING PROTECTION


Control: The organization employs [Assignment: organization-defined data mining prevention and detection techniques] for [Assignment: organization-defined data storage objects] to adequately detect and protect against data mining.

Supplemental Guidance: Data storage objects include, for example, databases, database records, and database fields. Data mining prevention and detection techniques include, for example: (i) limiting the types of responses provided to database queries; (ii) limiting the number/frequency of database queries to increase the work factor needed to determine the contents of such databases; and (iii) notifying organizational personnel when atypical database queries or accesses occur. This control focuses on the protection of organizational information from data mining while such information resides in organizational data stores. In contrast, AU-13 focuses on monitoring for organizational information that may have been mined or otherwise obtained from data stores and is now available as open source information residing on external sites, for example, through social networking or social media websites.

Control Enhancements: None.

References: None.

Priority and Baseline Allocation:

Yüklə 5,64 Mb.

Dostları ilə paylaş:
1   ...   49   50   51   52   53   54   55   56   ...   186




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©muhaz.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin