Fedramp system Security Plan (ssp) High Baseline Template


AU-3 (2) Control Enhancement (H)



Download 1.2 Mb.
Page106/478
Date16.12.2020
Size1.2 Mb.
#54609
1   ...   102   103   104   105   106   107   108   109   ...   478
FedRAMP-SSP-High-Baseline-Template
FedRAMP-SSP-High-Baseline-Template, North Carolina Summary Table of Ecoregion Characteristics

AU-3 (2) Control Enhancement (H)


The information system provides centralized management and configuration of the content to be captured in audit records generated by [FedRAMP Assignment: all network, data storage, and computing devices].

AU-3 (2)

Control Summary Information

Responsible Role:

Parameter AU-3 (2):

Implementation Status (check all that apply):

Implemented

☐ Partially implemented

Planned

☐ Alternative implementation

Not applicable

Control Origination (check all that apply):

☐ Service Provider Corporate

☐ Service Provider System Specific

☐ Service Provider Hybrid (Corporate and System Specific)

☐ Configured by Customer (Customer System Specific)

☐ Provided by Customer (Customer System Specific)

☐ Shared (Service Provider and Customer Responsibility)

☐ Inherited from pre-existing FedRAMP Authorization for Click here to enter text. ,



AU-3 (2) What is the solution and how is it implemented?






Download 1.2 Mb.

Share with your friends:
1   ...   102   103   104   105   106   107   108   109   ...   478




The database is protected by copyright ©ininet.org 2024
send message

    Main page