Fedramp system Security Plan (ssp) High Baseline Template


AU-12 (3) Control Enhancement (H)



Download 1.2 Mb.
Page133/478
Date16.12.2020
Size1.2 Mb.
#54609
1   ...   129   130   131   132   133   134   135   136   ...   478
FedRAMP-SSP-High-Baseline-Template
FedRAMP-SSP-High-Baseline-Template, North Carolina Summary Table of Ecoregion Characteristics

AU-12 (3) Control Enhancement (H)


The information system provides the capability for [FedRAMP Assignment: service provider-defined individuals or roles with audit configuration responsibilities] to change the auditing to be performed on [FedRAMP Assignment: all network, data storage, and computing devices] based on [Assignment: organization-defined threat situations] within [Assignment: organization-defined time thresholds].

AU-12 (3)

Control Summary Information

Responsible Role:

Parameter AU-12 (3)-1:

Parameter AU-12 (3)-2:

Parameter AU-12 (3)-3:

Parameter AU-12 (3)-4:

Implementation Status (check all that apply):

☐ Implemented

Partially implemented

☐ Planned

Alternative implementation

☐ Not applicable

Control Origination (check all that apply):

Service Provider Corporate

☐ Service Provider System Specific

☐ Service Provider Hybrid (Corporate and System Specific)

☐ Configured by Customer (Customer System Specific)

☐ Provided by Customer (Customer System Specific)

☐ Shared (Service Provider and Customer Responsibility)

☐ Inherited from pre-existing FedRAMP Authorization for Click here to enter text. ,



AU-12 (3) What is the solution and how is it implemented?






    1. Download 1.2 Mb.

      Share with your friends:
1   ...   129   130   131   132   133   134   135   136   ...   478




The database is protected by copyright ©ininet.org 2024
send message

    Main page