Fedramp system Security Plan (ssp) High Baseline Template


IA-5 Additional FedRAMP Requirements and Guidance



Download 1.2 Mb.
Page239/478
Date16.12.2020
Size1.2 Mb.
#54609
1   ...   235   236   237   238   239   240   241   242   ...   478
FedRAMP-SSP-High-Baseline-Template
FedRAMP-SSP-High-Baseline-Template, North Carolina Summary Table of Ecoregion Characteristics
IA-5 Additional FedRAMP Requirements and Guidance:

Requirement: Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link https://pages.nist.gov/800-63-3

IA-5

Control Summary Information

Responsible Role:

Parameter IA-5(g)

Implementation Status (check all that apply):

Implemented

Partially implemented

Planned

Alternative implementation

Not applicable

Control Origination (check all that apply):

Service Provider Corporate

☐ Service Provider System Specific

☐ Service Provider Hybrid (Corporate and System Specific)

☐ Configured by Customer (Customer System Specific)

☐ Provided by Customer (Customer System Specific)

☐ Shared (Service Provider and Customer Responsibility)

☐ Inherited from pre-existing FedRAMP Authorization for Click here to enter text. ,




Download 1.2 Mb.

Share with your friends:
1   ...   235   236   237   238   239   240   241   242   ...   478




The database is protected by copyright ©ininet.org 2024
send message

    Main page