Show/Hide Toolbars

ABCI Consultants

Guidance for NIST 800-171 Assessment & Compliance

Navigation: CA-FAMILY: SECURITY ASSESSMENT AND AUTHORIZATION

CA-8(2) PENETRATION TESTING  |  RED TEAM EXERCISES

Scroll Prev Top Next More

Applicable

(Y)es / (N)o

(C)onfidentiality

(I)ntegrity

(A)vailability

RPN

(C+I+A)

(S)atisfactory

L1

M2

H3

L1

M2

H3

L1

M2

H3

(O)ther than satisfactory +##

 

 

 

 

 

 

 

 

 

 

 

 

###

ca-8(2)

penetration testing | red team exercises

 

 

assessment objective:

Determine if the organization:

ca-8(2)[1]

defines red team exercises to be employed to simulate attempts by adversaries to compromise organizational information systems;  

ca-8(2)[2]

defines rules of engagement for employing organization-defined red team exercises; and

ca-8(2)[3]

employs organization-defined red team exercises to simulate attempts by adversaries to compromise organizational information systems in accordance with organization-defined rules of engagement.

potential assessment methods and objects:

Examine: [select from: Security assessment and authorization policy; procedures addressing penetration testing; procedures addressing red team exercises; security plan; security assessment plan; results of red team exercise; penetration test report; security assessment report; rules of engagement; security assessment evidence; other relevant documents or records].

Interview: [select from: Organizational personnel with security assessment responsibilities; organizational personnel with information security responsibilities; system/network administrators].

Test: [select from: Automated mechanisms supporting employment of red team exercises].

 

 

Hosted by ABCI Consultants for Information Security Management Systems | Implementations, Training and Assessments for Compliance | (800) 644-2056