Show/Hide Toolbars

ABCI Consultants

Guidance for NIST 800-171 Assessment & Compliance

Navigation: RA-FAMILY: RISK ASSESSMENT

RA-2 SECURITY CATEGORIZATION (FED)

Scroll Prev Top Next More

Applicable

(Y)es / (N)o

(C)onfidentiality

(I)ntegrity

(A)vailability

RPN

(C+I+A)

(S)atisfactory

L1

M2

H3

L1

M2

H3

L1

M2

H3

(O)ther than satisfactory +##

 

 

 

 

 

 

 

 

 

 

 

 

###

ra-2

security categorization  

 

assessment objective:

Determine if the organization:

ra-2(a)

categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;

ra-2(b)

documents the security categorization results (including supporting rationale) in the security plan for the information system; and

ra-2(c)

ensures the authorizing official or authorizing official designated representative reviews and approves the security categorization decision.

potential assessment methods and objects:

Examine: [select from: Risk assessment policy; security planning policy and procedures; procedures addressing security categorization of organizational information and information systems; security plan; security categorization documentation; other relevant documents or records].

Interview: [select from: Organizational personnel with security categorization and risk assessment responsibilities; organizational personnel with information security responsibilities].

Test: [select from: Organizational processes for security categorization].

Hosted by ABCI Consultants for Information Security Management Systems | Implementations, Training and Assessments for Compliance | (800) 644-2056