PDF4PRO ⚡AMP

Modern search engine that looking for books and documents around the web

Example: stock market

Security Control Standards Catalog V1

Security Control Standards Catalog Version Texas Department of Information Resources 2/26/2016 Texas Department of Information Resources | Office of the Chief Information Security Officer ii Security Control Standards Catalog Contents About the Security Control Standards Catalog .. 1 Document Life Cycle .. 1 Revision History .. 2 Scope .. 2 Exceptions .. 2 Control Details and Sample Format .. 2 Notes on the Control Details and Sample Format .. 2 Security Controls Standards .. 4 AC Access Control .. 4 AP Authority and Purpose .. 21 AR Accountability, Audit, and Risk Management .. 23 AT Awareness and Training .. 29 AU Audit and Accountability .. 32 CA Security Assessment and Authorization .. 43 CM Configuration 49 CP Contingency Planning.

in current TAC 202 will be required two years after adoption by the DIR Board. P0 controls are not required, but are provided for consistent mapping with NIST 800-53 and to offer state organizations that choose to implement a P0 control a location to store that information.

Tags:

  Current

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Spam in document Broken preview Other abuse

Transcription of Security Control Standards Catalog V1

Related search queries