SI-05 Security Alerts And Advisories

Control: The organization receives information system security alerts/advisories on a regular basis, issues alerts/advisories to appropriate personnel, and takes appropriate actions in response.

Supplemental Guidance: The organization documents the types of actions to be taken in response to security alerts/advisories. The organization also maintains contact with special interest groups (e.g., information security forums) that: (i) facilitate sharing of security-related information (e.g., threats, vulnerabilities, and latest security technologies); (ii) provide access to advice from security professionals; and (iii) improve knowledge of security best practices. NIST Special Publication 800-40 provides guidance on monitoring and distributing security alerts and advisories.

Control Enhancements: (1) The organization employs automated mechanisms to make security alert and advisory information available throughout the organization as needed.

Baseline: LOW SI-5 MOD SI-5 HIGH SI-5 (1)

Family: System And Information Integrity

Class: Operational

ISO 17799 mapping: 6.1.7, 10.4.1

COBIT 4.1 mapping: None.

PCI-DSS v2 mapping: 12.9.6