SA-01 System And Services Acquisition Policy And Procedures

Control: The organization develops, disseminates, and periodically reviews/updates: (i) a formal, documented, system and services acquisition policy that includes information security considerations and that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and (ii) formal, documented procedures to facilitate the implementation of the system and services acquisition policy and associated system and services acquisition controls.

Supplemental Guidance: The system and services acquisition policy and procedures are consistent with applicable laws, Executive Orders, directives, policies, regulations, standards, and guidance. The system and services acquisition policy can be included as part of the general information security policy for the organization. System and services acquisition procedures can be developed for the security program in general, and for a particular information system, when required. NIST Special Publication 800-12 provides guidance on security policies and procedures.

Control Enhancements: (0) None.

Baseline: LOW SA-1 MOD SA-1 HIGH SA-1

Family: System And Services Acquisition

Class: Management

ISO 17799 mapping: 12.1, 15.1.1

COBIT 4.1 mapping: AI2.5, AI5.1, PC5

PCI-DSS v2 mapping: 12.5.1