HOME

IR-1

IR-1 H M L
Description

The organization:
a. Develops, documents, and disseminates to [Assignment: organization-defined personnel or roles]:
1. An incident response policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and
2. Procedures to facilitate the implementation of the incident response policy and associated incident response controls; and
b. Reviews and updates the current:
1. Incident response policy [Assignment: organization-defined frequency]; and
2. Incident response procedures [Assignment: organization-defined frequency].

FedRAMP
  • H IR-1 (b) (1) [at least annually] IR-1 (b) (2) [at least annually or whenever a significant change occurs]
  • M IR-1 (b) (1) [at least every 3 years] IR-1 (b) (2) [at least annually]
  • L IR-1 (b) (1) [at least every 3 years] IR-1 (b) (2) [at least annually]
DISA Cloud Computing SRG

a. all personnel identified as stakeholders in the incident response process, as well as the ISSM and ISSO

b. (1) every 5 years
b. (2) annually


Source:
DoD RMF TAG

Supplemental Guidance

This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the IR family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures.

Related Controls