HOME

IR-3

IR-3 H M
Description

The organization tests the incident response capability for the information system [Assignment: organization-defined frequency] using [Assignment: organization-defined tests] to determine the incident response effectiveness and documents the results.

FedRAMP
  • H IR-3-1 [at least every six (6) months]
  • M IR-3-1 [at least annually] IR-3-2 [see additional FedRAMP Requirements and Guidance]
DISA Cloud Computing SRG

At least every six months for high availability and at least annually for low/med availability

Tests as defined in the incident response plan

Source:
DoD RMF TAG

Supplemental Guidance

Organizations test incident response capabilities to determine the overall effectiveness of the capabilities and to identify potential weaknesses or deficiencies. Incident response testing includes, for example, the use of checklists, walk-through or tabletop exercises, simulations (parallel/full interrupt), and comprehensive exercises. Incident response testing can also include a determination of the effects on organizational operations (e.g., reduction in mission capabilities), organizational assets, and individuals due to incident response.

Further Guidance

IR-3-2 Requirement: The service provider defines tests and/or exercises in accordance with NIST Special Publication 800-61 (as amended). For JAB authorization, the service provider provides test plans to the JAB/AO annually. Test plans are approved and accepted by the JAB/AO prior to test commencing.

Related Controls