HOME

SC-12 (1)

SC-12 (1) H
Description

The organization maintains availability of information in the event of the loss of cryptographic keys by users.

Supplemental Guidance

Escrowing of encryption keys is a common practice for ensuring availability in the event of loss of keys (e.g., due to forgotten passphrase).