AT-01 Security Awareness And Training Policy And Procedures

Control: The organization develops, disseminates, and periodically reviews/updates: (i) a formal, documented, security awareness and training policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and (ii) formal, documented procedures to facilitate the implementation of the security awareness and training policy and associated security awareness and training controls.

Supplemental Guidance: The security awareness and training policy and procedures are consistent with applicable laws, Executive Orders, directives, policies, regulations, standards, and guidance. The security awareness and training policy can be included as part of the general information security policy for the organization. Security awareness and training procedures can be developed for the security program in general, and for a particular information system, when required. NIST Special Publications 800-16 and 800-50 provide guidance on security awareness and training. NIST Special Publication 800-12 provides guidance on security policies and procedures.

Control Enhancements: (0) None.

Baseline: LOW AT-1 MOD AT-1 HIGH AT-1

Family: Awareness And Training

Class: Operational

ISO 17799 mapping: 5.1.1, 8.2.2, 15.1.1

COBIT 4.1 mapping: DS7.1, PC5

PCI-DSS v2 mapping: 12.6