Organizational Control: System Interconnections

Control ID: CA-3 System Interconnections Family: Security Assessment and Authorization Source: NIST 800-53r4
Control: The organization:
  1. Authorizes connections from the information system to other information systems through the use of Interconnection Security Agreements;
  2. Documents, for each interconnection, the interface characteristics, security requirements, and the nature of the information communicated; and
  3. Reviews and updates Interconnection Security Agreements [Assignment: organization-defined frequency].
Supplemental Guidance:
This control applies to dedicated connections between information systems (i.e.,system interconnections) and does not apply to transitory, user-controlled connections such as email and website browsing. Organizations carefully consider the risks that may be introduced when information systems are connected to other systems with different security requirements and security controls, both within organizations and external to organizations. Authorizing officials determine the risk associated with information system connections and the appropriate controls employed. If interconnecting systems have the same authorizing official, organizations do not need to develop Interconnection Security Agreements. Instead, organizations can describe the interface characteristics between those interconnecting systems in their respective security plans. If interconnecting systems have different authorizing officials within the same organization, organizations can either develop Interconnection Security Agreements or describe the interface characteristics between systems in the security plans for the respective systems. Organizations may also incorporate Interconnection Security Agreement information into formal contracts, especially for interconnections established between federal agencies and nonfederal (i.e., private sector) organizations. Risk considerations also include information systems sharing the same networks. For certain technologies (e.g., space, unmanned aerial vehicles, and medical devices), there may be specialized connections in place during preoperational testing. Such connections may require Interconnection Security Agreements and be subject to additional security controls.

Related Controls: AC-3, AC-4, AC-20, AU-2, CA-7, SA-9, SC-7, SI-4, AU-12, AU-16, IA-3
Control Enhancements:
(5) System Interconnections | Restrictions On External System Connections
The organization employs [Selection: allow-all, deny-by-exception; deny-all, permit-by-exception] policy for allowing [Assignment: organization-defined information systems] to connect to external information systems.
Supplemental Guidance: Organizations can constrain information system connectivity to external domains (e.g.,websites) by employing one of two policies with regard to such connectivity: (i) allow-all, deny by exception, also known as blacklisting (the weaker of the two policies); or (ii) deny-all, allow by exception, also known as whitelisting (the stronger of the two policies). For either policy, organizations determine what exceptions, if any, are acceptable.
Related Controls: CM-7
References: FIPS Publication 199; NIST Special Publication 800-47.
Mechanisms:

Protocol Implementation Conformance Statements: N/A