Organizational Control: Flaw Remediation

Control ID: SI-2 Flaw Remediation Family: System and Information Integrity Source: NIST 800-53r4
Control: The organization:
  1. Identifies, reports, and corrects information system flaws;
  2. Tests software and firmware updates related to flaw remediation for effectiveness and potential side effects before installation;
  3. Installs security-relevant software and firmware updates within [Assignment: organization-defined time period] of the release of the updates; and
  4. Incorporates flaw remediation into the organizational configuration management process.
Supplemental Guidance:
Organizations identify information systems affected by announced software flaws including potential vulnerabilities resulting from those flaws, and report this information to designated organizational personnel with information security responsibilities. Security-relevant software updates include, for example, patches, service packs, hot fixes, and anti-virus signatures. Organizations also address flaws discovered during security assessments, continuous monitoring, incident response activities, and system error handling. Organizations take advantage of available resources such as the Common Weakness Enumeration (CWE) or Common Vulnerabilities and Exposures (CVE) databases in remediating flaws discovered in organizational information systems. By incorporating flaw remediation into ongoing configuration management processes, required/anticipated remediation actions can be tracked and verified. Flaw remediation actions that can be tracked and verified include, for example, determining whether organizations follow US-CERT guidance and Information Assurance Vulnerability Alerts. Organization-defined time periods for updating security-relevant software and firmware may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). Some types of flaw remediation may require more testing than other types. Organizations determine the degree and type of testing needed for the specific type of flaw remediation activity under consideration and also the types of changes that are to be configuration-managed. In some situations, organizations may determine that the testing of software and/or firmware updates is not necessary or practical, for example, when implementing simple anti-virus signature updates. Organizations may also consider in testing decisions, whether security-relevant software or firmware updates are obtained from authorized sources with appropriate digital signatures.

Related Controls: CA-2, CA-7, CM-3, CM-5, CM-8, IR-4, MA-2, RA-5, SA-10, SA-11, SI-11
Control Enhancements:
(1) Flaw Remediation | Central Management
The organization centrally manages the flaw remediation process.
Supplemental Guidance: Central management is the organization-wide management and implementation of flaw remediation processes. Central management includes planning, implementing, assessing, authorizing, and monitoring the organization-defined, centrally managed flaw remediation security controls.
Related Controls: N/A

(2) Flaw Remediation | Automated Flaw Remediation Status
The organization employs automated mechanisms [Assignment: organization-defined frequency] to determine the state of information system components with regard to flaw remediation.
Supplemental Guidance:
Related Controls: CM-6, SI-4
References: NIST Special Publications 800-40, 800-128.
Mechanisms:

Protocol Implementation Conformance Statements: N/A