Organizational Control: Publicly Accessible Content

Control ID: AC-22 Publicly Accessible Content Family: Access Control Source: NIST 800-53r4
Control: The organization:
  1. Designates individuals authorized to post information onto a publicly accessible information system;
  2. Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;
  3. Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and
  4. Reviews the content on the publicly accessible information system for nonpublic information [Assignment: organization-defined frequency] and removes such information, if discovered.
Supplemental Guidance:
In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g.,information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy.

Related Controls: AC-3, AC-4, AT-2, AT-3, AU-13
Control Enhancements: N/A
References: N/A
Mechanisms:
Protocol Implementation Conformance Statements: N/A