NIST SP 800-53 r4 Security Control SA-15: Development Process, Standards, and Tools, v4

Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SA-15: Development Process, Standards, and Tools. Applicable to HIGH impact systems.
Identifier https://artifacts.trustmarkinitiative.org/lib/tips/nist-sp-800-53-r4-security-control-sa-15_-development-process_-standards_-and-tools/4/
Publication Date 2021-04-26
Issuing Organization
Trustmark Support help@trustmarkinitiative.org 555-555-5555 No Mailing Address
Keywords 800-53, Development Process, High, NIST, P2, Security, Services Acquisition, Standards, System, Tools
Legal Notice This document and the information contained herein is provided on an "AS IS" basis, and the Georgia Tech Research Institute disclaims all warranties, express or implied, including but not limited to any warranty that the use of the information herein will not infringe any rights or any implied warranties or merchantability or fitness for a particular purpose. In addition, the Georgia Tech Research Institute disclaims legal liability for any loss incurred as a result of the use or reliance on the document or the information contained herein.
Loading...

Trust Expression:

TD_ref1 and TD_ref2 and TD_ref3 and TD_ref4 and TD_ref5 and TD_ref6 and TD_ref7 and TD_ref8 and TD_ref9

References (9)

 TD  Development Process, Standards, And Tools - Tools Managed, v1.0
Description Defines conformance and assessment criteria for verifying that an organization requires the developer of the information system, system component, or information system service to follow a documented development process that documents, manages, and ensures the integrity of changes to the tools used in development.
ID TD_ref1
Provider Reference
 TD  Development Process, Standards, And Tools Identified, v1.0
Description Defines conformance and assessment criteria for verifying that an organization requires the developer of the information system, system component, or information system service to follow a documented development process that identifies the standards and tools used in the development process.
ID TD_ref2
Provider Reference
 TD  Development Process, Standards, And Tools - Standards Satisfy Security Requirements, v1.0
Description Defines conformance and assessment criteria for verifying that an organization reviews the development process, standards, tools, and tool options/configurations at an organization-defined frequency to determine if the standards employed can satisfy organization-defined security requirements.
ID TD_ref3
Provider Reference
 TD  Development Process, Standards, And Tools - Security Requirements Addressed, v1.0
Description Defines conformance and assessment criteria for verifying that an organization requires the developer of the information system, system component, or information system service to follow a documented development process that explicitly addresses security requirements.
ID TD_ref4
Provider Reference
 TD  Development Process, Standards, And Tools - Options and Configurations Documented, v1.0
Description Defines conformance and assessment criteria for verifying that an organization requires the developer of the information system, system component, or information system service to follow a documented development process that documents the specific tool options and tool configurations used in the development process.
ID TD_ref5
Provider Reference
 TD  Development Process, Standards, And Tools - Process Managed, v1.0
Description Defines conformance and assessment criteria for verifying that an organization requires the developer of the information system, system component, or information system service to follow a documented development process that documents, manages, and ensures the integrity of changes to the process used in development.
ID TD_ref6
Provider Reference
 TD  Development Process, Standards, And Tools - Process Satisfies Security Requirements, v1.0
Description Defines conformance and assessment criteria for verifying that an organization reviews the development process, standards, tools, and tool options/configurations at an organization-defined frequency to determine if the process employed can satisfy organization-defined security requirements.
ID TD_ref7
Provider Reference
 TD  Development Process, Standards, And Tools - Tools Satisfy Security Requirements, v1.0
Description Defines conformance and assessment criteria for verifying that an organization reviews the development process, standards, tools, and tool options/configurations at an organization-defined frequency to determine if the tools selected and employed can satisfy organization-defined security requirements.
ID TD_ref8
Provider Reference
 TD  Development Process, Standards, And Tools - Tool Options/Configurations Satisfy Security Requirements, v1.0
Description Defines conformance and assessment criteria for verifying that an organization reviews the development process, standards, tools, and tool options/configurations at an organization-defined frequency to determine if the tool options/configurations selected and employed can satisfy organization-defined security requirements.
ID TD_ref9
Provider Reference

Sources (1)

SP800-53R4 NIST Special Publication 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations, National Institute of Standards and Technology, April 2013 (Includes updates as of 01-15-2014). Available at http://dx.doi.org/10.6028/NIST.SP.800-53r4.
Also available as XML or JSON