UCF STIG Viewer Logo

RA-2 SECURITY CATEGORIZATION


Overview

Number Title Impact Priority Subject Area
RA-2 Security Categorization LOW P1 Risk Assessment

Instructions
The organization:
RA-2a.
Categorizes information and the information system in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance;
RA-2b.
Documents the security categorization results (including supporting rationale) in the security plan for the information system; and
RA-2c.
Ensures that the security categorization decision is reviewed and approved by the authorizing official or authorizing official designated representative.
Guidance
Clearly defined authorization boundaries are a prerequisite for effective security categorization decisions. Security categories describe the potential adverse impacts to organizational operations, organizational assets, and individuals if organizational information and information systems are comprised through a loss of confidentiality, integrity, or availability. Organizations conduct the security categorization process as an organization-wide activity with the involvement of chief information officers, senior information security officers, information system owners, mission/business owners, and information owners/stewards. Organizations also consider the potential adverse impacts to other organizations and, in accordance with the USA PATRIOT Act of 2001 and Homeland Security Presidential Directives, potential national-level adverse impacts. Security categorization processes carried out by organizations facilitate the development of inventories of information assets, and along with CM-8, mappings to specific information system components where information is processed, stored, or transmitted.

Enhancements