💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H)
- Contextual name: 💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H)
- ID:
/frameworks/fedramp-low-security-controls/sc/12
- Located in: 💼 System and Communications Protection
Description
Establish and manage cryptographic keys when cryptography is employed within the system in accordance with the following key management requirements: [FedRAMP Assignment: In accordance with Federal requirements].
SC-12 Additional FedRAMP Requirements and Guidance:
Guidance: See references in NIST 800-53 documentation.
Guidance: Must meet applicable Federal Cryptographic Requirements. See References Section of control.
Guidance: Wildcard certificates may be used internally within the system, but are not permitted for external customer access to the system.
Similar
- Sections
/frameworks/nist-sp-800-53-r5/sc/12
/frameworks/fedramp-high-security-controls/sc/12
- Internal
- ID:
dec-c-c577f67c
- ID:
Similar Sections (Take Policies From)
Section | Sub Sections | Internal Rules | Policies | Flags |
---|---|---|---|---|
💼 FedRAMP High Security Controls → 💼 SC-12 Cryptographic Key Establishment and Management (L)(M)(H) | 1 | 9 | 11 | |
💼 NIST SP 800-53 Revision 5 → 💼 SC-12 Cryptographic Key Establishment and Management | 6 | 1 | 7 |
Sub Sections
Section | Sub Sections | Internal Rules | Policies | Flags |
---|