A disaster recovery/continuity plan must exist in accordance with DoD policy based on the applications availability requirements.

From Application Security and Development Security Technical Implementation Guide

Part of ASDV-PL-003050

Associated with: CCI-000445

SV-84973r1_rule A disaster recovery/continuity plan must exist in accordance with DoD policy based on the applications availability requirements.

Vulnerability discussion

All applications must document disaster recovery/continuity procedures to include business recovery plans, system contingency plans, facility disaster recovery plans, and plan acceptance.

Check content

Review disaster recovery/continuity plans. For high risk applications, verify the disaster plan exists and provides for the smooth transfer of all mission or business essential functions to an alternate site for the duration of an event with little or no loss of operational continuity. For moderate risk applications, verify the disaster recovery/continuity plan exists and provides for the resumption of mission or business essential functions within 24 hours activation. For low risk applications, verify the disaster recovery/continuity plan exists and provides for the partial resumption of mission or business essential functions within 5 days of activation. If the disaster recovery/continuity plan does not exist or does not meet the severity level requirements, this is a finding.

Fix text

Create and maintain the disaster recovery/continuity plan.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer