IBM Cloud Docs
AU-1 - Audit and Accountability Policy and Procedures

AU-1 - Audit and Accountability Policy and Procedures

Control requirements

The organization:

AU-1 (a)
Develops, documents, and disseminates to [Assignment: organization-defined personnel or roles]:
  1. An audit and accountability policy that addresses purpose, scope, roles, responsibilities, management commitment, coordination among organizational entities, and compliance; and
  2. Procedures to facilitate the implementation of the audit and accountability policy and associated audit and accountability controls; and
AU-1 (b)
Reviews and updates the current:
  1. Audit and accountability policy [IBM Assignment: at least annually]; and
  2. Audit and accountability procedures [IBM Assignment: at least annually].

NIST supplemental guidance

This control addresses the establishment of policy and procedures for the effective implementation of selected security controls and control enhancements in the AU family. Policy and procedures reflect applicable federal laws, Executive Orders, directives, regulations, policies, standards, and guidance. Security program policies and procedures at the organization level may make the need for system-specific policies and procedures unnecessary. The policy can be included as part of the general information security policy for organizations or conversely, can be represented by multiple policies reflecting the complex nature of certain organizations. The procedures can be established for the security program in general and for particular information systems, if needed. The organizational risk management strategy is a key factor in establishing policy and procedures.