-
Notifications
You must be signed in to change notification settings - Fork 0
/
CSRIC_Best_Practices.csv
We can't make this file beautiful and searchable because it's too large.
1409 lines (1381 loc) · 657 KB
/
CSRIC_Best_Practices.csv
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
BP Number,Priority,Description,Network Type(s),Industry Role(s),Keywords,Public Safety and Disaster,Reference,cable,internet/Data,satellite,wireless,wireline,Service Provider,Network Operator,"Priority (1,2,3)",Equipment Supplier,Property Manager,Government,Public Safety
12-10-0436,Highly Important,"Network Operators, Service Providers, and Public Safety should have a process to ensure smooth handling and clear ownership of problems that transition work shifts or organizational boundaries.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0437,Highly Important,"Network Operators and Service Providers should aggregate routes where appropriate (e.g., singly-homed downstream networks) in order to minimize the size of the global routing table taking care to not disrupt engineered circuit diversity.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations; Network Provisioning;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0440,Highly Important,Network Operators and Service Providers should set and periodically review situation-specific limits on numbers of routes imported from peers and customers in order to lessen the impact of misconfigurations.,Internet/Data;,Service Provider; Network Operator;,Industry Cooperation; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0447,Important,Network Operators and Service Providers should consider establishing a customer advocacy function to take part in the development and scheduling of network change activity in order to minimize impact.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Liaison; Network Operations;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0448,Highly Important,"Equipment Suppliers should where feasible, provide a memory management capability to reconfigure or expand memory without impacting stable calls or other critical processes (e.g., billing).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Network Provisioning; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0449,Critical,"Network Operators, Service Providers and Public Safety should where feasible, deploy fraudulent traffic (e.g., SPAM) controls in relevant nodes (e.g., message centers, email gateways) in order to protect critical network elements and services.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Operations;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-10-0450,Highly Important,"Property Managers should maintain current documentation that ensures that the tower loading is consistent with the engineering design (e.g., antenna loading, feedline loading, ice or wind loading).",Cable; Wireless; Wireline;,Property Manager;,Documentation; Network Provisioning;,FALSE,,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,FALSE,2,FALSE,TRUE,FALSE,FALSE
12-10-0451,Highly Important,"Property Managers should conduct a periodic physical site audit to update and maintain accurate antenna and tower engineering documentation in order to positively identify every item on the tower structure (e.g., identifying rogue antennas).",Cable; Wireless; Wireline;,Property Manager;,Buildings; Documentation;,FALSE,,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,FALSE,2,FALSE,TRUE,FALSE,FALSE
12-10-0452,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should post emergency contact number(s) and unique site identification in an externally visible location at unmanned communication facilities (e.g., towers, cell sites, Controlled Environment Vault (CEV), satellite earth stations), but should not reveal additional information about the facility, except when necessary.",Cable; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Network Operations; Physical Security Management;,TRUE,"Examples of site identification may include: Latitude/Longitude, Real Estate ID, FAA number, FCC registration number, ASR (Antenna Structure Registration) data base, cell ID, address, location. See Best Practice 5120.",TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0453,Important,"Network Operators, Service Providers, and Public Safety should prepare for HVAC or cabinet fan failures by ensuring that conventional fans are available to cool heat- sensitive equipment, as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Buildings; Emergency Preparedness; Network Operations;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0454,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider establishing technical and managerial escalation policies and procedures based on the service impact, restoration progress and duration of the issue.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Emergency Preparedness; Network Operations; Policy; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0455,Highly Important,Equipment Suppliers and Network Operators should consider a program to remove cards or modules from circulation that have a history of failure even if tests indicate “No Trouble Found”.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Equipment Supplier;,Hardware; Network Elements; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-0456,Critical,"Network Operators, Service Providers, and Public Safety should maintain records of pertinent information related to a cell site for its prioritization in disaster recovery and key coverage areas (e.g., emergency services, government agencies, proximity to hospitals).",Wireless;,Service Provider; Network Operator; Public Safety;,Documentation; Emergency Preparedness; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-10-0457,Highly Important,"Network Operators and Service Providers should develop a process to identify Radio Frequency (RF) dead spots and, where feasible, provide a solution to fill the dead spot with RF coverage.",Wireless;,Service Provider; Network Operator;,Procedures;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0458,Highly Important,Network Operators should verify that calls handoff between cells when a new cell site is added to the network.,Wireless;,Network Operator;,Network Provisioning; Procedures;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0459,Highly Important,"Equipment Suppliers and Property Managers should design outdoor equipment to operate in expected environmental conditions (e.g., weather, earthquakes).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier; Property Manager;,Hardware;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,TRUE,FALSE,FALSE
12-10-0461,Highly Important,Equipment Suppliers should provide the capability to test failover routines of redundant network elements.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0462,Important,Network Operators should work in conjunction with Government to anticipate Radio Frequency (RF) capacity needs driven by changes in vehicle traffic patterns or other demographics.,Wireless;,Network Operator; Government;,Liaison; Network Provisioning;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,TRUE,FALSE
12-10-0463,Important,Network Operators and Service Providers should consider establishing agreements so that mobile customers can roam on other providers' networks.,Wireless;,Service Provider; Network Operator;,Emergency Preparedness; Industry Cooperation; Network Interoperability;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0464,Important,Network Operators and Government should cooperate on zoning issues that affect reliability of communication networks serving the public good.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Government;,Essential Services; Liaison; Power;,FALSE,"Examples: noise from emergency backup power generators, aesthetics of tower placement, public safety and health concerns.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,TRUE,FALSE
12-10-0465,Important,"Network Operators and Public Safety should account for the effects of environmental changes on attenuation, shadowing, and multipath (e.g., new buildings, tree growth, construction materials) during initial design and through periodic reviews of cell site coverage.",Wireless;,Network Operator;,Network Operations;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0466,Highly Important,Network Operators should take into account link budget impacts due to propagation differences between various frequencies when planning network coverage.,Wireless;,Network Operator;,Network Design;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0467,Important,"Network Operators should give consideration to the degree of balance between RF (Radio Frequency) channels on uplinks and downlinks, for both control and traffic for air interface reliability.",Wireless;,Network Operator;,Network Design;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0469,Important,"Network Operators and Property Managers should consider the use of cable support (e.g., H-Frames, Ice Bridges) in tower and shelter designs.",Cable; Internet/Data; Wireless; Wireline;,Network Operator; Property Manager;,Buildings;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0470,Important,"Network Operators and Property Managers should consider tower and antenna designs that do not attract bird and animal nesting (e.g., no platforms, flush mounted panels, smooth radome).",Cable; Internet/Data; Wireless; Wireline;,Network Operator; Property Manager;,Buildings;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0471,Important,"Network Operators, Property Managers, and Public Safety should consider remote, electronic antenna aiming and utilize tower-mounted equipment that minimizes the need for tower top maintenance where conditions prevent climbs (e.g., osprey nest, weather conditions).",Wireless;,Network Operator; Public Safety; Property Manager;,Network Operations;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0472,Important,"Network Operators, Public Safety, and Equipment Suppliers should consider connector choices and color coding to prevent inappropriate combinations of cables.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Equipment Supplier; Public Safety;,Hardware; Network Elements;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-0473,Highly Important,"Network Operators, Property Managers, and Public Safety should consider maintaining a list of authorized climbers and a log of authorized tower climbs.",Wireless;,Network Operator; Public Safety; Property Manager;,Access Control; Human Resources; Physical Security Management;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0474,Important,"Network Operators, Property Managers, and Public Safety should periodically perform grounds maintenance at cell site facilities (e.g., pest control, mow grass, fence maintenance, snow removal).",Wireless;,Network Operator; Public Safety; Property Manager;,Buildings;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0475,Highly Important,"Network Operators, Property Managers, and Public Safety should have agreements in place to ensure necessary and timely access to cell sites.",Wireless;,Network Operator; Public Safety; Property Manager;,Access Control; Industry Cooperation; Physical Security Management;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0477,Highly Important,"Network Operators and Public Safety should consider the potential of electromagnetic coupling when designing cell sites with high voltage FAA beacons and, if present, take appropriate steps to mitigate the interference (e.g., squelch, physical separation, shielding).",Wireless;,Network Operator; Public Safety;,Network Design;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0478,Important,"Network Operators and Public Safety should allow for deviation in elevation angle and azimuth resulting from deflection of the supporting structure (e.g., sun, load distribution, wind) during the design of a cell site.",Wireless;,Network Operator; Public Safety;,Network Design;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0480,Highly Important,"Network Operators, Property Managers, and Public Safety should periodically inspect antennas, waveguide, and ancillary hardware to insure physical integrity and the absence of physical movement which can create intermittent and localized intermodulation interference generators (e.g., rusty joints) and/or alter predicted antenna radiation patterns (e.g., antennas swinging around in the
wind) potentially creating interference.",Wireless;,Network Operator; Public Safety; Property Manager;,Hardware; Policy;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0481,Important,"Network Operators, Property Managers, and Public Safety should ensure appropriate spacing between all antennas at a cell site in order to avoid interference, intermodulation, or other detrimental effects.",Wireless;,Network Operator; Public Safety; Property Manager;,Network Design;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0482,Highly Important,Network Operators and Public Safety should utilize RF propagation and other modeling tools to analyze and optimize designs to avoid interference and improve network performance.,Wireless;,Network Operator; Public Safety;,Network Operations;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0483,Highly Important,"Network Operators and Public Safety should have a master cell site database with configuration parameters, connectivity, and performance statistics that can be used to analyze and audit cell site performance.",Wireless;,Network Operator; Public Safety;,Documentation; Network Operations;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0484,Highly Important,"Network Operators and Public Safety should have a program (e.g., automated drive test equipment, network probes) to monitor and detect network performance anomalies.",Wireless;,Network Operator; Public Safety;,Network Operations; Procedures;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0486,Important,"Network Operators should have an ongoing RF (Radio Frequency) performance improvement process to reduce air interface issues related to blocks, drops, and access failures.",Wireless;,Network Operator;,Network Operations; Procedures;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0487,Highly Important,"Network Operators and Property Managers should have procedures in place to identify and correct degradations in cell site performance resulting from defects in feedlines and antennas (e.g., moisture, vandalism, kinking).",Wireless;,Network Operator; Property Manager;,Industry Cooperation; Network Operations; Procedures;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,TRUE,FALSE,FALSE
12-10-0488,Important,"Network Operators, Service Providers, and Public Safety should consider registering critical circuits with Telecom Service Priority (TSP).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Emergency Preparedness; Essential Services; Liaison; Public Safety and Disaster;,TRUE,http://www.dhs.gov/telecommunications- service-priority-tsp http://transition.fcc.gov/pshs/services/priority- services/tsp.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0489,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider provisions in labor contracts to provide for cooperation between union and non-union personnel during disaster recovery situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Emergency Preparedness; Human Resources;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-0490,Important,"Network Operators, Service Providers, and Public Safety should consult NFPA (National Fire Prevention Association) Standards for guidance in the design of fire suppression systems, and, when building code regulations require sprinkler systems, should seek an exemption for the use of non-destructive systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Buildings; Fire;,TRUE,"NFPA 75 and 76. When zoning regulations require sprinkler systems, an exemption should be sought for the use of non- destructive systems.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0492,Critical,"Network Operators, Property Managers, and Public Safety should provide back-up power (e.g., some combination of batteries, generator, fuel cells) at cell sites and remote equipment locations, consistent with the site specific constraints, criticality of the site, the expected load and reliability of primary power.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Power; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0493,Critical,"Network Operators, Property Managers, and Public Safety should consider placing fixed power generators at cell sites, where feasible.",Wireless;,Network Operator; Public Safety; Property Manager;,Power;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0495,Critical,"Network Operators, Property Managers, and Public Safety should consider pre-arranging contact information and access to restoral information with local power companies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Emergency Preparedness; Industry Cooperation; Network Operations; Power; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0496,Highly Important,"Network Operators, Property Managers, and Public Safety should consider storing their portable generators at critical sites that are not otherwise equipped with stationary generators.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Emergency Preparedness; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0498,Highly Important,"Network Operators, Property Managers, and Public Safety should consider alternative measures for cooling network equipment facilities (e.g., powering HVAC on generator, deploying mobile HVAC units) in the event of a power outage.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Buildings; Disaster Recovery; Emergency Preparedness; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0501,Important,"Network Operators, Service Providers, and Public Safety should report problems discovered from their operation of network equipment to the Equipment Supplier whose equipment was found to be the cause of problem.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Hardware; Network Elements; Network Operations; Policy; Procedures; Software; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0511,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should ensure that appropriate operations personnel involved in the direct operation, maintenance, provisioning, security, troubleshooting, repair, and support of network elements are provided periodic training.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Emergency Preparedness; Essential Services; Network Elements; Network Operations; Procedures; Technical Support; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0512,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should perform periodic inspections of fire and water stops where cable ways pass through floors and walls (e.g., sealing compounds).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Fire; Network Operations; Physical Security Management; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0514,Highly Important,"Network Operators, Service Providers should when available, utilize a device management architecture that provides a single interface with access to alarms and monitoring information from all critical network elements.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator;,Human Resources; Intrusion Detection; Network Elements; Security Systems;,FALSE,Examples of device management architectures that support multiple platforms are Common Object Request Broker Architecture (CORBA) and Simple Network Management Protocol (SNMP).,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0517,Highly Important,"Equipment Suppliers should design network elements and associated network management elements with the combined capability to dynamically handle peak load and overload conditions gracefully and queue or shed traffic as necessary (e.g., flow control).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Network Interoperability; Pandemic; Software;,FALSE,"The management of peak load and overload conditions can apply to bearer traffic, signaling traffic, routing and control protocol traffic, network management traffic and messaging, accounting statistics, and flow reporting.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0524,Highly Important,"Network Operators and Service Providers should operate an information-only route database containing the routing advertisement source and cannot be changed by peers, customers, and other users, should be highly secure, and should not affect or impact the actual routing table.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Industry Cooperation; Network Interoperability; Network Operations;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0526,Highly Important,"Network Operators and Service Providers should operate a route registry database of all the routes advertised by their network with the source of that advertisement, with which outside entities can communicate with.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Industry Cooperation; Network Interoperability; Network Operations; Network Provisioning;,FALSE,"This database might be used as the source for interface configurations as well as troubleshooting problems. These outside entities may be central, regional, or global in nature.",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0531,Highly Important,"Network Operators, Service Providers, and Public Safety should require staff to use grounding straps when working with equipment where appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0540,Important,Equipment Suppliers should share countermeasures resulting from analysis of an outage with Network Operators and Public Safety using the same equipment.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier; Public Safety;,Documentation; Industry Cooperation; Network Elements; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,TRUE
12-10-0542,Highly Important,"Equipment Suppliers should include steps to prevent and detect malicious code insertion from Original Equipment Manufacturers (OEMs), contractors, and disgruntled employees.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Corporate Ethics; Network Elements; Software; Supervision;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0546,Critical,"Network Operators, Service Providers, and Public Safety should consider minimizing single points of failure (SPOF) in paths linking network elements deemed critical to the operations of a network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Facilities - Transport; Network Provisioning; Public Safety and Disaster;,TRUE,"Note: This Best practice could impact 9-1-1 operations. With this design, two or more simultaneous failures or errors need to occur at the same time to cause a service interruption.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-10-0547,Highly Important,"Network Operators, Service Providers, and Public Safety should place critical network databases (e.g., directory server, feature server, Service Control Point (SCP)) in a secure environment across distributed locations to provide service assurance (e.g., maintainability, connectivity, security, reliability) consistent with other critical network elements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Elements; Network Provisioning; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0548,Highly Important,"Network Operators, Service Providers, and Public Safety should have an internal post mortem process, which engages Equipment Suppliers and other involved parties as appropriate, to complete root cause analysis of major network events with follow-up implementation of corrective and preventive actions to minimize the probability of recurrence.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Network Elements; Technical Support;,TRUE,NRSC at http://www.atis.org. Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0552,Highly Important,Equipment Suppliers should perform software fault insertion (including simulating network faults such as massive failures) as a standard part of the development process.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0553,Highly Important,Equipment Suppliers should perform hardware fault insertion testing (including simulating network faults such as massive failures) as a standard part of the development process.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0554,Important,Equipment Suppliers should converge hardware and software fault recovery design processes early in the development cycle.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0557,Highly Important,"Equipment Suppliers should take steps to minimize the possibility of having a silent failure on any system component, especially critical components, throughout the life of the product.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0559,Highly Important,"Network Operators, Service Providers, and Public Safety should consider validating upgrades, new procedures and commands in a lab or other test environment that simulates the target network and load prior to the first application in the field.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Hardware; Network Elements; Procedures; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0561,Important,Equipment Providers should provide timely documentation that is complete and easy-to-use.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Network Elements; Procedures;,FALSE,"The operations and maintenance manual should give an overview of the system and identify procedures for regularly scheduled operations, including security administration (ref. GR-815, GR-1332) and should cover methods to recover from total and partial network element outages. In addition, the documentation should be clear on how to manage emergency and unforeseen situations, and include a technical support escalation process.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0564,Important,Equipment Suppliers should develop and update training for their products with a clear understanding of customer needs and human factors.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Network Elements; Procedures; Training and Awareness;,FALSE,"Advanced training should be developed for personnel responsible for the technical support of various products, including operations supervisors, maintenance engineers, operational support personnel, communications technicians, and security administrators.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0565,Important,"Equipment Suppliers should identify key areas and establish and use metrics to measure progress in improving quality, reliability, and security during product development and field life cycle.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Network Elements;,FALSE,"This can be done as follows: request and use customer feedback, jointly perform detailed Root Cause Analysis for reported hardware failures, software faults and procedural errors, working together to establish reliability and performance field objectives.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0582,Highly Important,"Public Safety and Government should use 911 as the standard access code for emergency services (e.g., PSAP, law enforcement, fire, EMS, hazardous materials).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Government; Public Safety;,Essential Services;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,TRUE,TRUE
12-10-0584,Important,"Network Operators, Service Providers, Equipment Suppliers and Government should work together to support appropriate industry and international organizations to develop and implement NS/EP standards in networks.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government;,Business Continuity; Emergency Preparedness; Essential Services; Industry Cooperation; Liaison;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,TRUE,FALSE
12-10-0587,Important,"Network Operators, Service Providers and Government should be familiar with the Telecommunications Service Priority (TSP) program and support / promote it as applicable if they are providers of critical services to National Security and Emergency Preparedness (NS/EP) users.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Government;,Business Continuity; Disaster Recovery; Emergency Preparedness; Essential Services; Network Operations; Network Provisioning; Pandemic; Policy; Public Safety and Disaster;,FALSE,"The TSP Program is an FCC program used to identify and prioritize telecommunication services that support NSEP missions. The TSP Program also provides a legal means for the telecommunications industry to provide preferential treatment to services enrolled in the program. More information on the TSP Program can be obtained from the National Communications System (NCS) Office of Priority Telecommunications, Manager National Communications System, Attn: OPT/N3, 701 South Courthouse Road, Arlington, Virginia 22204-2198, on telephone 703-607-4932 or at http://www.dhs.gov/telecommunications-service- priority-tsp. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,TRUE,FALSE
12-10-0589,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should establish a minimum set of work experience and training courses which must be completed before personnel may be assigned to perform maintenance activities on production network elements, especially when new technology is introduced in the network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Supervision; Training and Awareness;,TRUE,This training should reinforce the importance of following procedures at all times and emphasize the steps required to successfully detect problems and to isolate the problem systematically and quickly without causing further system degradation. Lack of troubleshooting experience and proper training in trouble detection and isolation usually prolongs the trouble detection and isolation process.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0594,Highly Important,"Network Operators and Service Providers should follow industry guidelines for validating SS7 link diversity, which should be performed at a minimum of twice a year, and at least one of those validations should include a physical validation of equipment compared to the recorded documentation of diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Network Operations; Procedures; Public Safety and Disaster;,FALSE,"ATIS-0300018, Next Generation Interconnection Interoperability (NGIIF) Reference Document: Part III, Installation, Testing and Maintenance Responsibilities for SS7 Links and Trunks Attachment G Link Diversity Validation Guidelines, found at http://www.atis.org/docstore. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0595,Highly Important,"Network Operators, Service Providers, and Public Safety should be aware of the dynamic nature of peak traffic periods and should consider scheduling potentially service- affecting procedures (e.g., maintenance, high risk procedures, growth activities) so as to minimize the impact on end-user services.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Network Provisioning; Pandemic; Policy; Procedures; Supervision; Training and Awareness;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0600,Highly Important,"Network Operators and Service Providers should establish and document a process to plan, test, evaluate and implement major change activities in their network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Documentation; Network Operations; Network Provisioning; Procedures; Supervision;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0601,Important,"Network Operators and Service Providers should restrict commands available to technicians to ensure authorized access and use, and maintain, manage and protect an audit trail.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Corporate Ethics; Network Operations; Network Provisioning; Procedures; Supervision;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0605,Highly Important,Network Operators and Service Providers should assess the synchronization needs of the network elements and interfaces that comprise their networks to develop and maintain a detailed synchronization plan.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Industry Cooperation; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Procedures;,FALSE,"The synchronization plan should include interfaces, customers (both retail and wholesale) and network peers. The plan should encompass all services provided by and used by the Network Operators and Service Providers. The plan should include: synchronization hierarchy, failure avoidance, redundancy and backup for resilience, FMECA and SPOFA. Synchronization performance expectations (24hr slip rate) should be determined in both primary and backup operation scenarios. Timing loop analysis must be performed in the primary arrangement and in all potential failure scenarios. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0607,Highly Important,Network Operators and Service Providers should ensure that bilateral technical agreements between interconnecting networks address the issue of inter-provider fault isolation.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Industry Cooperation; Network Interoperability; Network Operations; Policy; Procedures;,FALSE,"At a minimum, these agreements should address the escalation procedures to be used when a problem occurs in one network. The agreement should also address what information will be shared between the interconnected companies.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0611,Important,"Service Providers and Equipment Suppliers should provide secure electronic distribution of documentation and software, where feasible.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Equipment Supplier;,Documentation; Information Protection; Procedures; Software;,FALSE,"Electronic access to documentation will allow better version control and ease of access for field personnel. Additionally, electronic access allows implementation and delivery of future enhancements such as interactive methods and information. Local back-up copies should be readily available.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0614,Important,"Network Operators, Service Providers, and Equipment Suppliers should position the equipment designation information (e.g., location, labels, RFID tags) so that they are securely affixed and not on removable parts.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Hardware; Network Elements;,FALSE,"The equipment designation should not be placed on removable parts such as covers, panels, doors, or vents that can be removed and mistakenly installed on a different network element.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-0615,Highly Important,"Network Operators, Service Providers, and Public Safety should verify complex configuration changes before committing them and test after the change to ensure the appropriate and expected results.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Network Provisioning; Procedures;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0617,Highly Important,Network Operators and Service Providers should ensure that routing controls are implemented and managed to prevent adverse routing conditions.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Network Operations; Network Provisioning; Procedures;,FALSE,"Adverse routing conditions may include such things as infinite looping and flooding of datagrams across data networks. Controls should be implemented across network boundaries to limit the frequency of route advertisements and prevent routing of reserved or private address space. Controls should also prevent unauthorized advertisements of other operators' address space that is not legitimately allocated or assigned to the proper entity. For example, see those addressed in RFC 1918 - http://www.rfc-
editor.org/info/rfc1918. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0620,Important,"Equipment Suppliers should endeavor to meet requirements outlined in Industry Standards regarding Network Equipment-Building System (NEBS) practices for Power and Communication Cables (e.g., power, fire, temperature, humidity, vibration).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Fire;,FALSE,Telcordia GR-63 01 Network Equipment-Building System (NEBS) Requirements may be purchased at http://telecom-info.telcordia.com/site-cgi/ido/docs2.pl?ID=170086171&page=home,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0621,Important,"Network Operators and Service Providers should consider abandoning and / or removing existing cable that does not meet New Equipment Building System (NEBS) standards, if it is economically feasible and safe to do so.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Fire; Policy;,FALSE,http://192.4.253.70/services/testing/nebs/index.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0623,Important,"Network Operators, Service Providers should perform annual maintenance by performing a discharge test or by using an ohmic test instrument if they are using Valve Regulated Lead Acid (VRLA) batteries.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Fire; Network Operations; Power; Procedures;,FALSE,"The aging properties of these batteries can lead to thermal runaway that may cause a fire. See GR-4228, VRLA Battery String Certification Levels Based on Requirements for Safety and Performance and http://telecom-info.telcordia.com/site-cgi/ido/docs.cgi?DOCUMENT=gr-
4228&KEYWORDS=&TITLE=&ID=097222093
SEARCH",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0624,Important,"Network Operators, Service Providers and Property Managers should be encouraged to establish rectifier case history files, by equipment category to facilitate decisions to replace equipment with more efficient equipment based on failure trends.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Documentation; Fire; Network Elements; Network Operations; Network Provisioning; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0625,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should consider placing electric utility transformers external to buildings.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Fire; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0626,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should regularly inspect building mechanical equipment (e.g., air handling fans, air compressors, pumps).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Fire; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0627,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should exercise, service, and calibrate AC circuit breakers per manufacturers' recommendations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Fire; Network Operations; Power; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0628,Important,"Network Operators and Service Providers should develop and implement defined procedures for removal of unused equipment and cable (e.g., cable mining) if it is economically feasible and safe to do so.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Operations; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0631,Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should develop a comprehensive Site Management and/or Building Certification Program to ensure that critical equipment locations have carefully documented procedures to ensure fire safety.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Buildings; Fire; Physical Security Management; Procedures; Training and Awareness;,FALSE,"These procedures should include, among other things, guidance for the safe operation of all electrical appliances at this facility, including space heaters which are a frequent source of fires.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-0634,Critical,"Network Operators, Service Providers, Property Managers and Public Safety should verify together with the Power Company that aerial power lines are not in conflict with hazards that could produce a loss of service during high winds or icy conditions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Emergency Preparedness; Liaison; Network Operations; Network Provisioning; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0640,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should ensure proper air filtration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Operations; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0645,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should inspect and maintain heating, venting, air conditioning (HVAC) areas.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Buildings; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0648,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should ensure certified inspection of boilers & fuel storage units.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Buildings; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0649,Highly Important,"Network Operators, Service Providers, Public Safety, and Property Managers should ensure critical network facilities have appropriate fire detection and alarm systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Fire;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0650,Critical,"Network Operators, Service Providers, Property Managers, and Public Safety should place strong emphasis on activities related to the operation of power systems (e.g., maintenance procedures, alarm system operation, response procedures, and training).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Network Operations; Power; Procedures; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0651,Critical,"Network Operators, Service Providers, Public Safety, and Property Managers should consider providing diversity within power supply and distribution systems so that a single point of failure (SPOF) is not catastrophic in critical network locations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Operations; Power; Public Safety and Disaster;,TRUE,"For large battery plants in critical offices, dual AC feeds should be considered.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-0652,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should adhere to applicable power engineering design standards.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Network Operations; Network Provisioning; Power;,FALSE,"http://telecom-info.telcordia.com/site- cgi/ido/docs2.pl?ID=170086171&page=home , http://www.atis.org/docstore , and Telcordia GR-513-CORE (Power - LSSGR section 13), Telcordia GR-63-CORE (NEBS), Telcordia GR-295-CORE (Isolated Ground Planes), Telcordia GR-1089-CORE (Electromagnetic Compatibility), and ATIS-0600311.2007 (DC Power Systems - Telecommunications Environment Protection).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,FALSE
12-10-0653,Highly Important,"Network Operators, Service Providers, Public Safety, and Property Managers should retain complete control concerning when to transfer from the electric utility and operate standby generators.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Policy; Power;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0654,Important,"Network Operators, Service Providers, and Property Managers should generally avoid entering into power curtailment or load shedding contracts with electric utilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Policy; Power;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0656,Highly Important,"Network Operators, Service Providers, and Public Safety should establish a requirement for power conditioning, monitoring and protection for sensitive equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Power; Procedures;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-0663,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should coordinate scheduled power generator tests with all building occupants to avoid interruptions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Documentation; Network Operations; Power;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0665,Highly Important,"Network Operators, Service Providers, and Property Managers should provide and maintain accurate single line drawings of AC switch equipment on-site.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Documentation; Power; Procedures;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,FALSE
12-10-0667,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should keep circuit breaker racking/ratchet tools, spare fuses, fuse pullers, etc. readily available.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Hardware; Network Provisioning; Power;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0672,Critical,Network Operators and Service Providers should provide a minimum of 3 hours battery reserve for central offices equipped with fully automatic standby systems.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Emergency Preparedness; Power; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-10-0673,Important,Network Operators and Service Providers should provide some method to detect/prevent thermal runaway on rectifiers when valve regulated batteries are used.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Fire; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0675,Important,"Network Operators, Service Providers and Property Managers should for new installations, consider using multiple small battery plants in place of single very large plants, and consider using multiple battery strings in each plant.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Hardware; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0679,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should provide diverse power feeds for all redundant links (e.g., SS7, BITS clocks) and any components identified as critical single points of failure (SPOF) in the network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Facilities - Transport; Network Elements; Power; Public Safety and Disaster;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-0680,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should provide protective covers on vulnerable circuit breakers which power critical equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Hardware; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0681,Important,"Network Operators, Service Provider, Equipment Suppliers, and Property Managers should ensure that fuses and breakers meet quality reliability standards.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Hardware; Network Provisioning; Power;,FALSE,"Refer to Technical Reference (SR-332), Reliability Prediction Procedure for Electronic Equipment, and http://telecom- info.telcordia.com/site- cgi/ido/docs.cgi?ID=SEARCH&DOCUMENT=S R-332&",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-0682,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that power wire, cable, and signaling cables used in communications locations meet Network Equipment Building Systems (NEBS) compliance.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Network Elements; Network Provisioning; Power;,TRUE,http://192.4.253.70/services/testing/nebs/index.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0683,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should not mix Direct Current (DC) power cables, Alternating Current (AC) power cables and telecommunications cables wherever possible.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Fire; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0684,Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should verify DC fusing levels throughout the power supply and distribution system, especially at the main primary distribution board, to ensure that fuses and breakers are not loaded at more than 80% of their rated ampacity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Fire; Hardware; Network Operations; Power;,FALSE,Diode OR'ed arrangements require additional special overcurrent protection considerations,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-0685,Important,Network Operators and Service Providers should have detailed methods and procedures to identify the protection required for energized DC buses.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Operations; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0696,Important,"Network Operators and Service Providers should use infrared thermography to check power connections and cabling in central offices when trouble shooting, during installation test and acceptance, and as otherwise appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Fire; Network Operations; Power; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0700,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider the use of power expertise/power teams.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Human Resources; Network Operations; Power;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0702,Important,Network Operators and Service Providers should minimize dependence on equipment requiring AC power feeds in favor of DC-powered components.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Hardware; Network Elements; Network Operations; Power;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0703,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should secure remote power maintenance systems to prevent unauthorized use.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Cyber Security; Physical Security Management; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0705,Important,Network Operators should place warning tape 12 inches above buried cable facilities.,Cable; Internet/Data; Satellite; Wireline;,Network Operator;,Facilities - Transport; Procedures;,FALSE,,TRUE,TRUE,TRUE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0706,Important,Network Operators should use visible cable markings on buried facilities and outside plant cables (unless prone to vandalism).,Cable; Internet/Data; Satellite; Wireline;,Network Operator;,Facilities - Transport;,FALSE,,TRUE,TRUE,TRUE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0707,Important,Network Operators should ensure timely response once they receive notification from the One Call Center for all locate requests.,Cable; Internet/Data; Wireline;,Network Operator;,Facilities - Transport; Industry Cooperation; Network Operations; Procedures;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0708,Important,Network Operators should use appropriate technologies for locating buried facilities and consider upgrading as technologies evolve.,Cable; Internet/Data; Wireline;,Network Operator;,Facilities - Transport; Network Operations; Procedures;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0709,Highly Important,Network Operators should compare outside plant drawings relative to marking cable route maps when locating buried facilities and resolve any discrepancies.,Cable; Internet/Data; Wireline;,Network Operator;,Documentation; Facilities - Transport; Network Operations; Procedures;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0710,Highly Important,Network Operators should use 'dig carefully' concepts and utilize guidance from industry sources for the protection of underground facilities when excavation is to take place within the specified tolerance zone.,Cable; Internet/Data; Wireline;,Network Operator;,Facilities - Transport; Network Operations; Procedures;,FALSE,"Industry source example is the Common Ground Alliance. (http://www.commongroundalliance.com). Methods to consider, based on certain climate and geographical conditions include: hand-digging when practical (potholing), soft digging, vacuum excavation methods, pneumatic hand tools, other mechanical methods with the approval of the facility owner/operator, or other technical methods that may be developed and assign trained technical personnel to monitor activities at work sites where digging is underway.",TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0719,Important,Network Operators should use 'dig carefully' concepts and utilize guidance from industry sources when installing underground facilities.,Cable; Internet/Data; Wireless; Wireline;,Network Operator;,Facilities - Transport; Network Operations; Procedures;,FALSE,"Industry source example is the Common Ground Alliance. (http://www.commongroundalliance.com). Methods to consider, based on certain climate and geographical conditions include: hand-digging when practical (potholing), soft digging, vacuum excavation methods, pneumatic hand tools, other mechanical methods with the approval of the facility owner/operator, or other technical methods that may be developed and assign trained technical personnel to monitor activities at work sites where digging is underway.",TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0722,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should consider pest control measures to protect cables where appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Facilities - Transport; Procedures;,TRUE,"Cables can be protected using armored cable or type ""C"" conduit in pest-infested areas.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0725,Important,Network Operators and Government should increase stakeholder coordination and cooperation to improve the effectiveness of state one-call (811) legislation efforts.,Cable; Internet/Data; Wireline;,Network Operator; Government;,Facilities - Transport; Industry Cooperation; Liaison;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,TRUE,FALSE
12-10-0726,Important,"Network Operators should consider partnering with excavators, locators, and municipalities in a cable damage prevention program (811).",Cable; Internet/Data; Wireline;,Network Operator;,Facilities - Transport; Industry Cooperation; Liaison; Policy; Training and Awareness;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0729,Important,"Network Operators should establish training, qualification and performance standards for internal utility locators and establish performance standards with external utility locators.",Cable; Internet/Data; Wireline;,Network Operator;,Facilities - Transport; Human Resources; Industry Cooperation; Training and Awareness;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0733,Important,Network Operators should coordinate activities with other right-of-way occupants to minimize the potential for damage when they are relocating buried facilities in a common right-of-way area.,Cable; Internet/Data; Wireless; Wireline;,Network Operator;,Facilities - Transport; Industry Cooperation; Liaison;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0735,Important,Network Operators should evaluate the performance of their contracted excavators and internal excavators to foster improved network reliability.,Cable; Internet/Data; Wireless; Wireline;,Network Operator;,Facilities - Transport; Supervision;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0736,Highly Important,Network Operators should develop and implement a rapid restoration program for cables and facilities.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Operations; Policy;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0741,Important,"Network Operators and Service Providers should review, and adopt as appropriate, Best Practices aimed at reducing damage to underground facilities that are maintained by the Common Ground Alliance.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Documentation; Facilities - Transport; Policy; Procedures; Training and Awareness;,FALSE,"The Common Ground Alliance Best Practices document (www.commongroundalliance.com) provides comprehensive guidance in the areas of Planning & Design, One-Call Centers, Locating & Marking, Excavation, Mapping, Compliance, Public Education, Reporting & Evaluation, and Homeland Security. Many of the Best Practice are applicable to the activities of Service Providers and Network Operators.",TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0745,Important,Equipment Suppliers should design equipment so that changes and upgrades are non-service impacting.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software; Technical Support;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0746,Important,Equipment Suppliers should emphasize human factors during design and development to reduce human errors and the impact of these errors. Automated systems should be considered to reduce operating errors.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software; Technical Support;,FALSE,See GR 2914 at http://telecom-info.telcordia.com/site- cgi/ido/docs.cgi?ID=287618448SEARCH&DOCU MENT=GR-2914,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0748,Important,"Equipment Suppliers should provide troubleshooting job aids, with updates as appropriate, to assist operations support personnel during fault isolation and recovery.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Disaster Recovery; Documentation; Network Elements; Procedures; Technical Support; Training and Awareness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0749,Critical,Equipment Suppliers should prevent critical systems from accepting or allowing service affecting activity without appropriate confirmation.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Procedures; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,3,TRUE,FALSE,FALSE,FALSE
12-10-0751,Important,"Equipment Suppliers should provide clear and specific engineering guidelines, ordering procedures, and installation documentation in support of their products.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Hardware; Network Elements; Procedures; Software; Technical Support;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0752,Important,"Network Operators, Service Providers, and Public Safety should evaluate support documentation as an integral part of the equipment selection process.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Documentation; Network Elements; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0753,Important,"Network Operators, Service Providers, and Public Safety should be familiar with support documentation provided with the equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Documentation; Network Elements; Network Operations; Procedures; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0754,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should have documented installation guidelines for equipment deployment in their network or buildings.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Documentation; Hardware; Network Elements; Network Operations; Network Provisioning; Procedures; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0755,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should document and communicate their installation and maintenance guidelines (e.g., MOP) and the expectation of compliance by all involved parties.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Documentation; Network Operations; Procedures; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0756,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should consider including a quality review based on the installation guidelines as part of the on-site installation acceptance.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Network Operations; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0757,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should have procedures for pre- qualification or certification of installation vendors.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Network Operations; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-0759,Important,"Network Operators and Service Providers should ensure that engineering, design, and installation processes address how new network elements are integrated into the office and network synchronization plan(s).",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Network Elements; Network Operations; Network Provisioning; Procedures;,FALSE,This Best practice could impact 9-1-1 operations.,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-0761,Important,"Network Operators, Service Providers, and Public Safety should conduct periodic verification of the office synchronization plan and the diversity of timing links, power feeds and alarms.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Essential Services; Facilities - Transport; Network Elements; Network Operations; Power; Procedures;,TRUE,"Best Practice recommended by the NRSC Timing Outage Task Force Report - March 6, 2002. See http://www.atis.org/docstore",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0763,Highly Important,Service Providers should provision servers for operation of DNS name servers implementing DNS (Domain Name System) servers in support of VoIP (Voice over Internet Protocol) telephone number mapping applications such as ENUM per Industry Standards.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Network Interoperability; Network Provisioning; Software;,FALSE,"Reference IETF Best Current
Practices for operation of DNS nameservers: BCP
40 (RFC 2182) and BCP 16 (RFC 2870).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-10-0765,Highly Important,"Network Operators should configure their TCP algorithm parameters in order to optimize the performance of TCP/IP
data transport for VoIP over wireless networks.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Cyber Security; Network Interoperability; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0766,Highly Important,"Service Providers should consider using a minimum interoperable subset for VoIP coding standards in a VoIP- to-PSTN gateway configuration in order to achieve interoperability and support all types of voice band communication (e.g., DTMF tones, facsimile, TTY/TDD).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Network Interoperability; Software;,FALSE,"Note: This Best practice could impact 9-1-1 operations. For example, TI 811 mandates the use of G.711",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-10-0767,Highly Important,Network Operators and Service Providers should consider using media gateway controllers to achieve interoperability with SS7/ISUP-signaled TDM voice networks.,Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Software;,FALSE,"See IETF RFC 3372, BCP 63 for examples.",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0768,Highly Important,"Network Operators, Service Providers should consider using media gateway controllers that map ISUP-to-SIP and SIP-to-ISUP messages, when implementing a SIP-signaled VoIP network, in order to achieve a consistent interpretation of ISUP-to-SIP messaging industrywide.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,"See IETF RFC 3398, Integrated Services Digital Network (ISDN) User Part (ISUP) to Session Initiation Protocol (SIP) Mapping.",TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0769,Highly Important,"Network Operators, Service Providers should implement industry standards when implementing a Bearer Independent Call Control (BICC)-signaled network to achieve interoperability between an SS7/ISUP signaled TDM voice network and a SIP-signaled VoIP network.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,"See ITU-T Recommendation Q.1912.5, “Interworking between Session Initiation Protocol (SIP) and Bearer Independent Call Control Protocol or ISDN User Part,” or 3GPP TS 29.163, “Interworking between the IP Multimedia (IM) Core Network (CN) subsystem and Circuit Switched (CS) networks”.",TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0770,Highly Important,"Network Operators, Service Providers should consider implementing and using the network management controls of SS7 within their networks if they have deployed IS-41 or GSM Mobility Application Part (MAP) signaling networks.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0775,Highly Important,"Network Operators and Service Providers should consult and update the synchronization plan whenever facility (e.g., intra-/inter-office or inter-provider interconnect circuits) rearrangements, additions, deletions, or consolidations are planned, and then verify the completed changes against the synchronization plan.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Documentation; Facilities - Transport; Network Operations; Network Provisioning; Procedures;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0776,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should conduct and periodically re- validate physical security assessments on critical network facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Physical Security Management; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-0777,Important,Equipment Suppliers should optimize equipment initializations to minimize service impact.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-0778,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that handling installation/interconnection of circuit and signal paths continues to be performed by qualified communications technicians.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Facilities - Transport; Network Operations; Network Provisioning; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0781,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should evaluate the use of automatic notification mechanisms to the local fire department at critical facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Fire; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0784,Important,"Network Operators, Service Providers, and Public Safety should utilize appropriate fiber/cable management equipment or racking systems to provide cable strain relief and ensure that bend radius is maintained to avoid micro- bends (e.g., pinched fibers).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Documentation; Facilities - Transport; Hardware; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0790,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider providing personal protective equipment (PPE) for infection control (e.g., masks, disposable gloves, and sanitizers) in locations where multiple employees are located.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government; Public Safety; Property Manager;,Disaster Recovery; Emergency Preparedness; Pandemic; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,TRUE,TRUE
12-10-0791,Important,"Network Operators, Service Providers, Equipment Suppliers, Government, and Public Safety should consider providing personnel training in the use of personal protective equipment (PPE) specific to a pandemic or other crisis situations and the employee's particular job.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government; Public Safety; Property Manager;,Disaster Recovery; Emergency Preparedness; Pandemic; Policy; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,TRUE,TRUE
12-10-0792,Important,"Network Operators, Service Providers, Public Safety, and Equipment Suppliers should consider modifying attendance guidelines during a pandemic, or other crisis situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Business Continuity; Essential Services; Human Resources; Pandemic; Policy; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0798,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider, as part of business continuity/disaster recovery, alternate transportation and delivery methods for equipment, spares, and personal protective equipment to prepare for situations where transportation and delivery may be delayed (e.g., pandemic, other crisis situations).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Business Continuity; Disaster Recovery; Documentation; Emergency Preparedness; Hardware; Liaison; Material Movement; Network Elements; Pandemic; Policy; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-0799,Important,"Service Providers, Network Operators, and Property Managers should periodically evaluate the need for and feasibility of providing back up power at cell sites and broadband network equipment, at remote locations where economically and technically practical taking into consideration the criticality of the site or location, as well as local zoning laws, statutes, and contractual obligations.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator; Property Manager;,Business Continuity; Documentation; Emergency Preparedness; Essential Services; Policy; Power; Procedures; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-0804,Important,Service Providers should consider appropriate means for providing their customers with information about their traffic policies so that users may be informed when planning and utilizing their applications.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Documentation; Pandemic; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-10-0815,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should deploy hardware in accordance with equipment suppliers’ stated environmental specifications.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Hardware; Network Elements; Network Provisioning;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-0816,Important,Service Providers should design Broadband systems that provide appropriate privacy and access restriction to the data packet information if they deploy Internet Access Service in a shared media environment.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-10-0818,Highly Important,"Network Operators, Service Providers should deploy network equipment that report alarms if they deploy Internet Access Service.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0819,Important,"Network Operators, Service Providers, and Property Managers should periodically evaluate the need for and feasibility of providing back up power at cell sites and broadband network equipment, at remote locations where economically and technically practical taking into consideration the criticality of the site or location, as well as local zoning laws, statutes, and contractual obligations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Power;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-1002,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider establishing a business continuity executive steering committee (composed of executive managers and business process owners) to ensure executive support and oversight.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Disaster Recovery; Emergency Preparedness; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-1006,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should consider establishing a designated Emergency Operations Center. This center should contain tools for coordination of service restoral including UPS, alternate means of communications, maps, and documented procedures to manage business interruptions and/or disasters.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Disaster Recovery; Emergency Preparedness; Network Operations; Procedures; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-1013,Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should review their insurance requirements in order to maintain business continuity in the event of massive property damage or loss, incapacitation of senior officers, and other interruptive situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Business Continuity; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-1016,Critical,"Network Operators, Service Providers, Equipment Suppliers, and Government should develop processes or plans to quickly account for all employees (e.g. field techs) in or near the impact area of a disaster.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government;,Business Continuity; Disaster Recovery; Emergency Preparedness; Human Resources; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,TRUE,FALSE
12-10-1033,Critical,"Network Operators should develop a strategy for deployment of emergency mobile assets such as Cell on Wheels (COWs), cellular repeaters, Switch on Wheels (SOWs), transportable satellite terminals, microwave equipment, power generators, HVAC units, etc. for emergency use or service augmentation for planned events (e.g., National Special Security Event (NSSE)).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Business Continuity; Disaster Recovery; Emergency Preparedness; Network Elements; Network Operations; Power; Public Safety and Disaster;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-10-1036,Important,"Network Operators should determine in advance if they will use wireless alternate backhaul systems (microwave radio, free space optics, and satellite communications systems) to re-establish communications and if these technologies are to be deployed it is recommended that path designs be developed for each critical area in advance of deployment with personnel trained to install and optimize the systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Business Continuity; Disaster Recovery; Emergency Preparedness; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-1039,Highly Important,"Equipment Suppliers should develop support processes that include interfaces with those internal organizations (e.g., sales, logistics, and manufacturing) that have a potential role in assisting Network Operators and Service Providers in disaster response efforts.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Business Continuity; Disaster Recovery; Emergency Preparedness; Material Movement; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-1043,Important,"Equipment Suppliers should during major disasters, make it easy for customers to contact them by providing an Interactive Voice Response (IVR) option or dedicated contact information.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Business Continuity; Disaster Recovery; Industry Cooperation; Technical Support;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-1044,Important,"Equipment Suppliers should consider providing a ""Disaster Recovery Services Checklist"" to all of the Service Providers they support to assist the Service Provider in identifying equipment needs and professional services during an event.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Business Continuity; Disaster Recovery; Emergency Preparedness; Industry Cooperation; Material Movement; Technical Support;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-1045,Important,"Network Operators and Service Providers should use their escalation process, as needed, to address resource issues identified through damage and resource assessments.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Disaster Recovery; Emergency Preparedness; Human Resources; Industry Cooperation;,FALSE,"Escalation process should consider using employees from separate regions, working with equipment vendors, mutual aid partners, etc.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-1047,Highly Important,"Network Operators, Service Providers, and Public Safety should develop a process to routinely archive critical system backups and provide for storage in a secure off-site facility which would provide geographical diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Emergency Preparedness; Network Operations; Procedures; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-1048,Highly Important,"Network Operators and Service Providers should consider supplementing media backup storage with full system restoral media and documented restoration procedures that can be utilized at an alternate hot site, in case of total failure of the primary service site.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Emergency Preparedness; Network Operations; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-1050,Critical,"Network Operators and Service Providers should consider alternative carrier/transport methods such as satellite, microwave or wireless to further reduce point of failures or as hot transport backup facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Emergency Preparedness; Facilities - Transport; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-10-1051,Important,"Network Operators, Service Providers, Equipment Suppliers, and Government should work together to identify criteria for developing procedures to handle network elements affected by nuclear attack or nuclear accidents (e.g., shock wave, Electro-magnetic Pulse (EMP), Thermal, Fallout, fiber darkening of phosphorous based fiber cable).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government;,Business Continuity; Disaster Recovery; Emergency Preparedness; Liaison;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,TRUE,FALSE
12-10-1052,Highly Important,"Network Operators, Service Providers, and Public Safety should assess the functionality of network critical systems during disaster exercises.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Emergency Preparedness; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-1054,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should install fire detection systems and consider the use of suppression systems or devices at buildings supporting network functionality.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Business Continuity; Emergency Preparedness; Fire;,TRUE,"Function, size and occupancy need to considered. This is not intended to include CEVs, tower sites, huts, regens, temporary or mobile facilities.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-1061,Important,"Service Provider, Network Operators, Equipment Suppliers, and Public Safety should ensure that Telecommunication Service Priority (TSP) records and data bases are reconciled annually.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Documentation; Emergency Preparedness; Essential Services; Network Operations; Public Safety and Disaster;,TRUE,"http://www.dhs.gov/telecommunications-service-
priority-tsp",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-1065,Important,"Network Operators and Service Providers should identify and manage critical network elements and architecture that are essential for network connectivity and subscriber services considering security, functional redundancy and geographical diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-1070,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should utilize a UL standard for Transfer Switch Equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Operations; Power; Procedures;,TRUE,http://www.ul.com/global/eng/pages/solutions/stan dards/accessstandards/,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-1071,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should mechanically and electrically interlock transfer breaker systems when they are utilized.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Operations; Power; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-1072,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should verify that protector size does not exceed cable rated current capacity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Fire; Hardware; Network Operations; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5002,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should develop and implement periodic physical inspections and maintenance as required for all critical security systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5003,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should periodically audit compliance with physical security policies and procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Guard Services; Physical Security Management; Procedures; Security Systems;,TRUE,"Examples of policies and procedures for review may include access control, key control, property control, video surveillance, ID administration, sign-in procedures, guard compliance.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5005,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should conduct electronic surveillance (e.g., CCTV, access control logs, alarm monitoring) at critical access points and preserve the data for investigation.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5009,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that access control records are retained in conjunction with company standards.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Documentation; Physical Security Management; Procedures; Security Systems; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5010,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should deploy security measures in proportion to the criticality of the facility or area being served.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Physical Security Management; Policy; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5011,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should alarm and monitor critical facility access points to detect intrusion or unsecured access (e.g., doors being propped open).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5013,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should consider establishing hierarchical key control system(s) (e.g., Master Key Control systems) with record keeping databases in facilities where master key systems are used. Master Key Control system should be implemented so that keys are distributed only to those with need for access into the locked space (e.g., perimeter doors, offices, restricted areas).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Documentation; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5014,Important,"Network Operators, Service Providers, Public Safety, Equipment Suppliers and Property Managers should establish and maintain inventory control measures to protect all media associated with Master Key Control (MKC) systems and access control systems (e.g. master keys, key blanks, cards, tokens, fobs).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Information Protection; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5019,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider establishing an employee awareness training program to inform employees who create, receive or transfer proprietary information of their responsibilities for compliance with proprietary information protection policies and procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Human Resources; Information Protection; Policy; Procedures; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5021,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should establish procedures for access control, exception access, and identification for all individuals (including visitors, contractors, and vendors) that provide for the issuing of ID badges, sign-in and escorting where appropriate, with challenging of non-badged personnel.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Guard Services; Human Resources; Physical Security Management; Policy; Procedures; Training and Awareness; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5022,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should internally identify locations of critical infrastructure for emergency planning and security, and protect it as highly sensitive proprietary information.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Business Continuity; Documentation; Emergency Preparedness; Information Protection; Physical Security Management; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5024,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should include physical security as an integral part of the strategic business planning and decision making process to ensure that security risks are properly identified and appropriately mitigated.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Emergency Preparedness; Physical Security Management; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5025,Important,"Network Operators, Service Providers, and Equipment Suppliers should include physical security as an integral part of the merger, acquisition and divestiture process to ensure that security risks are proactively identified and appropriate plans are developed to facilitate the integration and migration of organizational functions (e.g., Due Diligence investigations, integration of policy and procedures).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Corporate Ethics; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5026,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should include security as an integral part of the facility construction process to ensure that security risks are proactively identified and appropriate solutions are included in the design of the facility.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Material Movement; Physical Security Management; Policy; Security Systems;,TRUE,"See http://www.gsa.gov/graphics/ogp/2003springsecurityinsert_R2NX1-u_0Z5RDZ-i34K-pR.pdf . Where appropriate, this review may include elements such as facility location selection, security system design, configuration of the lobby, limitation of outside access points (both doors and windows), location of mailroom, compartmentalization of loading docks, design of parking setbacks, placement and protection of air handling systems and air intakes, structural enhancements, and ramming protection. Consider sign off authority for security and safety on all construction projects.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5027,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should collaborate during major events (e.g., hiring, downsizing, outsourcing, labor disputes, civil disorder).to ensure that security risks are identified and plans are developed to protect the company's personnel and assets.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Access Control; Buildings; Corporate Ethics; Disaster Recovery; Emergency Preparedness; Human Resources; Industry Cooperation; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,FALSE
12-10-5030,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should provide a level of security protection over critical inventory (i.e., spares) that is proportionate to the criticality of the equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Emergency Preparedness; Hardware; Material Movement; Network Elements; Network Operations; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5031,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should establish a role for the security function (i.e., physical and cyber) in business continuity planning, including emergency response plans and periodic tests of such plans.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Cyber Security; Emergency Preparedness; Physical Security Management; Policy; Procedures; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5032,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should establish a procedure governing the assignment of facility access levels.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Disaster Recovery; Emergency Preparedness; Guard Services; Information Protection; Physical Security Management; Procedures; Security Systems;,TRUE,"This could include, but is not limited to buildings, equipment rooms, and access points.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5033,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should consider establishing and implementing background investigation policies that include criminal background checks of employees.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Corporate Ethics; Human Resources; Liaison; Policy;,TRUE,The policy should detail elements of the background investigation as well as disqualification criteria.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5034,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should consider establishing contractual obligations requiring contractors, subcontractors and vendors to conduct background investigations of all personnel who require unescorted access to areas of critical infrastructure or who require access to sensitive information related to critical infrastructure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Corporate Ethics; Guard Services; Human Resources; Physical Security Management; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5041,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should establish and implement policies and procedures to secure and restrict access to power, environmental, security, and fire protection systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Fire; Physical Security Management; Policy; Power; Procedures;,TRUE,"Examples of power, environmental systems security and fire protection systems: HVAC, standby emergency power, generators, UPS, access security, building automation, elevators, and fire alarm systems.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5042,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should establish and implement policies and procedures to secure and restrict access to fuel supplies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Emergency Preparedness; Fire; Physical Security Management; Policy; Power; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-5043,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should comply with security standards for perimeter lighting.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Physical Security Management;,TRUE,"For example; SLB, IESNA (Illuminating Engineering Society of N. America) at http://www.iesna.org",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5044,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should plan and maintain landscaping at facilities to enhance the overall level of building security wherever possible.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Fire; Physical Security Management;,TRUE,"Landscaping at critical facilities should not obstruct necessary security lighting or camera views of ingress and egress areas, and landscaping should also avoid creating fire hazards or hiding places.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5046,Highly Important,"Network Operators, Property Managers, and Public Safety should ensure critical infrastructure utility vaults are secured from unauthorized access.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Facilities - Transport; Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5057,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider an enhanced level of emergency response for locations supporting critical functions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Disaster Recovery; Emergency Preparedness; Essential Services; Network Operations; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5058,Critical,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that all critical infrastructure facilities, including the security equipment, devices and appliances protecting it, are supported by backup power systems (e.g., batteries, generators, fuel cells).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Network Operations; Physical Security Management; Power; Public Safety and Disaster; Security Systems;,TRUE,Some local regulations and building codes may influence the options available.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,TRUE,FALSE,TRUE
12-10-5061,Important,"Equipment Suppliers should consider ergonomics and human-centric factors when designing user interfaces (e.g., hardware labeling, software, documentation).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Hardware; Network Elements; Software;,FALSE,"See GR-2914 , Human Factors Requirements for Equipment to Improve Network Integrity, Telcordia and GR454 Requirements for Supplier-Provided Documentation, Telcordia at http://telecom-info.telcordia.com/site-cgi/ido/docs2.pl?ID=170086171&page=home. See NRSC 105 Procedural Outage Reduction: Addressing the Human Part at http://www.atis.org/docstore",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-5062,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should staff critical functions at appropriate levels, considering human factors such as workload and fatigue.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Emergency Preparedness; Human Resources; Network Operations; Pandemic; Physical Security Management; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5066,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that sensitive information pertaining to critical infrastructure is considered proprietary and access is restricted appropriately, both internally and externally.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Corporate Ethics; Cyber Security; Documentation; Information Protection; Policy;,TRUE,Appropriate markings are required to qualify for exemption from disclosure under FOIA.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5067,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should make security an ongoing priority and implement an annual compliance requirement for the completion of a security awareness program.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Policy; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5069,Important,Property Managers should require all tenants to adhere to the security standards set for colocation sites.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Access Control; Buildings; Corporate Ethics; Industry Cooperation; Physical Security Management; Policy;,FALSE,In order to prevent/mitigate security compromise/loss/downtime.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-5070,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider establishment of a senior management function for a chief security officer (CSO) or functional equivalent to direct and manage both physical and cyber security.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Cyber Security; Physical Security Management; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5072,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should perform risk assessments on key network facilities and control areas on a regular basis, taking into account natural disasters and unintentional or intentional acts of people impacting the facility or nearby structures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Emergency Preparedness; Facilities - Transport; Network Operations; Pandemic; Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5074,Critical,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should document in a Disaster Recovery Plan the process for restoring physical security control points for critical infrastructure facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Disaster Recovery; Emergency Preparedness; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-10-5075,Highly Important,"Network Operators, Service Providers, and Public Safety should ensure that networks built with redundancy are also built with geographic separation where feasible (e.g., avoid placing mated pairs in the same location and redundant logical facilities in the same physical path).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Essential Services; Facilities - Transport; Network Elements; Network Operations; Network Provisioning; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5078,Highly Important,"Network Operators, Service Providers, and Public Safety should be automatically notified upon the loss of alarm data and react accordingly.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Facilities - Transport; Network Operations; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5080,Highly Important,"Network Operators, Service Providers, and Public Safety should identify and track critical network equipment, location of spares, and sources of spares to ensure the long term continuity and availability of communication service.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Emergency Preparedness; Hardware; Network Elements; Network Operations;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5083,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should maintain the availability of spares for critical network systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Hardware; Network Elements; Network Operations; Pandemic;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5084,Critical,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider ensuring that outsourcing of hardware and software includes a quality assessment, functional testing and security testing by an independent entity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Hardware; Network Elements; Policy; Software;,TRUE,"Independent entities do not include the source supplier. Quality and security testing may include the following: GR929 (RQMS), GR815, TL9000.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-10-5089,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should establish, implement and enforce appropriate procedures for the storage and movement of equipment and material, including trash removal, to deter theft.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Corporate Ethics; Fire; Hardware; Information Protection; Material Movement; Physical Security Management; Procedures;,TRUE,"This will help minimize potential theft, tampering, introduction of harmful materials, inadvertent exposure of critical information, and reduce the risk of fire.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5091,Important,"Network Operators, Service Providers, and Equipment Suppliers should develop and implement, as appropriate, travel security awareness training and briefings before traveling internationally.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Human Resources; Policy; Training and Awareness;,FALSE,The US Department of State offers information on international travel at http://www.state.gov/travel/,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5092,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should establish an incident reporting mechanism and investigations program so that security or safety related events are recorded, analyzed, and investigated as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Physical Security Management; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5095,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should implement a security response plan for communications facilities that recognizes the threats identified in the National Terrorism Advisory System.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Business Continuity; Emergency Preparedness; Human Resources; Liaison; Physical Security Management; Policy; Procedures;,TRUE,In order to prevent terrorist/criminal access and activity.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5099,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should consider keeping centralized trash storage outside the building and dumpsters located away from the building to reduce the potential for fire and access to the building.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Fire; Material Movement; Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5105,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider the security implications of equipment movement both domestically and internationally, including movement across borders and through ports of entry.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Hardware; Liaison; Material Movement; Physical Security Management;,FALSE,US Custom's and Trade Partnership Against Terrorism (C-TPAT) initiative to strengthen overall supply chain and border security). See http://www.cbp.gov/xp/cgov/trade/cargo_security/ctpat/,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5106,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider participating in and complying with industry organizations that develops standards for security, logistics and transportation practices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Industry Cooperation; Material Movement; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5110,Highly Important,"Network Operators and Public Safety should not share information pertaining to the criticality of individual communication facilities or the traffic they carry, except with trusted entities for justified specific purposes with appropriate protections against further disclosure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Corporate Ethics; Documentation; Facilities - Transport; Industry Cooperation; Information Protection; Liaison; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5111,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Public Safety, and Government should not share information regarding the location, configuration or composition of the telecommunication infrastructure without proper information protection measures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government; Public Safety;,Corporate Ethics; Documentation; Facilities - Transport; Industry Cooperation; Information Protection; Liaison; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,TRUE,TRUE
12-10-5114,Important,"Network Operators, Service Providers, Equipment Suppliers, and Property Managers should establish, implement and enforce mailroom and delivery screening procedures that recognize changes in threat conditions and increase attention to security as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Disaster Recovery; Emergency Preparedness; Material Movement; Physical Security Management; Procedures; Supervision; Training and Awareness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,FALSE
12-10-5116,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should provide periodic briefings on guidance to personnel (employees or contractors) involved in shipping, receiving or mailroom activities for identifying suspicious letters or parcels and protocols for handling any suspicious items.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Emergency Preparedness; Guard Services; Human Resources; Liaison; Material Movement; Physical Security Management; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5117,Highly Important,"Equipment Suppliers should consider designing electronic hardware to industry requirements to minimize susceptibility to electromagnetic energy, shock, vibration, voltage spikes, and temperature if they are supplying critical network elements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,"See GR-1089,
Electromagnetic Compatibility and Electrical
Safety - Generic Criteria for Network Telecommunications Equipment, Telcordia at http://telecom-info.telcordia.com/site- cgi/ido/docs.cgi?DOCUMENT=1089&KEYWOR DS=&TITLE=&ID=298454680SEARCH",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-5118,Highly Important,"Equipment Suppliers should test electronic hardware to ensure its compliance with design criteria for tolerance to electromagnetic energy, shock, vibration, voltage spikes, and temperature if they are supplying critical network elements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,"GR-1089, Electromagnetic Compatibility and Electrical Safety - Generic Criteria for Network Telecommunications Equipment, Telcordia at http://telecom-info.telcordia.com/site- cgi/ido/docs.cgi?DOCUMENT=1089&KEYWOR DS=&TITLE=&ID=298454680SEARCH or See EN 300 386-2 Electromagnetic Compatibility and Radio Spectrum Matters (ERM); Telecommunication Network Equipment; Electromagnetic Compatibility (EMC) Requirements; Part 2: Product Family Standard, ETSI, http://webapp.etsi.org/WorkProgram",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-0404,Important,"Service Providers, Network Operators, Equipment Suppliers, and Public Safety should incorporate methodologies that continually improve network or equipment performance.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Hardware; Network Elements; Network Operations; Policy; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5119,Highly Important,"Equipment Suppliers should document the technical specifications of critical network elements of their electronic hardware, including characteristics such as tolerance limitations to electromagnetic energy, vibration, voltage spikes and temperature ranges.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Hardware; Information Protection; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-5120,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should evaluate the potential benefits and security implications when making decisions about building and facility signage, both internally and externally.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Physical Security Management;,TRUE,"Companies should weigh the marketing benefits of external signage versus identifying potential targets. For example, some believe posting restricted access signs in internal areas deters inadvertent access. Others believe restricted access signs identify potential targets.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5121,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should develop and consistently implement software delivery procedures that protect the integrity of the delivered software in order to prevent software loads from being compromised during the delivery process.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Material Movement; Network Elements; Network Operations; Physical Security Management; Procedures; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5129,Important,"Network Operators, Service Providers should if they are required by the government to file outage reports for major network outages, ensure that such reports do not unnecessarily contain information that discloses specific network vulnerabilities, in order to prevent such information from being unnecessarily available in public access.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Corporate Ethics; Documentation; Information Protection; Liaison; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5134,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider establishing a policy to manage the risks associated with key personnel traveling together.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Human Resources; Pandemic; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5135,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should participate in the Communications Security, Reliability and Interoperability Council (CSRIC) and its working groups in order to develop industry Best Practices for addressing and mitigating public communications infrastructure vulnerabilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Industry Cooperation; Liaison; Policy;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5141,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider restricting, supervising, and/or prohibiting tours of critical network facilities, systems and operations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Disaster Recovery; Pandemic; Physical Security Management; Policy; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5142,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should work together to deploy safeguards to protect the software (i.e. generic or upgrade releases) being loaded to network elements in order to prevent sabotage.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Industry Cooperation; Network Elements; Network Operations; Network Provisioning; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-5143,Critical,"Network Operators should maintain access, if they are responsible for satellite operations, to a back-up or secondary uplink site to provide tracking, telemetry and control (T.T.&C.) support for all operational communications spacecraft. The back-up or secondary site must be geographically diverse from the primary uplink facility, active and tested on a regular schedule to insure readiness and timely response.",Satellite;,Network Operator;,Emergency Preparedness; Facilities - Transport; Network Operations; Public Safety and Disaster;,FALSE,,FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-10-5144,Important,Network Operators should maintain a current database of all satellite transmit and receive sites (i.e. uplink and downlink facilities) that are operational and/or support their services and networks.,Satellite;,Network Operator;,Emergency Preparedness; Facilities - Transport; Information Protection; Network Operations;,FALSE,"The database information should list location (i.e. street address, latitude and longitude), service provider/phone number, site manager contact/phone number, control point if remotely controlled, and equipment type used at the site.",FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5145,Important,"Network Operators and Public Safety should establish plans to perform interference analysis and mitigation to ensure timely resolution of all cases of interference (e.g., caused by equipment failure, intentional act/sabotage or frequency overlap), and, where feasible, identify the type and general location of the interference source.",Satellite; Wireless;,Network Operator; Public Safety;,Facilities - Transport; Network Operations;,TRUE,,FALSE,FALSE,TRUE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-5146,Highly Important,"Network Operators and Service Providers should develop and manage Satellite service recovery plans to ensure the timely restoration of services in the event of transponder loss, payload failure, and satellite failure.",Satellite;,Service Provider; Network Operator;,Emergency Preparedness; Facilities - Transport; Network Operations; Technical Support;,FALSE,,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-5152,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider performing targeted sweeps of critical infrastructures and network operations centers for listening devices when suspicion warrants.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Information Protection; Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5163,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should consider establishing procedures for security video equipment and recording, (e.g., storage, accurate time/date stamping, privacy protection, and regular operational performance checks).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Guard Services; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5165,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should ensure that teleworkers have the equipment and support necessary to secure their computing platforms and systems at an equivalent level of those within company office facilities (e.g., Security software, firewalls and secure documents storage).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Corporate Ethics; Cyber Security; Human Resources; Information Protection; Pandemic; Physical Security Management; Policy; Software; Supervision;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-5166,Important,"Equipment Suppliers should wherever feasible, isolate R&D and software manufacturing of Network Elements from general office systems to prevent unauthorized access.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Information Protection; Policy; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-10-5167,Important,"Network Operators, Service Providers, and Equipment Suppliers should provide secured methods, both physical and electronic, for the internal distribution of software development and production materials.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Information Protection; Material Movement; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5169,Important,"Network Operators, Service Providers, and Equipment Suppliers should establish and implement an information protection process to control and manage the distribution of critical R&D documentation and the revisions thereto (e.g., serialize physical and electronic documentation to maintain audit trails).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Documentation; Information Protection; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5171,Highly Important,Equipment Suppliers should design network equipment to reduce the likelihood of malfunction due to failure of the connected devices (i.e. in order to reduce the potential for cascade failures; software or system damage).,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Network Interoperability;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-5174,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should utilize a coordinated physical security methodology that incorporates diverse layers of security in direct proportion to the criticality of the site.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Policy; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5179,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should establish policies and procedures that prevent or reduce workplace violence.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Guard Services; Human Resources; Physical Security Management; Policy; Procedures; Training and Awareness; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5185,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure the inclusion of fire stair returns in their physical security designs with consideration that there should be no uncontrolled re-entry paths into areas of critical infrastructure, where permitted by code.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Fire; Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5187,Highly Important,"Property Managers should be responsible and accountable for common space, critical shared areas (e.g., cable vault, power sources) and perimeter security for the building of collocation and telecom hotel facilities in accordance with industry standards and Best Practices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Property Manager;,Access Control; Buildings; Guard Services; Industry Cooperation; Physical Security Management; Policy; Visitors;,FALSE,"GR-63, NEBS Requirements: Physical Protection, Telcordia at http://telecom-info.telcordia.com/site-cgi/ido/docs2.pl?ID=170086171&page=home",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,TRUE,FALSE,FALSE
12-10-5188,Important,"Network Operators, Service Providers should provide or arrange security for their own space with consideration of CSRIC Best Practices and in coordination with the existing security programs for the building if they are in multi-tenant communications facilities (e.g., telecom hotels).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Buildings; Industry Cooperation; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5191,Important,"Network Operators, Service Providers should plan accordingly to protect their own facilities from potential risks within the building complex (e.g., fire suppression system, plumbing, hazardous materials) if they are tenants within telecom hotels.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Buildings; Emergency Preparedness; Fire; Hardware; Network Operations; Physical Security Management;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5192,Important,"Network Operators, Service Providers should provide a current list of all persons authorized for access to the Property Manager, provide periodic updates to this list, and provide instructions for exceptions (e.g., emergency restoration personnel) if they are tenants of a telecom hotel.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Buildings; Disaster Recovery; Emergency Preparedness; Guard Services; Human Resources; Industry Cooperation; Pandemic; Physical Security Management; Procedures; Security Systems;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5194,Highly Important,Equipment Suppliers should design electronic hardware to minimize susceptibility to electrostatic discharge.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-5195,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should keep track of network product identification (e.g., circuit pack serial number), repair, modification and decommissioning records.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Hardware; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-5197,Critical,"Network Operators, Service Providers, Property Managers, and Public Safety should periodically inspect, or test as appropriate, the grounding systems in critical network facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Operations; Power;,TRUE,"GR-1089 Electromagnetic Compatibility and Electrical Safety - Generic Criteria for Network Telecommunications Equipment, Telcordia at http://telecom-info.telcordia.com/site-cgi/ido/docs.cgi?DOCUMENT=1089&KEYWORDS=&TITLE=&ID=298454680SEARCH; Nation Electric Code, NEC-AAC at http://www.nfpa.org/categoryList.asp?categoryID=124&URL=Codes%20&%20Standards",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-5199,Highly Important,"Network Operators, Service Providers, and Public Safety should provide appropriate protection for outside plant equipment (e.g., Controlled Environmental Vault, remote terminals) against tampering and should, where practicable, monitor locations for intrusion.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Access Control; Buildings; Facilities - Transport; Network Operations; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5203,Critical,"Network Operators, Service Providers, Property Managers, and Public Safety should develop, maintain and administer a comprehensive program to sustain a reliable power infrastructure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Business Continuity; Emergency Preparedness; Network Operations; Power; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-10-5209,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should restrict access to the AC transfer switch housing area, ensure that scheduled maintenance of the transfer switch is performed, and ensure that spare parts are available.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Emergency Preparedness; Network Operations; Physical Security Management; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5210,Important,"Network Operators, Service Providers, and Property Managers should discourage use of Emergency Power Off (EPO) switches between the primary battery supplies and the main power distribution board. EPO switches are not recommended for use in traditional -48V DC battery plants.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Hardware; Network Operations; Power; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-5211,Important,"Network Operators, Service Providers, Property Managers and Public Safety should under normal conditions, disable power equipment features that allow switching off of power equipment from a remote location (i.e. dial up modem), but may consider activating such features during severe service conditions, to allow a degree of remote control.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Disaster Recovery; Emergency Preparedness; Network Operations; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-5212,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should consider placing generator sets and fuel supplies for critical sites within a secured area to prevent unauthorized access, reduce the likelihood of damage and/or theft, and to provide protection from explosions and weather.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Network Operations; Physical Security Management; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0407,Highly Important,"Network Operators and Service Providers should establish processes for NOC-to-NOC (Network Operations Center) peer communications for critical network activities (e.g., scheduled maintenance, upgrades and outages).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Industry Cooperation; Network Interoperability; Network Operations; Network Provisioning; Procedures; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-5213,Highly Important,"Network Operators, Service Providers, Property Managers and Public Safety should where feasible, place fuel tanks in a secured and protected area restrict access to fill pipes, fuel lines, vents, manways, to reduce the possibility of unauthorized access.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Power;,TRUE,"Restricting access may be accomplished via such things as fencing, walls, or burying.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5214,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should consider placing all power and network equipment in a location that affords physical protection from potential vulnerabilities based on risk of the location.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Hardware; Power; Public Safety and Disaster;,TRUE,"Examples include floods, broken water mains, fuel spillage. In storm surge areas, consider placing all power related
equipment above the highest predicted or recorded storm surge levels.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5216,Important,"Network Operators, Service Providers, Property Managers, and Public Safety should consider providing secure pre- constructed exterior wall pathways for mobile generator connections or tap box connections.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-10-5217,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should raise awareness of appropriate personnel regarding possible secondary events immediately after an incident, including the importance of promptly reporting any suspicious conditions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Disaster Recovery; Guard Services; Human Resources; Physical Security Management; Training and Awareness;,TRUE,"For example, shipping and receiving, mailroom, emergency response and security personnel.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5218,Highly Important,"Equipment Suppliers should implement a comprehensive security program for protecting hardware, firmware and software from malicious code insertion or tampering during development and delivery, taking into consideration that some developmental environments around the world present a higher risk level than others.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Hardware; Human Resources; Information Protection; Intrusion Detection; Network Elements; Policy; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-10-5220,Highly Important,"Network Operators, Service Providers and Equipment Suppliers should establish and implement a comprehensive physical security program for protecting corporate assets if utilizing foreign sites, including personnel, at those sites.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Access Control; Buildings; Information Protection; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-5221,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider limiting the dissemination of information relating to future locations of key leadership.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Human Resources; Physical Security Management; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5222,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider providing trouble call centers with a physically diverse back-up capability that can quickly be configured to receive the incoming traffic and take appropriate action.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Emergency Preparedness; Network Operations; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5229,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should have controlled access to comprehensive facility cabling documentation (e.g., equipment installation plans, network connections, power, grounding and bonding) and keep a backup copy of this documentation at a secured off-site location.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Documentation; Emergency Preparedness; Information Protection; Network Operations; Power;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5233,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should verify proper functioning of electronic surveillance equipment (e.g., CCTV, access control logs, alarm monitoring) at critical access points after any incident that may impact such equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Disaster Recovery; Fire; Physical Security Management; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5235,Important,Network Operators and Service Providers should ensure that impacted alarms and monitors associated with critical utility vaults are operational after a disaster event.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Operations; Physical Security Management; Public Safety and Disaster; Security Systems;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5236,Important,"Property Managers should take the lead in restoration efforts of the base building infrastructure for an incident at a multi-tenant facility, ensuring that they have points of contact for each tenant to allow for coordination, support, security, and additional resources as necessary.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Disaster Recovery; Emergency Preparedness; Industry Cooperation; Liaison; Network Operations; Physical Security Management;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-10-5239,Important,Property Managers should maintain crisis management plan(s) of multi-tenant facilities for incident resolution and restoration.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Property Manager;,Emergency Preparedness; Industry Cooperation; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,FALSE,TRUE,FALSE,FALSE
12-10-5242,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should reassess the criticality of associated facilities following a catastrophic incident (i.e. loss of one facility may make others more critical).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Network Operations;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5245,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should document the use of non- standard equipment or cable during restoration to review and/or replace those devices or cable as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Documentation; Facilities - Transport; Hardware; Network Elements; Network Provisioning;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5248,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should perform risk assessment on significant network changes (e.g., technology upgrades, temporary or permanent changes due to restoration efforts).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Elements; Network Operations; Network Provisioning;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5250,Highly Important,"Network Operators and Service Providers should develop an engineering design for critical network elements and inter-office facilities that addresses diversity, and utilize management systems to provision, track, and maintain and restore that inter-office and intra-office diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Buildings; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Operations; Network Provisioning; Policy; Power;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-5252,Highly Important,"Network Operators and Public Safety should evaluate the priority on re-establishing diversity of facility entry points (e.g., copper or fiber conduit, network interfaces for entrance facilities) during the restoration process.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Buildings; Disaster Recovery; Facilities - Transport;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-10-5255,Important,"Network Operators, Service Providers, and Equipment Suppliers should ensure that temporary wireless networks (e.g., terrestrial microwave, free-space optical, satellite, point-to-point, multi-point, mesh) used during an incident are subsequently disabled or secured.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Disaster Recovery; Facilities - Transport; Information Protection; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-10-5256,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should monitor temporary connections of network test equipment that are established for restoration to prevent access by unauthorized personnel.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Network Operations; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5261,Highly Important,"Network Operators, Service Providers, Property Managers, and Public Safety should identify carrier interconnection points and coordinate restoral plans, as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Industry Cooperation; Network Interoperability; Network Operations; Network Provisioning;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-5263,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should use cables with adequate reliability and cable signal integrity, (e.g., flammability, strain reliefs, signal loss) and should mark as temporary and replace with standard cables as soon as practical any non- standard cables used because of an emergency restoration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Facilities - Transport; Network Operations; Network Provisioning;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-5264,Highly Important,"Network Operators and Service Providers should maintain an alternate recovery facility that would duplicate operations and Tracking, Telemetry, Control and Monitoring (TTC&M). The alternate recovery facility should be geographically diverse from the primary facility, maintained and tested on a regular schedule to ensure readiness and timely response. This applies specifically to satellite operators.",Satellite;,Network Operator;,Business Continuity; Emergency Preparedness; Facilities - Transport; Network Operations; Public Safety and Disaster;,FALSE,,FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-10-0409,Highly Important,Service Providers should use virtual interfaces (i.e. a router loopback address) for routing protocols and network management to maintain connectivity to the network element in the presence of physical interface outages.,Internet/Data;,Service Provider;,Network Elements; Public Safety and Disaster;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-10-5265,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should if they are senior management, actively support compliance with established corporate security policies and procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Corporate Ethics; Human Resources; Physical Security Management; Policy; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-10-5267,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should ensure that operating procedures are clearly defined and followed by personnel during emergency situations in order to avoid degradation of cyber and physical security due to a diversion.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Cyber Security; Disaster Recovery; Emergency Preparedness; Guard Services; Network Operations; Physical Security Management; Procedures; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5270,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should authenticate and cross-verify information, knowing that terrorists or malicious groups may use false information to divert attention and resources away from their intended physical or cyber target.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection; Physical Security Management; Training and Awareness;,TRUE,"Cross Reference BP 8567 ""News Disinformation""",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5271,Important,"Network Operators, Service Providers, and Public Safety should consider physical and cyber security issues in Mutual Aid Agreements (e.g., authorization, access control, badging).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Business Continuity; Cyber Security; Emergency Preparedness; Industry Cooperation; Physical Security Management;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-10-5272,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should include security considerations in disaster recovery plans for critical infrastructure sites.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Disaster Recovery; Emergency Preparedness; Physical Security Management; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5274,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should in facilities using automated access control systems, install one mechanical lock to permit key override access to the space(s) secured by the access control system in the event the system fails in the locked mode. An appropriate procedure should be followed to track and control the keys.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Procedures; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-10-5275,Critical,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider backup power capabilities for Command and Control (Crisis Teams) so that communications and access to critical systems can be maintained in the event of a significant disruption to commercial power.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Emergency Preparedness; Human Resources; Network Operations; Power; Public Safety and Disaster;,TRUE,"This could include, but is not limited to, moving crisis team personnel to locations where there exists long-term power backup, installing generator backup at certain critical sites, etc.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-10-5277,Highly Important,"Network Operators, Service Providers and Equipment Suppliers should if developing hardware, software or firmware, ensure that appropriate security programs are in place for protecting the product from theft or industrial espionage, taking into consideration that some developmental environments around the world present a higher risk level than others.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Corporate Ethics; Hardware; Human Resources; Information Protection; Physical Security Management; Software;,FALSE,See Best Practice 5218,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-10-5279,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should consider site specific (e.g., location, region, country) threat information during security program development.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Physical Security Management;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-10-5280,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers, and Public Safety should instruct security personnel to confirm the authenticity of directions to supersede existing security processes or procedures before implementing changes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Corporate Ethics; Disaster Recovery; Emergency Preparedness; Guard Services; Physical Security Management; Policy; Procedures; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-11-3240,Highly Important,"Network Operators, Service Providers, and Public Safety should establish a provisioning accuracy process to ensure pseudo Automatic Number Identification (pANI) shell records are built correctly during original pANI provisioning to reduce negative impact and mis-routing of 9-1-1 calls.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Provisioning;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-11-3244,Highly Important,"Public Safety should develop relationships and agreements with PSAPs outside of their normal service jurisdiction in an effort to improve their ability to handle calls in an overflow, backup, or disaster situation. Features within NG9-1-1 will help foster the capabilities available to PSAP administrators to meet these enhanced operational needs.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-11-3250,Highly Important,"Public Safety should use one year of 9-1-1 call data to determine the best PSAP to designate as the pre-selected PSAP under current routing sheet methods for each cell and sector. This may require coordination with adjacent PSAPs to make joint decisions on the most effective routing plans with wireless carriers. If there is a state level data group and/or use of wide ranging data across many PSAPs for call handling analysis, this can assist the overall analysis of routing.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-11-3251,Highly Important,"Public Safety should avoid the use of cold transfers (non-handshake transfer) of 9-1-1 calls. The initial PSAP should transfer and stay on the line to coordinate already gathered info from the caller, rather than force the caller to repeat from scratch. This allows verification that the transfer was accurately performed, to avoid reprocessing of the call.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-11-3252,Highly Important,Public Safety should review 9-1-1 call routing decisions for a given area at least every 3 years.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-11-3253,Highly Important,Public Safety should review routing on new cell towers six months after deployment using call data captured at the PSAP to determine if routing should be adjusted. The review period could be extended to a year in areas with low call volumes.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-11-3254,Highly Important,"Public Safety should keep call transfers for mobile 9-1-1 callers that move across public safety jurisdictions, at a minimum due to the potential increase to response time from the transfer coordination between the two jurisdictions. It is estimated that every transfer adds 45 seconds to response time.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-12-0491,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should where programs exist, coordinate with local, state and/or federal emergency management and law enforcement agencies for pre-credentialing to help facilitate access by technicians to restricted areas during an event.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Emergency Preparedness; Liaison; Pandemic; Physical Security Management; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-0494,Highly Important,"Network Operators, Property Managers should consider including a provision in cell-site contracts for back-up power.",Wireless;,Network Operator; Property Manager;,Buildings; Industry Cooperation; Network Design; Power; Public Safety; Public Safety and Disaster;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,TRUE,FALSE,FALSE
12-12-0497,Highly Important,"Network Operators, Property Managers and Public Safety should consider connecting the power load to portable generators stored at critical sites, and configuring them for auto-engage in the event of a failover.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety; Property Manager;,Emergency Preparedness; Power; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-12-0499,Critical,"Network Operators, Service Providers should consider ensuring that the back-haul facility equipment located at the cell site is provided with backup power duration equal to that provided for the other equipment at the cell site.",Wireless;,Service Provider; Network Operator;,Facilities - Transport; Network Design; Power; Public Safety; Public Safety and Disaster;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-09-8061,Critical,"Service Providers, Network Operators, and Public Safety should establish a set of standards and procedures for dealing with computer security events that should be part of the overall business continuity/disaster recovery plan, exercised periodically and revised as needed, and cover likely threats to those elements of the infrastructure which are critical to service delivery/business continuity. See Appendix X and Y of the NRIC VII, Focus Group 2B Report Appendices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Training and Awareness;,TRUE,http://www.nric.org/meetings/docs/meeting_20041206/NRICVII_FG2B_December2004_BPs_Appendices.pdf,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-0507,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should have the processes and/or capabilities to analyze and determine the source of malicious traffic, and then to trace-back and drop the packets at, or closer to, the source. The references provide several different possible techniques. (Malicious traffic is that traffic such as Distributed Denial of Service (DDoS) attacks, smurf and fraggle attacks, designed and transmitted for the purpose of consuming resources of a destination of network to block service or consume resources to overflow state that might cause system crashes). This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Operations; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,"\""Practical Network Support for IP Trace back\""\"" by Stefan Savage et.al., Dept. of Computer Science and Engineering, Univ of Washington, Tech Report UW-CSE-2000-02-01 with a version published in the Proceedings of the 2000 ACM SIBCOMM pp256-306 Stockholm, Sweden, August 2000
Hash based as described in \""\""Hash Based IP Traceback\""\"" by Alex C Snoeren et.al of BBN published in Proceedings of the 2001 ACM SIBCOMM, San Diego, CA August 2001
A physical network arrangement as described in \""\""CENTERTRACK, An IP Overlay Network\""\"" by Robert Stone of UUNET presented at NANOG #17 October 5, 1999.
John Ioannidis and Steven M. Bellovin, \""\""Implementing Pushback: Router-Based Defense Against DDoS Attacks\""\"", NDSS, February 2002. http://www.ietf.org/rfc/rfc3882.txt.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0508,Important,"Network Operators, Service Providers and Public Safety should establish company-specific interconnection agreements, and where appropriate, utilize existing interconnection templates and existing data connection trust agreement.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Facilities - Transport; Industry Cooperation; Network Design; Network Interoperability; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,"For interconnection templates, see NRIC III Section 8.4, Internet Interconnection Template. For existing data connection trust agreements, see NRIC III, Section 6.7.
Also see NRIC V Focus Group 4\\\'s Service Provider Interconnection for Internet. See http://www.nric.org/fg/fg4/ISP_Interconnection.doc and http://www.nric.org/pubs/nric3/reportj9.doc FCC URL(s) needs added to this reference when available to provide user’s access to older NRIC Final Reports and supporting documents.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-0518,Important,"Network Operators, Public Safety should design and implement procedures for traffic monitoring, trending and forecasting so that capacity management issues may be understood. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Network Design; Network Elements; Network Operations; Network Provisioning; Pandemic; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,See BP 0616 for \\\'Failure Effects Analysis\\\',TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-0519,Highly Important,"Network Operators, Service Providers and Public Safety should engineer and monitor networks to ensure that operating parameters are within capacity limits of their network design (e.g., respect limitations of deployed packet switches, routers and interconnects, including \""managed networks\"" and \""managed CPE\""). These resource requirements should be re-evaluated as services change or grow. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0521,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should work toward implementing industry standards for interconnection points.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Industry Cooperation; Network Design; Network Elements; Network Interoperability; Policy; Public Safety; Public Safety and Disaster;,TRUE,"For example, IETF standards and applicable ANSI T-1 Standards.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0522,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should participate in standards development organizations and industry forums.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Industry Cooperation; Liaison; Policy; Public Safety; Public Safety and Disaster;,TRUE,"The current environment of numerous Network Operators, Service Providers and Equipment Suppliers elevates the importance of industry dialogue and standards (e.g., IETF, ITU-T, NANOG, CSRIC).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0529,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should support sharing of appropriate information pertaining to outages as an effort to decrease the potential of further propagation.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Documentation; Industry Cooperation; Liaison; Network Interoperability; Network Operations; Policy; Public Safety; Public Safety and Disaster;,TRUE,"See ATIS-0300028, Next Generation Interconnection Interoperability (NGIIF) Reference Document: Part VII, Information Sharing, at http://www.atis.org/docstore. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0543,Critical,"Network Operators, Service Providers, Property Managers and Public Safety should establish agreements with Property Managers for both regular and emergency power.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Business Continuity; Emergency Preparedness; Network Design; Power; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-12-0551,Important,Network Operators should design their SS7 network components and interfaces consistent with industry base security guidelines to reduce the risk of potentially service affecting security compromises of the signaling networks supporting the public telephone network. This also applies to Public Safety in the context of transitional NG9-1-1 architectures involving Legacy Network Gateways and Legacy Selective Router Gateways.,Wireless; Wireline;,Network Operator;,Cyber Security; Network Elements; Network Interoperability; Network Operations; Public Safety; Public Safety and Disaster;,FALSE,"www.atis.org/niif/index.asp
Network Interconnection Interoperability Forum (NIIF)
Reference Document NIIF 5001
The NIIF Interconnection Template (Network Interconnection Bilateral Agreement Template), Issue 3.0
ATIS0300004. See NIIF Reference document Part 3, Appendix I. This document provides guidance for desirable security features for any network element (call agent, feature server, soft switch, cross connect, gateway, database). It identifies security functionality, which should be in place by design, device or procedure. It includes an assessment framework series of checklists.",FALSE,FALSE,FALSE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-12-0588,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should provide awareness training that stresses the services impact of network failure, the risks of various levels of threatening conditions and the roles components play in the overall architecture.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Contractors and Vendors; Network Operations; Pandemic; Public Safety; Public Safety and Disaster; Supervision; Training and Awareness;,TRUE,"Training should be provided for personnel involved in the direct operation, maintenance, provisioning, security and support of network elements. A successful program should educate its target audience on the technology, its benefits and risks, and the magnitude of traffic carried. The training might include the functionality and the network impact of failure of active and standby (protect) equipment in processors, interfaces, peripheral power supplies, and other related components, and the identification of active and standby (protect) units. Special emphasis should focus on the systematic processes for trouble isolation and repair.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0592,Highly Important,"Network Operators, Service Providers and Public Safety should provide duplicated, non-co-located maintenance administration, surveillance and support for network elements. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Emergency Preparedness; Network Elements; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,Monitoring and administration locations should be minimized to provide consistency of operations and overall management. Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0596,Highly Important,"Network Operators, Service Providers and Public Safety should carefully review all re-home procedures, undertake pre-planning before execution, and ensure that re-home procedures (e.g. support interconnection to ESInets during transition), are carefully followed.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0602,Important,"Network Operators, Service Providers and Public Safety should establish procedures to reactivate alarms after provisioning or maintenance activities (when alarms are typically deactivated).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Facilities - Transport; Network Operations; Network Provisioning; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,The volume of alarms during provisioning creates a potential for alarm saturation and makes it very difficult to differentiate between a real alarm and those caused by other activities. A common practice is to simply inhibit these alarms or set their thresholds so high they do not report. The danger here is that there must be a fail-safe measure to turn these alarms back on when the facility is carrying traffic. Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-0608,Highly Important,"Network Operators, Service Providers and Public Safety should utilize network surveillance and monitoring to keep overflow traffic conditions from adversely affecting networks (this includes OSPs and E9-1-1/NG9-1-1 SSPs).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Facilities - Transport; Industry Cooperation; Network Design; Network Interoperability; Network Operations; Network Provisioning; Pandemic; Procedures; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0609,Highly Important,"Network Operators, Service Providers and Public Safety should provide and maintain the contact information for mutual aid coordination for inclusion in mutual aid processes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Disaster Recovery; Emergency Preparedness; Industry Cooperation; Network Interoperability; Pandemic; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,See BP 1031 for additional mutual aid information.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0612,Critical,"Network Operators, Service Providers and Public Safety should verify both local and remote alarms and remote network element maintenance access on all new critical equipment installed in the network, before it is placed into service.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Elements; Network Operations; Network Provisioning; Procedures; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-0616,Highly Important,"Network Operators, Service Providers and Public Safety should design and implement procedures to evaluate failure and emergency conditions affecting network capacity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Pandemic; Procedures; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best Practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0618,Highly Important,"Network Operators, Service Providers and Public Safety should establish mutually agreed upon reliability thresholds with Equipment Suppliers for new hardware (e.g., routers, switches, call servers, signaling servers) brought into service on the network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Hardware; Industry Cooperation; Network Design; Network Elements; Network Provisioning; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0629,Highly Important,"Network Operators, Service Providers, Property Managers and Public Safety should ensure that a training program is implemented for contractors working in critical equipment locations to ensure they understand the need to protect the continuity of service and all fire safety requirements applicable to the facility.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Contractors and Vendors; Fire; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-12-0630,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should develop and execute standard Methods of Procedure (MOP) for all vendor work in or external to equipment locations with emphasis on service continuity and safety precautions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Contractors and Vendors; Fire; Network Operations; Network Provisioning; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-12-0692,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider using fail-safe alarm points with back up power for critical alarms.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Hardware; Network Design; Power; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0693,Important,"Network Operators, Service Providers, Property Managers and Public Safety should emphasize the use of Methods Of Procedures (MOPs), vendor monitoring, and performing work on in-service equipment during low traffic periods (i.e., maintenance window).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Contractors and Vendors; Fire; Network Operations; Network Provisioning; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-12-0731,Highly Important,"Network Operators, Service Providers and Public Safety should provide physical diversity on critical inter-office and wireless backhaul routes when justified by a risk or value analysis.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Emergency Preparedness; Facilities - Transport; Network Design; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0744,Important,"Network Operators, Equipment Suppliers and Public Safety should periodically review the results of root cause analysis to ensure that the least impacting methods for fault recovery are being used.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Equipment Supplier; Public Safety;,Network Elements; Public Safety; Public Safety and Disaster; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0747,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should work together to establish reliability and performance objectives.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Network Elements; Policy; Public Safety; Public Safety and Disaster; Technical Support;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0762,Highly Important,Network Operators should engineer networks supporting VoIP applications including access to NG9-1-1 Next Generation Core Services (NGCS) to provide redundant and highly available application layer services.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Cyber Security; Network Interoperability; Public Safety; Public Safety and Disaster; Software;,FALSE,"Examples of such services include DNS and other directory services, SIP, H.323, and other application-level gateways. To ensure interoperability, all implementations of such IP-based application protocols should conform to the applicable IETF standards for those protocols.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-0764,Highly Important,"Network Operators, Service Providers and Public Safety should implement congestion control mechanisms.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Interoperability; Pandemic; Public Safety; Public Safety and Disaster; Software;,TRUE,"See RFC 2309, RFC 2914, and RFC 3155 for examples.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0771,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should have a procedure for pre-notification of visits to critical facilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-0772,Highly Important,"Network Operators, Service Providers, Property Managers and Public Safety should where applicable, coordinate with colocated entities on equipment moves, adds or changes which could impact other occupants.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Industry Cooperation; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-10-0411,Highly Important,"Network Operators, Service Providers, and Public Safety should consider developing and implementing cable labeling standards.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Facilities - Transport; Network Operations;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0779,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish a means to allow for coordination between cyber and physical security teams supporting preparedness, response, investigation and analysis.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Physical Security Management; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0782,Highly Important,"Network Operators, Service Providers and Public Safety should detect transport simplex events and restore the duplex protective path expeditiously by executing appropriate incident response and escalation processes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Contractors and Vendors; Disaster Recovery; Facilities - Transport; Hardware; Network Operations; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0785,Critical,"Network Operators, Service Providers and Public Safety should consider secured remote access to critical network management systems for network management personnel working from distributed locations (e.g., back-up facility, home) in the event of a situation where the NOC cannot be staffed (e.g., pandemic).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Cyber Security; Emergency Preparedness; Information Protection; Network Operations; Pandemic; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-0787,Important,"Network Operators, Service Providers, Property Managers and Public Safety should consider the use of fixed alternate fuel generators (e.g., natural gas) connected to public utility supplies to reduce the strain on refueling.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Disaster Recovery; Emergency Preparedness; Pandemic; Power; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-12-0789,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider modifying travel guidelines/policies for use during a pandemic or other crisis situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Emergency Preparedness; Pandemic; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0793,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should as part of business continuity planning, identify employees that can perform their tasks from alternate locations and consider provisions for enabling them to do so.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Essential Services; Human Resources; Pandemic; Policy; Public Safety; Public Safety and Disaster; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0794,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should as part of business continuity planning, provide for elevated /increased utilization of remote access capabilities for telecommuting purposes by employees during a pandemic, or other crisis situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Emergency Preparedness; Network Operations; Pandemic; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0795,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should as part of business continuity planning, plan for elevated/increased utilization of virtual collaboration and remote meetings capabilities during pandemics or other crisis situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Documentation; Emergency Preparedness; Network Operations; Network Provisioning; Pandemic; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0796,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should as part of business continuity planning, consider developing guidelines for the deferral of specific maintenance or provisioning activities during certain situations (e.g., pandemic, holiday, National Special Security",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Documentation; Emergency Preparedness; Network Operations; Network Provisioning; Pandemic; Policy; Procedures; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0805,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should work to establish operational standards and practices that support broadband capabilities and interoperability (e.g., video, voice, data, wireless).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Documentation; Industry Cooperation; Network Interoperability; Policy; Public Safety; Public Safety and Disaster;,TRUE,"Organizations that are working on operational standards and practices supporting broadband services and interoperability: ITU-T, particularly Study Groups 2, Study Group 12 and Study Group 13. Also the IETF, ANSI T1A1, DSL Forum, CableLabs, and the TeleManagement Forum. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-0806,Critical,"Service Providers, Public Safety should establish policies and develop internal controls to ensure that the infrastructure supporting high speed broadband is protected from external threats, insider threats and threats from customers. These policies should cover protocol and port filtering as well as general security best practices. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireline;,Service Provider; Public Safety;,Cyber Security; Intrusion Detection; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,TRUE
12-12-0814,Highly Important,"Network Operators, Service Providers and Public Safety should design broadband networks with the ability to take active measures to detect and restrict or inhibit any network activity that adversely impacts performance or security. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Facilities - Transport; Network Design; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0820,Important,"Network Operators, Service Providers and Public Safety should deploy networks and services in a manner that mitigates the effects of harmful interference from other sources, and mitigates harmful interference into other services. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Design; Network Elements; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-0821,Highly Important,"Network Operators, Service Providers, Property Managers and Public Safety should coordinate to ensure that network deployment and equipment installation, including equipment moves, adds or changes (MACs), do not physically impair the operation of other collocated communications networks/equipment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Industry Cooperation; Network Elements; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-12-0822,Highly Important,"Network Operators, Service Providers and Public Safety should incorporate multilevel security schemes for network data integrity in the network design, as applicable, to prevent user traffic from interfering with network operations, administration, and management.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-0900,Highly Important,"Network Operators, Service Providers should if operating a VoIP Positioning Center (VPC), Mobile Positioning Center (MPC), or Gateway Mobile Location Center (GMLC), strive to reduce missing or malformed shell record data routing errors for 9-1-1 pseudo Automatic Number Identification (pANI) due to incorrect Master Street Address Guide (MSAG) to Emergency Service Number (ESN) to Public Safety Answering Point (PSAP) relationship (MSAG-ESN-PSAP) by following National Emergency Number Association (NENA) 56-504 “NENA VoIP 9-1-1 Deployment and Operational Guidelines” to fully test routing for every pANI placed in service.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Provisioning; Public Safety; Public Safety and Disaster;,FALSE,See Testing in Section 5.1.4 of NENA 56-504 “NENA VoIP 9-1-1 Deployment and Operational Guidelines”.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-0901,Important,"Network Operators, Service Providers and Public Safety should conduct extensive 9-1-1 call-through testing for environments that have a high user capacity (e.g., university campuses, large commercial enterprise campuses, and densely populated multi-tenant buildings/complexes) to immediately reduce the risk of misrouting a block of callers at a particular facility.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Public Safety; Public Safety and Disaster;,TRUE,"Because the \""originating end user\"" customers are also stakeholders in the success of a 9-1-1 call, they should also participate in testing with the VSP. This best practice is also applicable to legacy private branch exchange (PBX) environments; the PBX service provider should perform the extensive call-through testing steps. Edited before upload.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-0902,Highly Important,"Network Operators, Service Providers should assess the impact on the routing of 9-1-1 calls when reconfiguring their networks. Such reconfiguration may include: making changes to VoIP Positioning Centers (VPCs), Mobile Position Centers (MPCs), Gateway Mobile Location Centers (GMLCs), and Emergency Services Gateways (ESGWs); rehoming trunking to Legacy Network Gateway(s) (LNGs); and/or establishing IP connections to Border Control Functions (BCFs).",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Network Provisioning; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-1008,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should use the Incident Command System for incident coordination and control in the emergency operations center and at the incident site.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Network Operations; Pandemic; Procedures; Public Safety; Public Safety and Disaster;,TRUE,See the National Incident Management System (NIMS) http://www.fema.gov/national-incident-management-system. See also National Fire Protection Association Standard 1600. http://www.nfpa.org/codes-and-standards/document-information-pages?mode=code&code=1600 (Free but requires registration).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-1063,Critical,"Network Operators, Service Providers should set Initial Address Messages (IAMs) to congestion priority in accordance with applicable ANSI standards. This will ensure government emergency calls (e.g., 9-1-1, GETS) receive proper priority during national emergency situations. Implementation in all networks should be in accordance with ANSI T1.111.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Emergency Preparedness; Network Design; Pandemic; Public Safety; Public Safety and Disaster;,FALSE,"See ATIS-1000111.2005(R2010), Signalling System Number 7 (SS7) – Message Transfer Part (MTP) at http://www.atis.org/docstore.",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-10-0418,Highly Important,"Network Operators, Service Providers and Public Safety should should where appropriate, have a documented back-out plan as part of a Method of Procedure (MOP) for scheduled and unscheduled maintenance activities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Procedures;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-1064,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should implement minimum network management controls in order to promote reliability of the interconnected network. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Disaster Recovery; Emergency Preparedness; Network Interoperability; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"See ATIS-0300026, Next Generation Interconnection Interoperability (NGIIF) Reference Document: Part VI, Network Management Guidelines, at http://www.atis.org/docstore",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-1068,Highly Important,"Network Operators, Service Providers, Property Managers and Public Safety should utilize Transfer Switch Equipment that conforms to industry standards.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Network Design; Network Operations; Power; Procedures; Public Safety; Public Safety and Disaster;,TRUE,http://www.ul.com/global/eng/pages/solutions/standards/accessstandards/,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,TRUE
12-12-1069,Highly Important,"Network Operators, Equipment Suppliers, Property Managers and Public Safety should consider marking or modifying copper bars and cable to deter theft, to make them easier to identify at scrap yards, and/or to reduce their value.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Equipment Supplier; Public Safety; Property Manager;,Facilities - Transport; Hardware; Physical Security Management; Power; Public Safety; Public Safety and Disaster;,TRUE,"This may include stamping copper ground bars with “Registered Property” and “Recycling Prohibited”, tinning copper ground bars or coating them with cold galvanizing spray, and marking cable with identifying markings.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-12-3203,Important,"Network Operators, Service Providers and Public Safety should consider developing options that allow for call delivery from Emergency Notification Services to subscribers with call blocking/screening services in order to assist in the effectiveness of Emergency Notification Systems (Public Safety Mass Calling) and return calls from PSAPs.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Emergency Preparedness; Industry Cooperation; Liaison; Network Design; Pandemic; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-3205,Important,"Network Operators, Service Providers and Public Safety should consider participating in standards bodies and other forums contributing to Emergency Telecommunications Services (ETS) and NG9-1-1 related standards development.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Essential Services; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-3214,Important,"Public Safety should support automated location query capability including rebids, but avoid the sending of overlapping location queries that would negatively impact current location determination capabilities.",Wireless;,Public Safety;,Essential Services; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-3215,Important,"Network Operators, Service Providers should in the absence of better routing information, route 9-1-1 calls based on cell sector/tower location toward the designated serving Public Safety Answering Point (PSAP) via the Emergency Service Network when necessary and where feasible.",Wireless;,Service Provider; Network Operator;,Essential Services; Network Design; Public Safety; Public Safety and Disaster;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-12-3218,Important,Public Safety should provide training to educate PSAP personnel as to the process to obtain 9-1-1 Phase II data.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Essential Services; Human Resources; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-3219,Important,Public Safety should provide training to educate PSAP personnel as to the proper meaning and interpretation of the 9-1-1 Phase II display parameters.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Essential Services; Human Resources; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-3223,Highly Important,"Network Operators, Service Providers and Public Safety should implement dedicated and as diverse trunk groups as feasible and commercially reasonable as possible between the Mobile Switching Center (MSC) end office or similar source and the E9-1-1 Selective Router (SR) or Legacy network Gateway (for NG9-1-1), based on the geography served by the default Public Safety Answering Points (PSAPs).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Design; Public Safety; Public Safety and Disaster;,TRUE,This should be done rather than aggregating traffic from centralized switching architectures serving wide spread geographic areas onto a single trunk group to the E9-1-1 Selective Router. This should be done in conjunction with the local PSAP jurisdictional authorities to ensure that correct choices are made.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-3224,Highly Important,"Network Operators, Service Providers and Public Safety should use dedicated and diverse Signaling System 7 (SS7) or Multi-Frequency (MF) controlled trunk groups as feasible and commercially reasonable as possible for the normal routing of 9-1-1 calls from originating switching entities to 9-1-1 Selective Routers (SRs) or Legacy network Gateway (for NG9-1-1) rather than using shared Public Switched Telephone Network (PSTN) trunk arrangements and where appropriate and necessary supported by service level agreements. Network Operators, Service Providers, and NG9-1-1 PSAPs should use dedicated, geo-diverse and redundant IP connection points when feasible & commercially available.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Design; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-3225,Highly Important,"Network Operators, Service Providers and Public Safety should ensure that the utilization on either node is less than half of each node\\\'s capacity so that if one node fails the other node will absorb the load. This applies to those that deploy geographically diverse 9-1-1 location servers with dual load sharing nodes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Design; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-3226,Critical,"Network Operators, Service Providers and Public Safety should provide 24x7 network operations support.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-3227,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should deploy location solutions such that the 9-1-1 related data traffic between the Network Operator\\\'s location server and the mobile device should not degrade voice quality.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Network Design; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-3229,Important,"Network Operators, Service Providers and Public Safety should maintain all 9-1-1 call data according to all applicable governmental data retention requirements. In the absence of governmental data retention requirements, the call datashould be retained in accordance with FCC guidelines.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Documentation; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"See the FCC Wireless E911 Location Accuracy Requirements PS Docket No. 07-114 Fourth R&O for guidelines & expectations for retention periods. State and local 9-1-1 retention guidelines can differ from state to state, please refer to either \""state level 911 program offices or the Public Utility Commission for guidance.\""",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-3230,Important,"Network Operators, Service Providers and Public Safety should maintain location event records that include time-stamped call detail transactions according to all applicable governmental data retention requirements. In the absence of governmental data retention requirements, the call data should be retained in accordance with FCC guidelines.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Documentation; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"See the FCC Wireless E911 Location Accuracy Requirements PS Docket No. 07-114 Fourth R&O for guidelines & expectations for retention periods. State and local 9-1-1 retention guidelines can differ from state to state, please refer to either” state level 911 program offices or the Public Utility Commission for guidance.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-3231,Highly Important,"Network Operators, Service Providers should ensure that the GPS satellite location identification information (e.g., GPS ephemeris, almanac, etc.) is transmitted to the Phase II Mobile Subscriber or Position Determining Entities (PDE) as soon as is feasible after the 9-1-1 call commences in order to reduce the number of database query rebids. This applies to those that use Global Positioning System (GPS) enabled Phase II location solutions.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Liaison; Network Design; Network Operations; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-3232,Important,Equipment Suppliers should ensure that the Phase II handsets commence Global Positioning System (GPS) acquisition before the GPS satellite location identification information is received so that GPS acquisition time is minimized and to reduce the number of database query rebids.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-12-3234,Critical,"Network Operators, Service Providers and Public Safety should use Policy-based Routing and/or other tactical routing functionality defined for Next Generation 9-1-1 (NG9-1-1) to handle call congestion and outages through diversion of calls to alternate Public Safety Answering Points (PSAP) that have the capabilities to effectively answer and provide assistance during periods of extreme overload or network failure scenarios.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Public Safety;,Essential Services; Network Operations; Pandemic; Procedures; Public Safety; Public Safety and Disaster; Supervision;,TRUE,"See NENA-STA-010.3-201x, NENA i3 Standard for Next Generation 9-1-1 (to be issued) for details about Policy-based Routing as used in this context.",TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-3245,Highly Important,"Network Operators, Service Providers and Public Safety should develop policy routing procedures that consider the full capability of NG9-1-1, including the rerouting of calls from other PSAPs as a result of overflow, backup, and disaster situations. Inter-agency agreements should be updated to reflect the updated procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Emergency Preparedness; Essential Services; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-3246,Highly Important,"Network Operators should where MSC capabilities exist, route calls based on the location of the cell tower, to the MSC-SR trunks designated for that cell site to the serving PSAP. Switch level defaulted calls shall be routed to a \""fast busy\"" tone or, where that option is not available, to an appropriate recorded announcement.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Emergency Preparedness; Essential Services; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-3247,Highly Important,"Public Safety should conduct on-going meetings with several bordering or nearby PSAPs to clarify the wireless 9-1-1 call routing determination process. For example, it may be appropriate to route a cell site/sector based on the area covered or where the highest density population exists.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-12-3248,Highly Important,Public Safety should obtain GIS data from bordering PSAP jurisdictions and expand and test their transfer list to bordering PSAPs. This is necessary as the routing of wireless 9-1-1 calls may require a PSAP to receive and transfer calls for an area larger than the wireline coverage area.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Emergency Preparedness; Essential Services; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-12-3255,,"Network Operators, Service Providers and Public Safety should use secure network protocols such as TLS or IPsec for HTTP network interconnection for data acquisition of location and additional data provided by reference. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Essential Services; Facilities - Transport; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster; Software;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3256,,"Network Operators, Service Providers should ensure that location information is made available to Public Safety as soon as is feasible after the 9-1-1 call commences.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Disaster Recovery; Essential Services; Network Design; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3257,,"Service Providers should route calls to the appropriate NG9-1-1 Next Generation Core Services (NGCS) based on the most accurate location information available. When location information is unavailable, OSPs should default route calls according to their internal policy, such as to an alternate call center.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Disaster Recovery; Essential Services; Network Design; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,,FALSE,FALSE,FALSE,FALSE
12-12-3258,,"Network Operators, Service Providers and Public Safety should design Emergency Services IP Networks (ESInets), where technically and financially viable, with redundant interconnectivity to PSAPs using the characteristics of IP routing to maintain connectivity in the face of extensive disaster damage. Public Safety ESInets may use diverse private facilities or their functional equivalent (e.g., MPLS, generic routing encapsulation (GRE) tunneling, virtual private network (VPN), or equally secure industry protocols) and where appropriate and supported by service level agreements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Network Interoperability; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3259,,"Network Operators, Service Providers should design networks with redundant interconnectivity to Public Safety Emergency Services IP Networks (ESInets) using the characteristics of IP routing to maintain connectivity in the face of extensive disaster damage. OSPs may use diverse private facilities or their functional equivalent (e.g., MPLS, generic routing encapsulation (GRE) tunneling, virtual private network (VPN), or equally secure industry protocols) and where appropriate and supported by service level agreements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Disaster Recovery; Network Interoperability; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3260,,"Network Operators, Service Providers and Public Safety should ensure that the NG 9-1-1 system elements and the network elements between the OSP and the ESInet support the most accurate location information available to route 9-1-1 calls.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Essential Services; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3261,,"Network Operators, Service Providers and Public Safety should implement applicable industry standards to achieve interoperability between Real Time Text and TTY Baudot in support of emergency calling during the transition to end-state NG9-1-1. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Disaster Recovery; Documentation; Emergency Preparedness; Essential Services; Network Interoperability; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3262,,"Public Safety should provide training to educate PSAP personnel as to the process to acquire/de-reference initial/updated/supplemental location information, as well as how to interpret location information received in an NG9-1-1 environment.",Cable; Internet/Data; Wireless; Wireline;,Public Safety;,Disaster Recovery; Documentation; Policy; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,FALSE,FALSE,,FALSE,FALSE,FALSE,TRUE
12-12-3263,,"Network Operators, Service Providers and Public Safety should establish SIP Resource-Priority header value ""esnet.1"" to ensure that NG9-1-1 SIP packets are prioritized throughout the ESinet.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3264,,"Network Operators, Service Providers and Public Safety should ensure that policy-based routing controls for NG9-1-1 are implemented and managed to prevent adverse routing conditions.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Documentation; Network Design; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3265,,"Network Operators, Service Providers and Public Safety should establish and enforce policies that ensure Next Gen 9-1-1 services are in compliance with established Next Gen 9-1-1 standards and where possible should utilize an independent validation and verification process to validate Next Gen 9-1-1 standards compliance.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Documentation; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3266,,"Public Safety should establish and document a process to plan, test, evaluate and implement major change activities in an NG9-1-1 environment. To include NG9-1-1 implementations and other changes, new IP infrastructure, and NGCS.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Public Safety;,Contractors and Vendors; Disaster Recovery; Documentation; Emergency Preparedness; Essential Services; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,,FALSE,FALSE,FALSE,TRUE
12-12-3267,,"Network Operators, Service Providers and Public Safety should support redundant local DNS servers/resolvers for any element connected to an NG9-1-1 Emergency Services IP Network to support the translation of hostnames to IP addresses. Authoritative DNS servers should be protected by Domain Name System (DNS) Security Extensions (DNSSEC).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Contractors and Vendors; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Hardware; Network Design; Network Elements; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster; Software;,TRUE,"NENA-STA-010, IETF RFC 4035",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3268,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider the use of the Department of Homeland Security (DHS) Protected Critical Infrastructure Information (PCII) program as a means of aggregating, sharing and protecting Vulnerability Assessment, Reporting & Remediation information related to private sector infrastructure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Business Continuity; Emergency Preparedness; Guard Services; Human Resources; Physical Security Management; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,Program information can be found at https://www.dhs.gov/pcii-program.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-3269,,"Network Operators, Service Providers and Public Safety should establish policies governing data, metadata, and other media that hold information that could be used to compromise the security in an NG9-1-1 system.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Access Control; Contractors and Vendors; Corporate Ethics; Cyber Security; Disaster Recovery; Information Protection; Intrusion Detection; Network Provisioning; Physical Security Management; Policy; Public Safety; Public Safety and Disaster; Security Systems; Software; Visitors;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3270,,"Network Operators, Service Providers and Public Safety should establish and enforce policies for log in requirements, password protection, screenlock upon activity timeout, and other physical security measures to prevent visitors and outside contractors from accessing NG 9-1-1 systems.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Access Control; Contractors and Vendors; Cyber Security; Disaster Recovery; Guard Services; Information Protection; Intrusion Detection; Network Provisioning; Physical Security Management; Policy; Public Safety; Public Safety and Disaster; Security Systems; Software; Visitors;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3272,,"Network Operators, Service Providers and Public Safety should provide integrity protection with TLS using SHA-256 or stronger for all protocol operations.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Network Interoperability; Public Safety; Public Safety and Disaster;,TRUE,"FIPS 180-4, Secure Hash Standard (SHS), NIST, August 2015",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3273,,"Network Operators, Service Providers and Public Safety should establish and enforce policies that ensure cloud based Next Gen 9-1-1 services provide resilience, performance and security that meet established best practices for public safety and 9-1-1 and that leverage the scalable and enhanced information technology capacities of cloud based Next Gen 9-1-1 services.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Access Control; Corporate Ethics; Cyber Security; Disaster Recovery; Essential Services; Information Protection; Intrusion Detection; Network Provisioning; Policy; Public Safety; Public Safety and Disaster; Security Systems; Software;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3274,,"Network Operators, Service Providers should use strong certificate-based authentication ensuring network access, digital content and software services can be secured from unauthorized access. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Cyber Security; Disaster Recovery; Essential Services; Information Protection; Intrusion Detection; Network Provisioning; Public Safety; Public Safety and Disaster; Security Systems; Software;,FALSE,"See NENA-STA-010.3-201x, NENA i3 Standard for Next Generation 9-1-1 (to be issued)",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3275,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should support Border Control Functions (BCFs) that provide border firewall functionality including application and network layer protection and scanning, resource and admission control, and Denial of Service (DoS) detection and protection, as well as Session Border Control (SBC) functionality including: identification of emergency call/session and priority handling for the IP flows of emergency call/session traffic; conformance checking and mapping (if applicable) of priority marking based on policy for emergency calls/sessions; SIP protocol normalization; Network Address Translation (NAT) and Network Address and Port Translation (NAPT) Traversal; IPv4/IPv6 Interworking; Signaling Transport Protocol Support; and QoS/Priority Packet Marking.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Contractors and Vendors; Cyber Security; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Hardware; Network Design; Network Elements; Network Interoperability; Network Provisioning; Public Safety; Public Safety and Disaster; Security Systems; Software;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-3276,,"Network Operators, Service Providers and Public Safety should where feasible, provide both physical and logical diversity of critical facilities links.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Contractors and Vendors; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3277,,"Network Operators, Service Providers and Public Safety should identify and manage critical network elements and architecture that are essential for network connectivity and subscriber services considering security, functional redundancy and geographical diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Buildings; Business Continuity; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3278,,"Network Operators, Service Providers, Property Managers and Public Safety should protect their building facilities against external breaches (e.g., vehicles inadvertently or purposefully ramming into the data center, NOC, operations center, etc.).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Guard Services; Intrusion Detection; Physical Security Management; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,TRUE,FALSE,TRUE
12-12-3279,,"Network Operators, Service Providers and Public Safety should use secure network protocols such as TLS for network interconnection for their SIP traffic. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3280,,"Network Operators, Service Providers and Public Safety should implement policy routing rules for NG9-1-1 that allow 911 calls to be alternate routed to another PSAP due to an abnormal condition at the original PSAP, e.g., PSAP shutdown, abandonment, etc. The PSAP should be responsible for defining these conditions and have access to invoke them.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Business Continuity; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,"71-502, An Overview of Policy Rules for Call Routing and Handling in NG9-1-1 Information Document, 2010/08/24.
NENA-INF-011.1-2014 , NENA NG9-1-1 Policy Routing Rules Operations Guide, 2014/10/06.",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3281,,"Network Operators, Service Providers and Public Safety should if supporting transitional NG9-1-1 architectures and responsible for operating Legacy Network Gateways, Legacy PSAP Gateways, and/or Legacy Selective Router Gateways, ensure that these gateway elements log the beginning (i.e., start time) and end of processing (i.e., end time) of a call, as well as the actual SIP message processed by the gateway element via its IP interface and data related to its legacy interface (e.g., the port or trunk group over which the call was received/sent, the 10-digit pANI received or generated by the gateway system, the legacy protocol used [SS7 or MF]), in accordance with NENA requirements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3282,,"Network Operators, Service Providers and Public Safety should support access to a logging service (also referred to as a “logger”) by all Next Generation Core Services (NGCS) elements and NG PSAPs that are served by an i3 NG9-1-1 Emergency Services IP Network (ESInet) via a standard interface. All significant steps in processing a call should logged, including external events, internal events, media, and messages. Access to at least two loggers must be supported for redundancy purposes, unless jurisdictional requirements differ.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Facilities - Transport; Public Safety; Public Safety and Disaster;,TRUE,"See NENA-STA-010.3-201x, NENA i3 Standard for Next Generation 9-1-1 (to be issued)",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-09-8064,Critical,"Service Providers, Network Operators, and Public Safety should generate and collect security-related event data for critical systems (i.e., syslogs, firewall logs, IDS alerts, remote access logs, etc.). Where practical, this data should be transmitted to secure collectors for storage and should be retained in accordance with a data retention policy. A mechanism should be enabled on these systems to ensure accurate timestamps of this data (e.g., Network Time Protocol).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Encryption;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-3283,,"Network Operators, Service Providers and Public Safety should assess the impact on the routing and delivery of 9-1-1 calls and associated data to legacy and NG PSAPs associated with configuring their networks. This may include IP connections from NG9-1-1 Emergency Services Networks to NG PSAPs, Legacy Selective Router Gateways, and Legacy PSAP Gateways; SS7-supported trunk connections between Legacy Selective Router Gateways and legacy Selective Routers; and MF trunks from Legacy PSAP Gateways and legacy Selective Routers to legacy PSAPs.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Facilities - Transport; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3284,,"Network Operators, Service Providers and Public Safety should enforce authentication of NGCS functional elements and PSAP agents/agencies prior to granting access to NG9-1-1/ESInet services and data.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Facilities - Transport; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3285,,"Network Operators, Service Providers should when routing 911 calls to legacy PSAPs via an NG9-1-1 Emergency Services Network, consider using Legacy PSAP Gateways that support standards-based mappings of SIP messaging to MF signaling, or Legacy Selective Router Gateways that support standards-based mappings of SIP messaging to SS7 signaling in order to achieve consistent interworking industry-wide.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Disaster Recovery; Essential Services; Facilities - Transport; Network Design; Network Interoperability; Network Provisioning; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3286,,"Network Operators, Service Providers should when routing 911 calls via an NG9-1-1 Emergency Services Networks from conventional TDM-based originating networks, consider using Legacy Network Gateways that support standards-based mappings of MF/SS7 signaling to SIP messages should also support (at a minimum) G.711 codecs, in order to achieve consistent signaling interworking and to support voice band communication industry-wide.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Disaster Recovery; Facilities - Transport; Network Interoperability; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3287,,"Network Operators, Service Providers and Public Safety should be able to access logging data via a standard interface, with proper authorization.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3288,,"Network Operators, Service Providers and Public Safety should assess the impact on the routing and delivery of 9-1-1 calls and associated data to legacy and NG PSAPs associated with configuring their networks to support IP connections to NG PSAPs, Legacy Selective Router Gateways, and Legacy PSAP Gateways, as well as SS7-supported trunk connections between Legacy Selective Router Gateways and legacy Selective Routers, and MF trunks from Legacy PSAP Gateways and legacy Selective Routers to legacy PSAPs.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Essential Services; Facilities - Transport; Network Design; Network Interoperability; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3289,,"Network Operators, Service Providers and Public Safety should ensure that locations associated with 9-1-1 calls are validated in the OSP network (if in civic format), successfully conveyed to support the routing of emergency calls and delivered to Public Safety Answering Points. This applies to NG9-1-1 emergency services calls.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Facilities - Transport; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3290,,"Network Operators, Service Providers and Public Safety should apply caller authentication/verification techniques (e.g., using the SHAKEN framework) to mitigate Caller ID spoofing.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Intrusion Detection; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3291,,"Network Operators, Service Providers and Public Safety should coordinate DOS and TDOS detection, verification and recovery efforts with local law enforcement, cybersecurity task forces, State Threat Assessment centers and other law enforcement agencies. The PSAP should have procedures in place that minimize the impact of DOS and TDOS while preserving the evidence needed to support the investigation.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Documentation; Emergency Preparedness; Essential Services; Facilities - Transport; Industry Cooperation; Liaison; Network Provisioning; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-3292,,"Network Operators, Service Providers should address the control of overflow conditions in their bilateral agreements with their interconnection partners.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Essential Services; Facilities - Transport; Industry Cooperation; Network Design; Network Interoperability; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3293,,"Network Operators should have their physical POIs for NG9-1-1 dereferencing functions documented in an Interconnection Agreement. Specifically for NG9-1-1, unless local requirements differ, those POI should be at the ingress Firewall of the ESInet or NG9-1-1 PSAP.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Network Interoperability; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-3294,,"Network Operators should have their physical POIs for signaling and media documented in an Interconnection Agreement. Specifically for NG9-1-1, unless local requirements differ, those POI should be at the ingress Border Control Function (BCF) of the ESInet.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Network Interoperability; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-5001,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should establish additional access control measures that provide two factor identification (e.g., cameras, PIN, biometrics) in conjunction with basic physical access control procedures at areas of critical infrastructure, as appropriate, to adequately protect the assets.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Human Resources; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-12-5006,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should have policies and procedures that address tailgating (i.e. following an authorized user through a doorway or vehicle gateway). At critical sites, consider designing access points to minimize tailgating.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5015,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish separation policies and procedures that require the return of all corporate/agency property and invalidate access to all resources (physical and logical) to coincide with the separation of employees, contractors and vendors.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Contractors and Vendors; Corporate Ethics; Human Resources; Information Protection; Physical Security Management; Policy; Procedures; Public Safety; Public Safety and Disaster; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-5018,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should periodically conduct reviews to ensure that proprietary information is protected in accordance with established policies and procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Cyber Security; Human Resources; Information Protection; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5029,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should consider marking or modifying copper bars and cable to deter theft, to make them easier to identify at scrap yards, and/or to reduce their value.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Emergency Preparedness; Physical Security Management; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-12-5040,Highly Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should install environmental emergency response equipment (e.g., fire extinguishers, high rate automatically activated pumps) where appropriate, and periodically inspect the equipment in accordance with local codes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Fire; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,TRUE,FALSE,TRUE
12-12-5048,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should implement a policy that requires approval by senior member(s) of the organization for security related goods and services contracts.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Contractors and Vendors; Guard Services; Physical Security Management; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5049,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should consider a strategy of using technology (e.g., access control, CCTV, sensor technology, person traps, turnstiles) to supplement the guard services.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Buildings; Guard Services; Physical Security Management; Public Safety; Public Safety and Disaster; Security Systems; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5050,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should when utilizing guard services, have a supervision plan that requires supervisory checks for all posts.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Guard Services; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5051,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should when utilizing guard services, consider establishing incentives and recognition programs to increase morale and reduce turnover.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Guard Services; Human Resources; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5052,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should when using guard services, ensure that each post has written detailed post orders including site specific instructions, up-to-date emergency contact information and ensure that on the job training occurs.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Contractors and Vendors; Emergency Preparedness; Guard Services; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5053,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should periodically audit guard services to ensure satisfactory performance, and compliance with organizational contractual requirements.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Contractors and Vendors; Guard Services; Human Resources; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5054,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should when utilizing guard services, develop a process to quickly disseminate information to all guard posts. This processshould be documented andshould clearly establish specific roles and responsibilities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Contractors and Vendors; Documentation; Emergency Preparedness; Guard Services; Physical Security Management; Procedures; Public Safety; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5055,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and maintain (or contract for) a 24/7 emergency call center for internal communications. Ensure staff at this center has access to all documentation pertinent to emergency response and up to date call lists to notify appropriate personnel. The number to this call center should be appropriately published so personnel know where to report information.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Contractors and Vendors; Documentation; Emergency Preparedness; Network Operations; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-5068,Important,"Network Operators, Service Providers, Property Managers and Public Safety should establish standards, policies and procedures that, where feasible, restrict equipment access to authorized personnel where colocation exists.",Cable; Internet/Data; Satellite; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Access Control; Buildings; Facilities - Transport; Industry Cooperation; Material Movement; Network Operations; Physical Security Management; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-12-5071,Critical,"Network Operators, Service Providers, Property Managers and Public Safety should maintain liaison with Public Safety, local law enforcement, fire department and other security and emergency agencies to exchange critical information related to threats, warnings and mutual concerns.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Emergency Preparedness; Fire; Liaison; Physical Security Management; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,TRUE,FALSE,TRUE
12-12-5096,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should require compliance with corporate/agency security standards and programs for contractors (and their subcontractors), vendors and others as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Contractors and Vendors; Guard Services; Human Resources; Information Protection; Physical Security Management; Policy; Procedures; Public Safety; Public Safety and Disaster;,TRUE,In order to prevent contamination of vendor provided equipment at vendor locations. (References: Protection of Assets Manual - http://www.asisonline.org).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-5097,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and implement standards for physical and system security requirements in consideration of the Best Practices of the communications industry.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Physical Security Management; Policy; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-5098,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure that all network infrastructure equipment meets the minimum industry standards for fire resistance.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Facilities - Transport; Fire; Hardware; Network Design; Network Elements; Public Safety; Public Safety and Disaster;,TRUE,"In order to prevent fire. GR63 NEBS Requirements: Physical Protection, Telcordia at http://telecom-info.telcordia.com/site-cgi/ido/docs2.pl?ID=170086171&page=home; ATIS-
0600319.2014, Equipment Assemblies--Fire Propogation Risk Assessment Criteria at http://www.atis.org/docstore",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5100,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should interact with federal, state, and local agencies to identify and address potential adverse security and service impacts of new laws and regulations (e.g., exposing vulnerability information, required security measures, fire codes).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Fire; Industry Cooperation; Information Protection; Liaison; Public Safety; Public Safety and Disaster;,TRUE,In order to prevent government from enacting policy that compromises security.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-10-0419,Highly Important,Network Operators and Service Providers should design and capacity-manage EMSs (Element Management Systems) and OSSs (Operational Support Systems) to accommodate changes in network element capacity.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Elements; Network Operations; Network Provisioning;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-5107,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should evaluate and manage risks (e.g., alternate routing, rapid response to emergencies) associated with a concentration of infrastructure components. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Emergency Preparedness; Facilities - Transport; Network Design; Network Operations; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,To mitigate single points of failure (SPOF).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-5112,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should at the time of the abnormal event, coordinate with the appropriate local, state, or federal agencies to facilitate timely access by their personnel to establish, restore or maintain communications, through any governmental security perimeters (e.g., civil disorder, crime scene, disaster area).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Business Continuity; Contractors and Vendors; Disaster Recovery; Industry Cooperation; Liaison; Public Safety; Public Safety and Disaster;,TRUE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-5132,Important,"Network Operators, Public Safety should identify primary and alternate transportation (e.g., air, rail, highway, boat) for emergency mobile units and other equipment and personnel.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Disaster Recovery; Emergency Preparedness; Material Movement; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-5138,Highly Important,"Network Operators, Public Safety should plan for the possibility that impacted network nodes cannot be accessed by company personnel for an extended period of time and define the corporate/agency response for restoration of service.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Disaster Recovery; Emergency Preparedness; Network Design; Network Operations; Pandemic; Public Safety; Public Safety and Disaster;,TRUE,"For example; wide scale destruction, radiological, chemical or biological contamination.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-5151,Important,"Network Operators, Service Providers, Property Managers and Public Safety should coordinate security matters and include all tenants in the overall security and safety notification procedures, as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety; Property Manager;,Buildings; Emergency Preparedness; Industry Cooperation; Physical Security Management; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,TRUE
12-12-5153,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure that critical information being provided to outside entities as part of bid processes is covered under non-disclosure agreements and limited to a need to know basis.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Contractors and Vendors; Documentation; Information Protection; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5158,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider unannounced internal security audits at random intervals to enforce compliance with company/agency security policies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Guard Services; Physical Security Management; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5168,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should review personnel background information prior to assignment to sensitive roles, to ensure there are no security risks, or risk of compromising processes as they evolve.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Contractors and Vendors; Corporate Ethics; Human Resources; Information Protection; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5172,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should not permit unsecured wireless access points for the distribution of data or operating system upgrades during normal operations or system restoration efforts.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Information Protection; Network Operations; Policy; Procedures; Public Safety; Public Safety and Disaster; Software;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-09-8065,Critical,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should establish a process for releasing information to members of the law enforcement and intelligence communities and identify a single Point of Contact (POC) for coordination/referral activities.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Liaison; Procedures;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-5175,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish a proprietary information protection policy to protect proprietary information in their possession belonging to the company/agency, business partners and customers from inadvertent, improper or unlawful disclosure. The policy should establish procedures for the classification and marking of information; storage, handling, transfer and transmission of information, retention guidelines and disposal/deletion of information.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Corporate Ethics; Documentation; Human Resources; Information Protection; Physical Security Management; Policy; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5226,Highly Important,"Network Operators, Service Providers and Property Managers should maintain liaison with Public Safety and local law enforcement, fire department, other utilities and other security and emergency agencies to ensure effective coordination for emergency response and restoration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Emergency Preparedness; Fire; Industry Cooperation; Liaison; Pandemic; Physical Security Management; Public Safety; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,TRUE,FALSE,FALSE
12-12-5241,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider placing access and facility alarm points to critical or sensitive areas on backup power to ensure access and functionality during periods of power outages.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Disaster Recovery; Emergency Preparedness; Network Design; Physical Security Management; Power; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-5243,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider restricting, supervising, and/or prohibiting tours of critical network facilities, restoration sites and operations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Disaster Recovery; Liaison; Physical Security Management; Public Safety; Public Safety and Disaster; Visitors;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5244,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should make all employees, contractors, and others with access to critical infrastructure during restoration, aware of changes to security posture resulting from the incident, and the need for increased vigilance.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Contractors and Vendors; Disaster Recovery; Guard Services; Human Resources; Physical Security Management; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-5249,Highly Important,"Network Operators, Service Providers and Public Safety should consider geographic separation of network redundancy during restoration, and address losses of redundancy and geographic separation following restoration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Disaster Recovery; Emergency Preparedness; Facilities - Transport; Hardware; Network Design; Network Elements; Network Operations; Procedures; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-5260,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should provide personnel involved in a restoration any significant changes to access control procedures.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Access Control; Disaster Recovery; Guard Services; Physical Security Management; Procedures; Public Safety; Public Safety and Disaster; Supervision; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5269,Important,"Network Operators, Service Providers, Equipment Suppliers, Property Managers and Public Safety should incorporate various types of diversionary tactics into exercises to assess the security response.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety; Property Manager;,Emergency Preparedness; Guard Services; Physical Security Management; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,TRUE,FALSE,TRUE
12-12-5284,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should develop a communication plan for informing customers (both internal and external) on expected impacts and possible mitigation of impact.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Disaster Recovery; Public Safety and Disaster;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-5285,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and implement a policy that calls for the storing of emergency supplies; this could include but is not limited to food, water, sleeping supplies, power equipment to include batteries and other supplies needed to survive an event.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Contractors and Vendors; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Material Movement; Pandemic; Physical Security Management; Policy; Power; Procedures; Public Safety and Disaster;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-5286,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and implement a policy which establishes a means to verify the status of employees and their families and to provide support as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Business Continuity; Disaster Recovery; Emergency Preparedness; Facilities - Transport; Fire; Guard Services; Human Resources; Industry Cooperation; Pandemic; Policy; Procedures; Public Safety and Disaster;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-5287,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish a procedure governing the accounting of finances needed during events.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Business Continuity; Disaster Recovery; Documentation; Emergency Preparedness; Facilities - Transport; Material Movement; Policy; Procedures; Public Safety and Disaster;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-5288,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and implement a policy which works with local, regional, state and federal agencies to provide access or letters of access to personnel during emergency events.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Access Control; Buildings; Business Continuity; Contractors and Vendors; Disaster Recovery; Emergency Preparedness; Essential Services; Facilities - Transport; Fire; Guard Services; Industry Cooperation; Liaison; Material Movement; Network Operations; Pandemic; Physical Security Management; Policy; Power; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-5289,,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should verify availability of generators, power technicians, and all tools necessary for generator deployment prior to a disaster.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Buildings; Business Continuity; Contractors and Vendors; Disaster Recovery; Emergency Preparedness; Essential Services; Facilities - Transport; Fire; Guard Services; Hardware; Material Movement; Network Operations; Power; Public Safety and Disaster; Training and Awareness;,TRUE,NRSC developed w/Emergency Preparedness Checklist,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,FALSE,TRUE
12-12-8001,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should use industry-accepted algorithms and key lengths for all uses of encryption, such as 3DES or AES. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8005,Important,"Network Operators, Service Providers and Public Safety should implement a continuous engineering process to identify and record single points of failure and any components that are critical to the continuity of the infrastructure. The process should then pursue architectural solutions to mitigate the identified risks as appropriate.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,ISF SB52. Note: This Best practice could impact 9-1-1 operations.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8007,Important,"Network Operators, Service Providers and Public Safety should develop formal written Security Architecture(s) and make the architecture(s) readily accessible to systems administrators and security staff for use during threat response. The Security Architecture(s) should anticipate and be conducive to business continuity plans.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Business Continuity; Cyber Security; Network Design; Network Operations; Policy; Public Safety and Disaster;,TRUE,"NIST Special Publication 800-53, Revision 3, Control Number PM-7
Recommended Security Controls for Federal Information Systems
http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-final_updated-errata_05-01-2010.pdf
NIST Special Pub 800-12, NIST Special Pub 800-14.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8011,Important,"Network Operators, Service Providers and Public Safety should request products from vendors that meet current industry baseline requirements for Operations, Administration, Management, and Provisioning (OAM&P) security.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8012,Important,"Network Operators, Service Providers and Public Safety should in order to prevent unauthorized users from accessing Operations, Administration, Management, and Provisioning (OAM&P) systems, use strong authentication for all users. To protect against tampering, spoofing, eavesdropping, and session hijacking, Service Providers and Network Operators should use a trusted path for all important OAM&P communications between network elements, management systems, and OAM&P staff. Examples of trusted paths that might adequately protect the OAM&P communications include separate private-line networks, VPNs or encrypted tunnels. Any sensitive OAM&P traffic that is mixed with customer traffic should be encrypted. OAM&P communication via TFTP and Telnet is acceptable if the communication path is secured by the carrier. OAM&P traffic to customer premises equipment should also be via a trusted path.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Encryption; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"\""http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008
ITU - CCITT Rec. X.700 (X.720) Series
ITU - CCITT Rec. X.800 Series
ITU-T Rec. X.805
ITU-T Rec. X.812\"".",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-10-0420,Highly Important,"Network Operators and Service Providers should periodically measure EMS (Element Management System), NMS (Network Management System) and OSS (Operational Support System) performance using a benchmark or applicable requirements to verify that internal or vendor performance objectives are being met.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-12-8013,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should authenticate, authorize, attribute, and log all management actions on critical infrastructure elements and management systems. This especially applies to management actions involving security resources such as passwords, encryption keys, access control lists, time-out values, etc.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"Department of Defense Telecommunications and Defense Switched Network Secuirty Technical Implementation Guide (Version 2, Release 3).
\\\'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8014,Highly Important,"Network Operators, Service Providers and Public Safety should use element and system features that provide \""least-privilege\"" for each OAM&P user to accomplish required tasks using role-based access controls where possible.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8015,Critical,"Network Operators, Service Providers and Public Safety should segment administrative domains with devices such as firewalls that have restrictive rules for traffic in both directions and that require authentication for traversal. In particular, segment OAM&P networks from the Network Operator\\\'s or Service Provider\\\'s intranet and the Internet. Treat each domain as hostile to all other domains. Follow industry recommended firewall policies for protecting critical internal assets. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"\""http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008
ITU-T X.805\"".",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8016,Important,"Network Operators, Service Providers and Public Safety should design and deploy an Operations, Administration, Management, and Provisioning (OAM&P) security architecture based on industry recommendations.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Business Continuity; Cyber Security; Network Design; Network Operations; Policy; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8017,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should use Operations, Administration, Management and, Provisioning (OAM&P) protocols and their security features according to industry recommendations. Examples of protocols include SNMP, SOAP, XML, and CORBA. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Design; Network Elements; Network Provisioning; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8022,Critical,"Network Operators, Service Providers and Public Safety should have a process by which there is a risk assessment and formal approval for all external connections. All such connections should be individually identified and restricted by controls such as strong authentication, firewalls, limited methods of connection, and fine-grained access controls (e.g., granting access to only specified parts of an application). The remote party\\\'s access should be governed by contractual controls that ensure the provider\\\'s right to monitor access, defines appropriate use of the access, and calls for adherence to best practices by the remote party. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8026,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should use an encryption technology in the securing of network equipment and transmission facilities; cryptographic keys must be distributed using a secure protocol that: a) ensures the authenticity of the sender and recipient, b) does not depend upon secure transmission facilities, and c) Cannot be emulated by a non-trusted source.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"NIST SP800-57 Recommendation for key management
http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf. Note: This Best practice could impact 9-1-1 operations",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8029,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should carefully control and monitor the networked availability of sensitive security information for critical infrastructure by: periodic review of public and internal websites, file storage sites HTTP and FTP sites contents for strategic network information including but not limited to critical site locations, access codes. Documenting sanitizing processes and procedures required before uploading onto public internet or FTP site. Ensuring that all information pertaining to critical infrastructure is restricted to need-to-know and that all transmission of that information is encrypted. Screening, limiting and tracking remote access to internal information resources about critical infrastructure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8040,Important,"Network Operators, Service Providers and Public Safety should implement architectural designs to mitigate the fundamental vulnerabilities of many control plane protocols (eBGP, DHCP, SS7, DNS, SIP, etc): 1) Know and validate who you are accepting information from, either by link layer controls or higher layer authentication, if the protocol lacks authentication, 2) Filter to only accept/propagate information that is reasonable/expected from that network element/peer. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8046,Critical,"Network Operators, Service Providers and Public Safety should protect against DNS server compromise by implementing protection such as physical security, removing all unnecessary platform services, monitoring industry alert channels for vulnerability exposures, scanning DNS platforms for known vulnerabilities and security breaches, implementing intrusion detection on DNS home segments, not running the name server as root user/minimizing privileges where possible, and blocking the file system from being compromised by protecting the named directory. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"RFC-2870 ISO/IED 15408 ISO 17799 US-CERT \""\""Securing an Internet Name Server\""\""
NIST SP 800-81 & SP 800-81 R1 Secure Domain Name System(DNS) Deployment Guide.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8047,Highly Important,"Network Operators, Service Providers and Public Safety should provide DNS DoS protection by implementing protection techniques such as: 1) increase DNS resiliency through redundancy and robust network connections, 2) Have separate name servers for internal and external traffic as well as critical infrastructure, such as OAM&P and signaling/control networks, 3) Where feasible, separate proxy servers from authoritative name servers, 4) Protect DNS information by protecting master name servers with appropriately configured firewall/filtering rules, implement secondary masters for all name resolution, and using Bind ACLs to filter zone transfer requests. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"RFC-2870, ISO/IEC 15408, ISO 17799, US-CERT \""Securing an Internet Name Server\"" (http://www.cert.org/archive/pdf/dns.pdf).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8048,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should mitigate the possibility of DNS cache poisoning by using techniques such as 1) Preventing recursive queries, 2) Configure short (2 day) Time-To-Live for cached data, 3) Periodically refresh or verify DNS name server configuration data and parent pointer records. Service Providers, Network Operators, and Equipment Suppliers should participate in forums to define an operational implementation of DNSSec. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"RFC-1034, RFC-1035, RFC-2065, RFC-2181, RFC-2535, ISC BIND 9.2.1 US-CERT \""Securing an Internet Name Server\"" (http://www.cert.org/archive/pdf/dns.pdf).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8050,Critical,"Network Operators, Service Providers and Public Safety should protect the MPLS router configuration by 1) Securing machines that control login, monitoring, authentication and logging to/from routing and monitoring devices, 2) Monitoring the integrity of customer specific router configuration provisioning, 3) Implementing (e)BGP filtering to protect against labeled-path poisoning from customers/peers. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"IETF RFC 2547, RFC 3813 & draft-ietf-l3vpn-security-framework-02.txt
NIST SP 800-54 Border Gateway Protocol Security ITU - CCITT Rec. X.800 Series (X.811 & X.812).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8067,Highly Important,"Network Operators, Service Providers, Public Safety and Public Safety should develop a set of processes detailing evidence collection and preservation guidelines. Procedures should be approved by management/legal counsel. Those responsible for conducting investigations should test the procedures and be trained according to their content. Organizations unable to develop a forensic computing capability should establish a relationship with a trusted third party that possesses a computer forensics capability. Network Administrators and System Administrators should be trained on basic evidence recognition and preservation and should understand the protocol for requesting forensic services.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Procedures; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,"IETF RFC3227, http://www.cybercrime.gov",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8071,Critical,"Network Operators, Service Providers and Public Safety should subscribe to vendor patch/security notifications and services to remain current with new vulnerabilities, viruses, and other security flaws relevant to systems deployed on the network.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,NIST SP 800-40 v2.0 Creating a Patch and Vulnerability Management Program Dependency on NRIC BP 8034 and 8035. Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8075,Important,"Network Operators, Service Providers and Public Safety should have procedures for verifying identity of users to IT department and IT personnel to users (secret PINs, callback procedures, etc.).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Policy; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8079,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should create an enforceable policy that considers different types of users and requires the use of passwords or stronger authentication methods. Where passwords can be used to enhance needed access controls, ensure they are sufficiently long and complex to defy brute force guessing and deter password cracking. To assure compliance, perform regular audits of passwords on at least a sampling of the systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"Garfinkel, Simson, and Gene Spafford. “Users and Passwords”. Practical Unix & Internet Security, 2nd ed. Sebastopol, CA: O’Reilly and Associates, Inc. 1996. 49-69
US Government and National Security Telecommunications Advisory Committee (NSTAC) ISP Network Operations Working Group. ?Short Term Recommendations?. Report of the ISP Working Group for Network Operations/Administration. May 1, 2002. \\\\\'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8080,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should change passwords on a periodic basis implementing a policy which considers different types of users and how often passwords should be changed. Perform regular audits on passwords, including privileged passwords, on system and network devices. If available, activate features across the user base which force password changes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"Garfinkel, Simson, and Gene Spafford. “Users and Passwords”. Practical Unix & Internet Security, 2nd ed. Sebastopol, CA: O’Reilly and Associates, Inc. 1996. 49-69
US Government and National Security Telecommunications Advisory Committee (NSTAC) ISP Network Operations Working Group. ?Short Term Recommendations?. Report of the ISP Working Group for Network Operations/Administration. May 1, 2002. \\\'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8081,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should develop an enforceable password policy, which considers different types of users, requiring users to protect, as applicable, either (a) the passwords they are given/create or (b) their credentials for two-factor authentication.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"\""Garfinkel, Simson, and Gene Spafford. “Users and Passwords”. Practical Unix & Internet Security, 2nd ed. Sebastopol, CA: O’Reilly and Associates, Inc. 1996. 49-69
US Government and National Security Telecommunications Advisory Committee (NSTAC) Network Security Information Exchange (NSIE). ?Administration of Static Passwords and User Ids?. Operations, Administration, Maintenance, & Provisioning (OAM&P) Security Requirements for Public Telecommunications Network. Draft 2.0, August 2002.
\\\'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.. Note: This Best practice could impact 9-1-1 operations.\""",TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8084,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should when using digital certificates, create a valid, trusted PKI infrastructure, using a root certificate from a recognized Certificate Authority or Registration Authority. Assure your devices and applications only accept certificates that were created from a valid PKI infrastructure. Configure your Certificate Authority or Registration Authority to protect it from denial of service attacks. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Public Safety; Public Safety and Disaster;,TRUE,"Nichols, Randall K., Daniel J. Ryan, Julie J. C. H. Ryan. \""Digital Signatures and Certification Authorities - Technology, Policy, and Legal Issues\"". Defending Your Digital Assets Against Hackers, Crackers, Spies and Thieves. New York, NY. The McGraw-Hill Companies. 2000. 263-294.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-09-8073,Critical,"Network Operators, Service Providers, and Public Safety should deploy Intrusion Detection/Prevention Tools (IDS/IPS) with an initial policy that reflects the universe of devices and services known to exist on the monitored network. Due to the ever evolving nature of threats, IDS/IPS tools should be tested regularly and tuned to deliver optimum performance and reduce 0 positives.",Internet/Data; Satellite;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Operations; Security Systems;,TRUE,"NIST SP800-94 Guide to Intrusion Detection and Prevention Systems (IDPS)
http://csrc.nist.gov/publications/nistpubs/800-94/SP800-94.pdf.",FALSE,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8085,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure certificates have a limited period of validity, dependent upon the risk to the system, and the value of the asset. If there are existing certificates with unlimited validity periods, and it is impractical to replace certificates, consider the addition of passwords that are required to be changed on a periodic basis. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"McClure, Stuart, Joel Scambray, George Kurtz. \""Dial-Up, PBX, Voicemail, and VPN Hacking\"". Hacking Exposed, Network Security Secrets and Solutions, 4th Edition. Berkley, CA. The McGraw-Hill Companies. 2003. 341-389.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8087,Important,"Network Operators, Service Providers and Public Safety should restrict access to specific time periods for high risk users (e.g., vendors, contractors, etc.) for critical assets (e.g., systems that cannot be accessed outside of specified maintenance windows due to the impact on the business). Assure that all system clocks are synchronized.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8088,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should charter an independent group (outside of the administrators of the devices) to perform regular audits of access and privileges to systems, networks, and applications. The frequency of these audits should depend on the criticality or sensitivity of the associated assets.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"Information Security Forum. “Security Audit/Review”. The Forum’s Standard of Good Practice, The Standard for Information Security. November 2000.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8089,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should perform a risk assessment of all systems and classify them by the value they have to the company/agency, and the impact to the company/agency if they are compromised or lost. Based on the risk assessment, develop a security policy which recommends and assigns the appropriate controls to protect the system.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,"Nichols, Randall K., Daniel J. Ryan, Julie J. C. H. Ryan. \""Access Controls - Two Views\"". Defending Your Digital Assets Against Hackers, Crackers, Spies and Thieves. New York, NY. The McGraw-Hill Companies. 2000. 242-261",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8091,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should evaluate cache expiration and timeouts of security material (such as cryptographic keys and passwords) to minimize exposure in case of compromise. Cached security material should be immediately deleted from the cache when the cached security material expires.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8097,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should create an enforceable policy clearly defining who can disseminate information, and what controlsshould be in place for the dissemination of such information. The policyshould differentiate according to the sensitivity or criticality of the information.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Policy; Public Safety; Public Safety and Disaster;,TRUE,"Octave Catalog of Practices, Version 2.0,CMU/SEI-2001-TR-20 (http://www.cert.org/archive/pdf/01tr020.pdf) Practice OP3.1.1& OP3.2.1; NIST Special Pub 800-12. King, Christopher M., Curtis E. Dalton, and T. Ertem Osmanoglu. “Validation and Maturity”. Security Architecture, Design, Deployment & Operations. Berkley, CA: The McGraw-Hill Companies. 2001. 443-470
McClure, Stuart, Joel Scambray, George Kurtz. \""\""Advanced Techniques\""\"". Hacking Exposed, Network Security Secrets and Solutions, 4th Edition. Berkley, CA. The McGraw-Hill Companies. 2003. 555-592
Nichols, Randall K., Daniel J. Ryan, Julie J. C. H. Ryan. \""\""Risk Management and Architecture of Information Security (INFOSEC)\""\"". Defending Your Digital Assets Against Hackers, Crackers, Spies and Thieves. New York, NY. The McGraw-Hill Companies. 2000. 69-90.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8098,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should have policies on changes to and removal of access privileges upon staff members status changes such as terminations, exits, transfers, and those related to discipline or marginal performance.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Intrusion Detection; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,"Octave Catalog of Practices, Version 2.0,CMU/SEI-2001-TR-20 (http://www.cert.org/archive/pdf/01tr020.pdf) Practice OP1.3.1-OP1.3.2, OP3.2.1-OP3.3 and OP3.1.1-Op3.1.3; NIST Special Pub 800-26; OMB Circular A-130 Appendix III. US Government and National Security Telecommunications Advisory Committee (NSTAC) Network Security Information Exchange (NSIE). “Administration of Static Passwords and User Ids”. Operations, Administration, Maintenance, & Provisioning (OAM&P) Security Requirements for Public Telecommunications Network. Draft 2.0, August 2002.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8099,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should perform background checks that are consistent with the sensitivity of the position\\\'s responsibilities and that align with HR policy. These checks could include those that verify employment history, education, experience, certification, and criminal history.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Human Resources; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8100,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish security training programs and requirements for ensuring security staff knowledge and compliance. This training could include professional certifications in cyber security.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Policy; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,"NIST Special Publication 800-53, Revision 3, Control Number AT-3
Recommended Security Controls for Federal Information Systems
http://csrc.nist.gov/publications/nistpubs/800-53-Rev3/sp800-53-rev3-final_updated-errata_05-01-2010.pdf.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8101,Important,"Network Operators, Service Providers and Public Safety should ensure that all security operational procedures, system processes, and security controls are documented, and that documentation is up to date and accessible by appropriate staff. Perform gap analysis/audit of security operational procedures as often as security policy requires relative to the asset being protected. Using results of analysis or audit, determine which procedures, processes, or controls need to be updated and documented.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Documentation; Network Design; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,NIST SP800-14 Generally accepted principles and practices for securing IT systems. http://csrc.nist.gov/publications/nistpubs/800-14/800-14.pdf. Note: This Best practice could impact 9-1-1 operations.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8108,Critical,"Network Operators, Service Providers and Public Safety should determine how the system requiring support of the authentication system responds (i.e., determine what specific effect(s) the failure caused) in the event of an authentication system failure. The system can either be set to open or closed in the event of a failure. This will depend on the needs of the organization. For instance, an authentication system supporting physical access may be required to fail OPEN in the event of a failure so people will not be trapped in the event of an emergency. However, an authentication system that supports electronic access to core routers may be required to fail CLOSED to prevent general access to the routers in the event of authentication system failure. In addition, it is important to have a means of alternate authenticated access to a system in the event of a failure. In the case of core routers failing CLOSED, there should be a secondary means of authentication (e.g., use of a one-time password) reserved for use only in such an event; this password should be protected and only accessible to a small key-contingent of personnel.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Encryption; Network Elements; Network Operations; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,ITU-T Rec. X.1051.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8110,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure news sources are authenticated and cross-verified to ensure accuracy of information, especially when not from a trusted source. Information from news sources may be spoofed, faked, or manipulated by potential attackers.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,"Also, see NRIC BP 8567.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8111,Important,"Network Operators, Service Providers and Public Safety should encrypt sensitive data from web servers, and other externally accessible applications, while it is in transit over any networks they do not physically control. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"Note: This Best practice could impact 9-1-1 operations. See NENA-STA-010.3-201x, NENA i3 Standard for Next Generation 9-1-1 (to be issued).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8112,Highly Important,"Network Operators, Service Providers and Public Safety should protect the systems configuration information and management interfaces for Web servers and other externally accessible applications, so that it is not inadvertently made available to 3rd parties. Techniques, at a minimum, should include least privilege for external access, strong authentication, application platform hardening, and system auditing. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Encryption; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8117,Important,"Network Operators, Service Providers and Public Safety should prepare a disaster recovery plan to implement upon DNS server compromise. This applies to Public Safety only in an NG9-1-1 environment.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,Disaster recovery plan may need to address backup DNS strategy (addressed by 7-7-8527).,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8118,Critical,"Network Operators, Service Providers and Public Safety should provide DNS DDoS protection by implementing protection techniques such as: 1) Rate limiting DNS network connections 2) Provide robust DNS capacity in excess of maximum network connection traffic 3) Have traffic anomaly detection and response capability 4) Provide secondary DNS for back-up 5) Deploy Intrusion Prevention System in front of DNS. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"RFC-2870, ISO/IEC 15408, ISO 17799,US-CERT \""Securing an Internet Name Server\"" (http://www.cert.org/archive/pdf/dns.pdf).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8119,Critical,"Network Operators, Service Providers and Public Safety should correlate data from various sources, including non-security related sources, (i.e., syslogs, firewall logs, IDS alerts, remote access logs, asset management databases, human resources information, physical access logs, etc.) to identify security risks and issues across the enterprise. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8123,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should handle violations of policy in a manner that is consistent , and, depending on the nature of the violation, sufficient to either deter or prevent a recurrence. There should be mechanisms for ensuring this consistency.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Policy; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8124,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure staff is given awareness training on security policies, standards, procedures, and general best practices. Awareness training should also cover the threats to the confidentiality, integrity, and availability of data including social engineering. Training as part of new employee orientation should be supplemented with regular \""refreshers\"" to all staff.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,"NIST: www.nist.gov.
Document is SP 800-50 Building an Information Technology Security Awareness and Training Program, October 2003. Note: This Best practice could impact 9-1-1 operations.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8125,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure that employees formally acknowledge their obligation to comply with their corporate/agency Information Security policies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Policy; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,ISO 27002 Information Security Standards - 8.1.3 Terms and conditions of employment. Cross reference with 7-7-8125 developed under NRIC.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8126,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should employ authentication methods commensurate with the business risk of unauthorized access to the given network, application, or system. For example, these methods would range from single-factor authentication (e.g., passwords) to two-factor authentication (e.g., token and PIN) depending on the estimated criticality or sensitivity of the protected assets. When two-factor authentication generates one-time passwords, the valid time-duration should be determined based on an assessment of risk to the protected asset(s).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8127,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should validate any regular auditing activity through spot-checking to validate the competency, thoroughness, and credibility of those regular audits.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Design; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8128,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should promptly verify and address audit findings assigning an urgency and priority commensurate with their implied risk to the business. The findings as well as regular updates to those findings should be reported to management responsible for the affected area.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Elements; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8129,Critical,"Network Operators, Service Providers and Public Safety should ensure that technical staff participate in ongoing training and remain up-to-date on their certifications for those technologies to remain current with the various security controls employed by different technologies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8130,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should provide procedures and training to staff on the reporting of security incidents, weaknesses, and suspicious events.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Public Safety; Public Safety and Disaster;,TRUE,ISO 27002 Information Security Standards - 13.1.1 Reporting information security events.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8138,Highly Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish a procedure to track the expiration date for digital certificates used in services and critical applications, and start the process to renew such certificates in sufficient time to prevent disruption of service. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,TRUE
12-12-8500,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should in the event the key in a digital certificate becomes compromised, should immediately revoke the certificate, and issue a new one to the users and/or devices requiring it. Perform Forensics and Post-mortem, as prescribed in NRIC BP 8061, to review for additional compromise as soon as business processes allow. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"NIST SP800-57 Recommendation for key management
http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8501,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should secure a new root key, and rebuild the PKI (Public Key Infrastructure) trust model, in the event the root key in a digital certificate becomes compromised. Perform Forensics and Post-mortem, as prescribed in NRIC BP 8061, to review for additional compromise as soon as business processes allow. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"NIST SP800-57 Recommendation for key management
http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8503,Critical,"Network Operators, Service Providers and Public Safety should when improper use of keys or encryption algorithms is discovered, or a breach has occurred, conduct a forensic analysis to assess the possibility of having potentially compromised data and identify what may have been compromised and for how long it has been in a compromised state; implement new key (and revoke old key if applicable), or encryption algorithm, and ensure they are standards-based and implemented in accordance with prescribed procedures of that standard, where possible. When using wireless systems, ensure vulnerabilities are mitigated with proper and current security measures. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"http://www.atis.org/ - T1 276-2003 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: July, 2003
802.11i & 802.16
Related to NRIC BP 8001.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8517,Critical,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should review audit trails if information has been leaked or the release policy has not been followed. Change passwords, review permissions, and perform forensics as needed. Inform others at potential risk for similar exposure, and include security responsibilities in performance improvement programs that may include security awareness refresher training.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,TRUE
12-12-8521,Important,"Network Operators, Service Providers and Public Safety should terminate the VPN (Virtual Private Network) connection and issue a warning in accordance with the employee code of conduct, in the event of misuse or unauthorized use in a remote access situation. If repeated, revoke employee VPN remote access privileges.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Human Resources; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8527,Critical,"Network Operators, Service Providers and Public Safety should if the DNS (Domain Name System) server has been compromised or the name records corrupted, first flush the DNS cache and, failing that, implement the pre-defined disaster recovery plan. Elements may include but are not limited to: 1) bring-on additional hot or cold spare capacity, 2) bring up a known good DNS server from scratch on different hardware, 3) Reload and reboot machine to a know good DNS server software (from bootable CD or spare hard drive), 4) Reload name resolution records from a trusted back-up. After the DNS is again working, conduct a post-mortem of the attack/response. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Public Safety; Public Safety and Disaster;,TRUE,"RFC-2870, ISO/IEC, 15408, ISO 17799, US-CERT \""Securing an Internet Name Server\"".",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8528,Critical,"Network Operators, Service Providers and Public Safety should consider one or more of the following steps if the DNS server is under attack, 1) Implement reactive filtering to discard identified attack traffic, if possible, 2) Rate-limiting traffic to the DNS server complex, 3) Deploy suitable Intrusion Prevention System in front of DNS servers, 4) Deploy additional DNS server capacity in a round-robin architecture, 5) Utilize DoS/DDoS tracking methods to identify the source(s) of the attack, or 6) Move name resolution service to a 3rd party provider. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Public Safety; Public Safety and Disaster;,TRUE,"RFC-2870, ISO/IEC 15408, ISO 17799 US-CERT \""Securing an Internet Name Server\"".",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8540,Critical,"Network Operators, Service Providers and Public Safety should consider terminating all current remote access, limiting access to the system console, or other tightened security access methods, when an unauthorized remote access to an OAM&P system occurs. Continue recovery by re-establishing new passwords, reloading software, running change detection software, or other methods, continuing quarantine until recovery is validated, as practical.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,ISF CB53. Cross reference with 7-7-8540 developed under NRIC. Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8561,Critical,"Network Operators, Service Providers and Public Safety should evaluate the network and ensure issue is not related to a configuration/hardware issue, if a network element or server is under DoS attack. Determine direction of traffic and work with distant end to stop inbound traffic. Consider adding more local capacity (bandwidth or servers) to the attacked service. Where available, deploy DoS/DDoS specific mitigation devices and/or use anti-DoS capabilities in local hardware. Coordinate with HW vendors for guidance on optimal device configuration. Where possible, capture hostile code and make available to organizations such as US-CERT and NCS/NCC for review. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-12-8567,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should ensure that actions taken due to a spoofed, faked or distorted news item should be cross-correlated against other sources. Any actions taken should be \\\'backed out\\\' and corrective measures taken to restore the previous state. News source authentication methods should be implemented to ensure future accuracy.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,Cross-reference BP 5270,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8633,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should design passwords used for an application login to be consistent with applicable industry security guidelines and policies. Whether between the client and the server or among servers, passwords must not be transmitted “in the clear.” SSL should be used for any transaction involving authentication. The transmission of session IDs should be similarly protected with SSL.",Wireless;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Hardware; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8642,Important,"Network Operators, Service Providers and Public Safety should consider integration of open standardized protocols to meet communication-level performance and security goals.",Satellite;,Service Provider; Network Operator; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster;,TRUE,Space Communications Protocol Standards (SCPS) Including ISO Standards 15891:2000 through 15894:2000 and related documents http://www.scps.org/,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8652,Highly Important,"Network Operators, Service Providers and Public Safety should implement access controls (firewalls, access control lists, etc.) to administrative interfaces as well as those normally carrying customer traffic.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Design; Network Interoperability; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,IETF RFC 4942,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8653,Highly Important,"Network Operators, Service Providers and Public Safety should test current equipment for IPv4/IPv6 compatibility for the specific network deployment. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireless;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Interoperability; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,NIST SP 800-119 (Draft) 2.4,TRUE,TRUE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,TRUE
12-12-8670,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should consider establishing information exchange policies and procedures, establish information and software exchange agreements, safeguard transportation of physical media.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Network Design; Network Operations; Policy; Public Safety; Public Safety and Disaster;,TRUE,ISO 27002 Information Security Standards,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8671,Important,"Network Operators, Service Providers and Public Safety should have policies and enforce that unattended workstations should be protected from unauthorized access 1) Individual Username/Password authentication must be required to access resources. 2) Physical access must be restricted to workstations. 3) Where possible idle workstations must default to password protected screensaver after an established time lapse (e.g. 15 minutes).",Internet/Data;,Service Provider; Network Operator; Public Safety;,Access Control; Cyber Security; Hardware; Intrusion Detection; Network Operations; Policy; Public Safety; Public Safety and Disaster;,TRUE,"http://csrc.nist.gov/publications/nistpubs/800-66-Rev1/SP-800-66-Revision1.pdf Octave Catalog of Practices, Version 2.0, CMU/SEI-2001- TR-20 (http://www.cert.org/archive/pdf/01tr020.pdf) Practice OP1.2.4",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8691,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should develop or adopt employee education programs that emphasize the need to comply with security policies.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Intrusion Detection; Policy; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,http://www.alertboot.com/blog/blogs/endpoint_security/archive/2010/06/15/laptop-encryption-software-for-social-security-administration-telecommuters.aspx,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8693,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should create a security awareness strategy that includes communicating to everyone from new hires to human resources to senior management. Utilize multiple channels and target each audience specifically.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Intrusion Detection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,http://www.securityinnovation.com/pdf/security-awareness-best-practices.pdf,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8694,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should keep their programs flexible. What is considered a security best practice today might be obsolete tomorrow. Changing factors include new technologies, changing business models, emerging threats and growth of the network and the user base.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Intrusion Detection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,http://ezinearticles.com/?Employee-Security-Awareness&id=4084497,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8695,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should obtain senior management approval and support for a corporate wide People/Awareness/Security Awareness program. This will help to lead to behavior and policy changes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,http://www.securityinnovation.com/pdf/security-awareness-best-practices.pdf,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8701,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should measure the effectiveness of their Security programs.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Encryption; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,http://ezinearticles.com/?Employee-Security-Awareness&id=4084497,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8703,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and enforce policy to lock up paperwork and magnetic media containing confidential information and destroy it when it is no longer needed.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8704,Important,"Network Operators, Service Providers, Equipment Suppliers and Public Safety should establish and enforce policy to physically secure the computers and network devices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Physical Security Management; Policy; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,TRUE
12-12-8705,Important,"Network Operators, Service Providers and Public Safety should have procedures for verifying identity of users to IT department and IT personnel to users (secret PINs, callback procedures, etc.).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster; Training and Awareness;,TRUE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8706,Important,"Network Operators, Service Providers and Public Safety should establish and enforce policy to prohibit disclosing passwords, to whom (if anyone) passwords can be disclosed and under what circumstances, procedure to follow if someone requests disclosure of passwords.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Policy; Public Safety; Public Safety and Disaster;,TRUE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8711,Important,"Network Operators, Service Providers and Public Safety should engineer networks to provide redundant and highly available application layer services. (e.g., DNS and other directory services, SIP, H.323). This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Interoperability; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8712,Important,"Network Operators, Service Providers and Public Safety should implement applicable industry standards governing protocol (e.g., IP Protocols from the IETF) and established policies and procedures to maintain currency within these publications to ensure interoperability. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Network Design; Network Interoperability; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8722,Important,"Network Operators, Public Safety should be particularly vigilant with respect to signaling traffic delivered by or carried over Internet Protocol networks. Network Operators that utilize the Public Internet for signaling, transport, or maintenance communications should employ authentication, authorization, accountability, integrity, and confidentiality mechanisms (e.g., digital signature and encrypted VPN tunneling). This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireline;,Network Operator; Public Safety;,Cyber Security; Encryption; Hardware; Intrusion Detection; Network Elements; Public Safety; Public Safety and Disaster; Security Systems;,TRUE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8728,Important,"Network Operators, Public Safety should consider industry guidelines for logical diversity (e.g. multi-homing), and perform network diversification validation on a scheduled basis (e.g., twice a year). Processes and procedures should exist for tracking discrepancies and maintaining a historical record. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Wireline;,Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Network Elements; Network Interoperability; Network Operations; Public Safety; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8732,Important,"Service Providers, Public Safety should classify identity management services against the service architecture and deployment model being utilized to determine the general “security” posture of the identity services, how it relates to asset’s assurance and security protection requirements, and define the needed security architecture to mitigate security risks. Specifically, if identity related functions are distributed among multiple parties, all parties involved should be clearly identified (e.g., relying parties such as users and service providers, credential providers, verification or authentication providers, or federation members) with clearly defined roles, responsibilities, and accountability for the security of the identity service and all associated assets. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Public Safety;,Cyber Security; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"ITU-T X.1250, Baseline capabilities for enhanced global identity management and interoperability
NIST SP 800-63, Electronic Authentication Guideline",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-8734,Important,"Service Providers, Public Safety should when creating, maintaining, using or disseminating individually identifiable information, take appropriate measures to assure its reliability and should take reasonable precautions to protect it from loss, misuse or alteration. Organizations/Agencies should take reasonable steps to assure that third parties to which they transfer such information are aware of these security practices, and that the third parties also take reasonable precautions to protect any transferred information. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless;,Service Provider; Public Safety;,Cyber Security; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,"Liberty Alliance Project, Privacy and Security Best Practices Version 2.0",TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-8736,Critical,"Service Providers, Public Safety should ensure that identity information is only accessible to authorized entities subject to applicable regulation and policy. Specifically, (a) an entity (e.g., relying party or requesting party) requesting identity data should be authenticated, and its authorization to obtain the requested information verified before access to the information is provided or the requesting identity data is exchanged.
(b) policy and rules for requesting and exchanging identity data among multiple parties involved (e.g., users, relying party and identity provider) should be clearly defined and enforced.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Public Safety;,Cyber Security; Encryption; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"ITU-T Y.2720, NGN Identity Management Framework
ITU-T Y.2721, NGN Identity Management Requirements and Use Cases
ATIS-1000035, NGN Identity Management Framework",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,TRUE
12-12-8737,Important,"Service Providers, Public Safety should analyze each of the steps in the interaction (and any subsequent uses of data obtained from the transactions) of a Security Assertion Markup Language (SAML) transaction to ensure that information that should be kept confidential is actually being kept confidential. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Public Safety;,Cyber Security; Encryption; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"OASIS, Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-8742,Important,"Service Providers, Public Safety should use encryption for data at rest. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Public Safety;,Cyber Security; Encryption; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,Cloud Security Alliance (CSA),TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-8749,Important,"Network Operators, Service Providers and Public Safety should have documented processes in place for reviewing new vulnerabilities as they are announced.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"Sans Institute, \""Vulnerability Management: Tools, Challenges and Best Practices.\"" 2003. Pg. 8 -10.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8758,Important,"Network Operators, Service Providers and Public Safety should establish policies, and procedures to support early recognition and isolation of potential bad actors to minimize impact to the network. This applies to Public Safety only in an NG9-1-1 environment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"IETF RFC2350, CMU/SEI-98-HB-001.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8770,Important,"Service Providers, Public Safety should use secure network protocols such as TLS or IPsec to provide integrity and confidentiality protection of SAML communications. In addition, the following measures should be implemented to counter replay, denial of service and other forms of attacks:
(a) Clients should be required to authenticate at some level below the SAML protocol level (for example, using the SOAP over HTTP binding, with HTTP over TLS/SSL, and with a requirement for client-side certificates that have a trusted Certificate Authority at their root) to provide traceability and counter DOS attacks.
(b) Use of the XML Signature element [ds:SignatureProperties] containing a timestamp should be required to determine if a signature is recent to counter replay attacks.
(c) Maintaining state information concerning active sessions, and validate correspondence.
(d) Correlation of request and response messages. This applies to Public Safety only in an NG9-1-1 environment.(a) Clients should be required to authenticate at some level below the SAML protocol level (for example, using the SOAP over HTTP binding, with HTTP over TLS/SSL, and with a requirement for client-side certificates that have a trusted Certificate Authority at their root) to provide traceability and counter DOS attacks.
(b) Use of the XML Signature element [ds:SignatureProperties] containing a time stamp should be required to determine if a signature is recent to counter replay attacks.
(c) Maintaining state information concerning active sessions, and validate correspondence.
(d) Correlation of request and response messages.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Public Safety;,Cyber Security; Encryption; Information Protection; Intrusion Detection; Public Safety; Public Safety and Disaster;,TRUE,"OASIS, Security and Privacy Considerations for the OASIS Security Assertion Markup Language (SAML) V2.0.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,TRUE
12-12-8771,Important,"Network Operators, Service Providers and Public Safety should implement media gateway controllers according to appropriate industry standards (i.e. Internet Engineering Task Force (IETF), Alliance for Telecommunications Industry Solutions (ATIS)) in order to achieve interoperability between the IP Multimedia (IM) Core Network (CN) subsystem and Legacy Emergency Services networks.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Encryption; Network Design; Network Interoperability; Public Safety; Public Safety and Disaster;,TRUE,"ATIS-0700015.v004, ATIS Standard for Implementation of 3GPP Common IMS Emergency Procedures for IMS Origination and ESInet/Legacy Selective Router Termination",TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,TRUE
12-12-8925,,"Network Operators, Service Providers should ensure that SS7 signaling interface points that connect to the IP Private and Corporate networks interfaces are well hardened and protected with packet filtering firewalls and strong authentication. Similar safeguards should be implemented for e-commerce applications to the SS7 network.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Cyber Security; Essential Services; Facilities - Transport; Hardware; Information Protection; Liaison; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Pandemic; Security Systems; Supervision;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-8926,,"Service Providers, Public Safety should ensure that signaling interfaces to Legacy Network Gateways and Legacy Selective Router Gateways (in transitional NG9-1-1 architectures) are well-hardened and protected with packet filtering firewalls and strong authentication.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Public Safety;,Access Control; Cyber Security; Essential Services; Facilities - Transport; Hardware; Information Protection; Liaison; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Pandemic; Public Safety and Disaster; Security Systems; Supervision;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,FALSE,,FALSE,FALSE,FALSE,TRUE
12-12-8927,,"Network Operators, Service Providers should implement rigorous screening on both internal and interconnecting signaling links.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Essential Services; Facilities - Transport; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Pandemic;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-8928,,"Network Operators, Service Providers, Equipment Suppliers, Public Safety and Government should proactively monitor all security issues associated with computing workstations and promptly apply security fixes, as necessary.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Government; Public Safety;,Access Control; Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Information Protection; Intrusion Detection; Network Interoperability; Network Operations; Network Provisioning; Pandemic; Supervision;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,,TRUE,FALSE,TRUE,TRUE
12-12-8929,,"Network Operators, Service Providers and Public Safety should employ authentication, authorization, accountability, integrity, and confidentiality mechanisms (e.g., digital signature and encrypted VPN tunneling), when they employ the Public Internet for signaling, transport, or maintenance communications and any maintenance access to Network Elements.",Internet/Data;,Service Provider; Network Operator; Public Safety;,Cyber Security; Disaster Recovery; Emergency Preparedness; Information Protection; Intrusion Detection; Network Design; Network Elements; Network Operations; Pandemic; Power; Public Safety and Disaster; Supervision; Visitors;,TRUE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-8930,,"Network Operators, Service Providers should employ limited SS7 authentication by enabling logging for SS7 element security related alarms on SCPs and STPs, such as: unauthorized dial up access, unauthorized logins, logging of changes and administrative access logging.",Cable; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Information Protection; Liaison;,FALSE,,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-8931,,Public Safety should enable logging for SS7 element security-related alarms on Legacy Network Gateways and Legacy Selective Routing Gateways for transitional NG9-1-1 architectures.,Internet/Data; Wireless; Wireline;,Public Safety;,Disaster Recovery; Emergency Preparedness; Information Protection; Public Safety; Public Safety and Disaster;,TRUE,,FALSE,TRUE,FALSE,TRUE,TRUE,FALSE,FALSE,,FALSE,FALSE,FALSE,TRUE
12-12-8932,,"Network Operators should mitigate limited SS7 authentication by enabling logging for SS7 element security related alarms on SCPs and STPs, such as: unauthorized dial up access, unauthorized logins, logging of changes and administrative access logging.",Cable; Wireless; Wireline;,Network Operator;,Access Control; Business Continuity; Contractors and Vendors; Cyber Security; Disaster Recovery; Documentation; Emergency Preparedness; Essential Services; Industry Cooperation; Information Protection; Intrusion Detection; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Security Systems; Training and Awareness;,FALSE,,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,TRUE,,FALSE,FALSE,FALSE,FALSE
12-12-8933,,"Network Operators, Public Safety should establish login and access controls that establish accountability for changes to node translations and configuration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Access Control; Business Continuity; Contractors and Vendors; Cyber Security; Disaster Recovery; Documentation; Emergency Preparedness; Essential Services; Industry Cooperation; Information Protection; Intrusion Detection; Network Design; Network Elements; Network Interoperability; Network Operations; Network Provisioning; Policy; Procedures; Public Safety; Public Safety and Disaster; Security Systems; Training and Awareness;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-8934,,"Network Operators, Public Safety should when making use of dial-up connections for maintenance access to Network Elements, employ dial-back modems with screening lists. One-time tokens and encrypted payload VPNs should be the minimum.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Public Safety;,Network Elements; Public Safety and Disaster;,TRUE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,,FALSE,FALSE,FALSE,TRUE
12-12-8935,,"Network Operators, Service Providers, Equipment Suppliers and Property Managers should conduct regular review of their alarming thresholds and selection.",Cable; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier; Property Manager;,Access Control; Buildings; Business Continuity; Contractors and Vendors; Disaster Recovery; Documentation; Emergency Preparedness; Fire; Physical Security Management; Policy; Power; Procedures; Public Safety; Security Systems; Training and Awareness;,FALSE,NRSC developed w/Silent Alarms Bulletin,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,TRUE,,TRUE,TRUE,FALSE,FALSE
12-06-5081,Highly Important,"Equipment Suppliers should provide serial numbers on critical network components (e.g., circuit packs, field replaceable units).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,"In order to mitigate theft, tampering",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-06-5086,Important,"Equipment Suppliers should consider electronically encoding a unique identifier into non-volatile memory of critical elements (e.g., Field Replaceable Units, FRUs) for integrity and tracking.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,"In order to prevent theft of supply. For example, a HECI code (Human Equipment Catalog Item Code) is a 10 character (alfa-numeric) code that identifies a piece of equipment down to the circuit pack level.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-06-5149,Important,"Network Operators, Service Providers, and Equipment Suppliers should, where feasible, ensure that intentional emissions (e.g., RF and optical) from network equipment and transmission facilities are secured sufficiently to ensure that monitoring from outside the intended transmission path or beyond facility physical security boundaries cannot lead to the obtaining of critical network operations information.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Facilities - Transport; Hardware; Information Protection; Network Elements; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-06-5170,Critical,"Network Operators, Service Providers, and Equipment Suppliers should control or disable all administrative access ports (e.g., manufacturer) into R&D or production systems (e.g., remap access ports, require callback verification, add second level access gateway).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Information Protection; Network Elements; Network Operations; Technical Support;,FALSE,To eliminate the use of default and undocumented ports to penetrate into software and distribution systems.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-06-5173,Highly Important,"Network Operators and Equipment Suppliers should design wireless networks (e.g., terrestrial microwave, free-space optical, satellite, point-to-point, multi-point, mesh) to minimize the potential for interception.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator; Equipment Supplier;,Facilities - Transport; Information Protection;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-06-8021,Important,"Network Operators, Service Providers, and Equipment Suppliers should use switched network hubs in critical networks for Operations, Administration, Management, and Provisioning (OAM&P), so that devices in promiscuous mode are less likely to be able to see/spoof all of the traffic on that network segment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-06-8023,Critical,"Network Operators and Service Providers should regularly scan infrastructure for vulnerabilities/exploitable conditions. Operators should understand the operating systems and applications deployed on their network and keep abreast of vulnerabilities, exploits, and patches.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-06-8028,Critical,"Network Operators, Service Providers, and Equipment Suppliers should consider, when using an encryption technology in the securing of network equipment and transmission facilities, cryptographic keys must be distributed using a secure protocol that: a) Ensures the authenticity of the recipient, b) Does not depend upon secure transmission facilities, and c) Cannot be emulated by a non-trusted source.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Encryption;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-06-8059,Highly Important,"Network Operators and Service Providers should encourage the use of IPsec VPN, wireless TLS, or other end-to-end encryption services over the cellular/wireless network. Also, Network Operators should incorporate standards-based data encryption services and ensure that such encryption services are enabled for end users. (Data encryption services are cellular/wireless technology specific).",Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,"Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc.",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-06-8078,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should not send user IDs and passwords in the clear, or send passwords and user IDs in the same message/packet.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-06-8093,Critical,"Service Providers should validate the source address of all traffic sent from the customer for which they provide Internet access service and block any traffic that does not comply with expected source addresses. Service Providers typically assign customers addresses from their own address space, or if the customer has their own address space, the service provider can ask for these address ranges at provisioning. (Network Operators may not be able to comply with this practice on links to upstream/downstream providers or peering links, since the valid source address space is not known).",Cable; Internet/Data; Wireless; Wireline;,Service Provider;,Cyber Security; Intrusion Detection; Network Provisioning;,FALSE,IETF rfc3013 sections 4.3 and 4.4 and NANOF ISP Resources. www.IETF.net,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-7-0408,Highly Important,"Network Operators, Service Providers should where feasible, implement RFC 3704 (IETF BCP84) ingress filtering.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,See http://www.IETF.org,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0410,Highly Important,"Network Operators, Service Providers should as appropriate, review, understand, and implement ""Internet Service Provider Security Services and Procedures"" (RFC3013/BCP46).",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Encryption; Intrusion Detection; Procedures;,FALSE,See http://www.IETF.org,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0426,Highly Important,Equipment Suppliers should use software change control to manage changes to source material used in the production of their products.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Software;,FALSE,"As such, the software change control system used by equipment suppliers should be able to manage both ASCII and binary (source object code) files.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-7-0433,Highly Important,"Equipment Suppliers should support, clearly define and document environmental variables in Management
Information Bases (MIB).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Software;,FALSE,"MIB Environmental variables include the location of hosts, servers, terminals and other nodes as well as the traffic for the object.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-7-0439,Critical,"Network Operators and Service Providers should authenticate BGP sessions (e.g., using TCP MD5) with their own customers and other providers.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-7-0441,Highly Important,"Network Operators, Service Providers should where feasible, implement Unicast RPF (Reverse Path Forwarding) to help minimize DOS attacks that use source address spoofing.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0485,Important,"Network Operators should optimize cell sites, including relationships between neighboring cells, using a combination of drive testing and network statistics.",Wireless;,Network Operator;,Network Operations;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-0515,Important,"Network Operators, Service Providers should for easy communication with subscribers and other operators and providers, use specific role-based accounts (e.g., [email protected], [email protected]) versus general accounts (e.g., [email protected]) which will help improve organizational response time and also reduce the impact of Spam.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Emergency Preparedness; Industry Cooperation; Network Operations; Policy; Procedures; Technical Support;,FALSE,See http://www.ietf.org/rfc/rfc2142.txt,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-0516,Highly Important,Network Operators and Service Providers should manage the volatility of route advertisements in order to maintain stable IP service and transport. Procedures and systems to manage and control route flapping at the network edge should be implemented.,Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Interoperability; Network Operations; Procedures;,FALSE,"http://www.ietf.org, RFC 2439, ""BGP Route Flap Damping""",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0520,Highly Important,"Network Operators and Service Providers should have a route policy that is available, as appropriate. A consistent route policy facilitates network stability and inter-network troubleshooting.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Industry Cooperation; Network Interoperability; Network Operations; Network Provisioning; Procedures;,FALSE,A route policy or routing policy is the description of what routes a Service Provider will accept and readvertise. Some will only take full blocks and only from the registered owner (registered in ARIN or RIPE). Some will allow customers to multihome (ie advertise the same routes via two different providers) some will allow customers to advertise specific routes as well as blocks.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0538,Highly Important,Equipment Suppliers should ensure their network element (including OSS) software is backward compatible.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Software;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-7-0539,Important,"Equipment Suppliers should share trend information (availability, etc.) with their Network Operators and Service Providers.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Industry Cooperation; Network Elements; Technical Support;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-7-0549,Highly Important,"Network Operators should develop an engineering design for critical network elements and inter-office facilities that addresses diversity, and utilize management systems to provision, track and maintain that inter-office and intra- office diversity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Buildings; Facilities - Transport; Network Operations; Network Provisioning; Policy; Power; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0555,Important,Equipment Suppliers should continually enhance their software development methodology to ensure effectiveness by employing modern processes of assessment.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Network Elements; Software;,FALSE,Formal design and code inspections may be performed as a part of the software development cycle. Test environments may be enhanced to provide more realistic network settings. Fault tolerance levels and failure probabilities should be shared with Network Operators and Service Providers.,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-7-0562,Important,Equipment Suppliers should use a change control and release planning process to keep track of the changes to the product and the corresponding documentation.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Network Elements; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-7-0604,Highly Important,Network Operators and Service Providers should establish synchronization coordinator(s) who has responsibility for the network synchronization. The synchronization coordinator(s) should be accessible to their Network Operations Centers.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Industry Cooperation; Network Operations; Procedures;,FALSE,"Telcordia SR-2275; for NIIF, see http://www.atis.org/docstore",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-7-0676,Important,Network Operators and Service Providers should not use low voltage disconnects or battery disconnects at central office battery plants.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Buildings; Power;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-0677,Important,"Network Operators, Service Providers, and Property Managers should only use rectifier sequence controllers where necessary to limit load on the backup power generator.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Property Manager;,Power;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,TRUE,FALSE,FALSE
12-7-0686,Important,"Network Operators, Service Providers, and Equipment Suppliers should verify front and rear stenciling on equipment during installation for accurate identification.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Hardware; Procedures;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-7-0715,Important,Network Operators should proactively communicate with land owners regarding rights-of-way or easements near critical buried facilities to prevent accidental service interruption.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Facilities - Transport; Liaison;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-0716,Important,Network Operators should encourage employees to become proactive in preventing buried facilities damages.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Facilities - Transport; Human Resources; Training and Awareness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-0738,Important,Network Operators and Service Providers should track and analyze facility outages taking action if any substantial negative trend arises or persists.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-7-1040,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider using lab, demonstration or training equipment if replacement equipment is unavailable in disaster situations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Disaster Recovery; Emergency Preparedness; Technical Support;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-07-3201,Highly Important,"Service Providers, Public Safety should jointly develop a response plan to notify the public, through the broadcast media, of alternate means of contacting emergency services during a 911 outage.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Public Safety;,Disaster Recovery; Emergency Preparedness; Essential Services; Industry Cooperation; Liaison; Public Safety and Disaster;,TRUE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,TRUE
12-07-3209,Important,"Service Providers should receive signals from local broadcasters as the primary source with automatic fail over to the off-air signal as the secondary source, to support public notification in disasters or emergencies. This applies specifically to CATV providers.",Cable;,Service Provider;,Emergency Preparedness;,FALSE,,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-07-3210,Important,"Public Safety should consider obtaining connections to provide video (for viewing local weather and news information and monitoring distribution of information over EAS), and utilize that connection to provide diverse access to the Internet and telecommunications. This applies specifically to Emergency Operations Centers and PSAPs.",Cable; Internet/Data;,Service Provider; Network Operator;,Business Continuity; Emergency Preparedness; Network Operations; Pandemic; Public Safety and Disaster;,FALSE,,TRUE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-07-5020,Important,"Network Operators, Service Providers, and Equipment Suppliers should consider establishing corporate standards and practices to drive enterprise-wide access control to a single card and single system architecture to mitigate the security risks associated with administering and servicing multiple platforms.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Access Control; Buildings; Physical Security Management; Policy; Security Systems;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-07-5076,Highly Important,"Network Operators and Service Providers should ensure and periodically review intra-office diversity of critical resources including power, timing source and signaling leads (e.g., SS7).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Essential Services; Facilities - Transport; Network Operations; Policy; Power; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-07-5079,Highly Important,"Network Operators, Service Providers should where feasible, provide both physical and logical diversity of critical facilities links (e.g., nodal, network element). Particular attention should be paid to telecom hotels and other concentration points.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Facilities - Transport; Network Operations; Network Provisioning; Public Safety and Disaster;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-07-5088,Important,"Equipment Suppliers should ensure appropriate physical security controls are designed and tested into new products and product upgrades (e.g., tamper resistant enclosures).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements; Physical Security Management;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-07-5198,Important,Equipment Suppliers should design their products to take into consideration protection against the effects of corrosion and contamination.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Hardware; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-07-5283,Important,"Equipment Suppliers should provide network element thermal specifications or other special requirements in order to properly size Heating, Ventilation, and Air Conditioning (HVAC) systems.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Documentation; Hardware; Network Elements;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-07-8027,Important,"Network Operators and Service Providers should use software change management systems that control, monitor, and record access to master source of software. Ensure network equipment and network management code consistency through checks such as digital signatures, secure hash algorithms, and periodic audits.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"http://www.atis.org/ - T1 276-2003 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: July, 2003",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-07-8062,Highly Important,"Network Operators and Service Providers should identify and train a Computer Security Incident Response (CSIRT) Team. This team should have access to the CSO (or functional equivalent) and should be empowered by senior management. The team should include security, networking, and system administration specialists but have the ability to augment itself with expertise from any division of the organization. Organizations that establish part-time CSIRTs should ensure representatives are detailed to the team for a suitable period of time bearing in mind both the costs and benefits of rotating staff through a specialized team.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Emergency Preparedness; Public Safety and Disaster; Training and Awareness;,FALSE,"IETF RFC2350, CMU/SEI-98-HB-001. Also, NRIC BP 0598.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-07-8076,Highly Important,Equipment Suppliers should develop effective DoS/DDoS survivability features for their product lines.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Intrusion Detection; Network Elements;,FALSE,"e.g., SYN Flood attack defense, CERT/CC® Advisory CA-1996-21 TCP SYN Flooding and IP Spoofing Attacks - http://www.cert.org/advisories/CA-1996-21.html. Related to NRIC BP 8563.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,2,TRUE,FALSE,FALSE,FALSE
12-07-8077,Highly Important,"Network Operators, Service Providers should use access control lists (ACLs) to restrict which machines can access the device and/or application if they do not have adequate access control capabilities. This applies to legacy systems. In order to provide granular authentication, a bastion host that logs user activities should be used to centralize access to such devices and applications, where feasible.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,"In the long term, the vendor should be engaged to correct the issue, either by allowing the built in method to be changed periodically, or by allowing the user to add complementary authentication means that they control, hence creating a two-factor authentication.
Where authentication methods must be shared, create an enforceable authentication method policy that addresses the periodic changing of the characteristics of the authentication method, and the dissemination of the method based on the principle of least privilege. If the authentication methods are shared, policy to implement least privilege access and periodic authentication characteristic change should be developed and implemented. Consider replacement of device at end of life, especially if the device is protecting key equipment. Implement a periodic audit program to verify policy compliance.Garfinkel, Simson, and Gene Spafford. Users and Passwords. Practical Unix & Internet Security, 2nd ed. Sebastopol, CA: O'Reilly and Associates, Inc. 1996. 49-69
King, Christopher M., Curtis E. Dalton, and T. Ertem Osmanoglu. Applying Policies to Derive the Requirements. Security Architecture, Design, Deployment & Operations. Berkley, CA: The McGraw-Hill Companies. 2001. 66-110
National Institute of Standards and Technology. User Account Management. Generally Accepted Principles and Practices for Securing Information Technology Systems. September 1996.
Dependency on NRIC BP 8007.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-07-8104,Important,Network Operators and Service Providers should secure Wireless WAN/LAN networks sufficiently to ensure that a) monitoring of RF signals cannot lead to the obtaining of proprietary network operations information or customer traffic and that b) Network access is credibly authenticated.,Internet/Data; Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption; Intrusion Detection;,FALSE,,FALSE,TRUE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-07-8109,Critical,"Network Operators, Service Providers, and Equipment Suppliers should ensure that patching distribution hosts properly sign all patches. Critical systems must only use Operating Systems and applications which employ automated patching mechanisms, rejecting unsigned patches.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-07-8137,Important,"Equipment Suppliers should support diverse notification methods, such as using both e-mail, websites, and tech support in order to properly notify users of newly discovered (hardware and software) relevant vulnerabilities, viruses, or other threats.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Intrusion Detection; Technical Support;,FALSE,"This could mitigate , for example, the communication blockage that could be caused when a virus blocks e-mail distribution channels.",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-07-8526,Highly Important,"Network Operators, Service Providers should if the interior routing has been corrupted, implement policies that filters routes imported into the routing table. The same filtering methods used in NRIC 8045 can be applied more aggressively. The malicious routes will expire from the table, be replaced by legitimate updates, or in emergencies, can be manually deleted from the tables. If needed, the authentication mechanism/crypto keys between IGP neighbors should also be changed.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Encryption; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-07-8565,Highly Important,"Network Operators, Service Providers and Equipment Suppliers should in the event an authentication system fails, make sure the system being supported by the authentication system is in a state best suited for this failure condition. If the authentication system is supporting physical access, the most appropriate state may be for all doors that lead to outside access be unlocked. If the authentication system supporting electronic access to core routers fails, the most appropriate state may be for all access to core routers be prohibited.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Access Control; Cyber Security; Physical Security Management; Security Systems;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-8-0590,Important,"Network Operators, Service Providers, and Equipment Suppliers should develop Methods of Procedure (MOP) for core infrastructure hardware and software growth and change activities and periodically review and update as appropriate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Documentation; Hardware; Network Elements; Network Operations; Network Provisioning; Procedures; Software; Supervision;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-8-0807,Critical,"Service Providers should establish policies and develop internal controls to ensure that individual users have availability, integrity, and confidentiality and are protected from external threats, insider threats and threats from other customers. These policies should cover protocol and port filtering as well as general security best practices.",Cable; Internet/Data; Wireline;,Service Provider;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-8-0808,Important,"Network Operators and Service Providers should make information available to customers about traffic filtering (both static and dynamic), where required by law.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,"Economic Espionage Act 1996
Telecommunications Act 1996
Electronic Communications Privacy Act 1986
Graham-Leach-Bliley Act 2002
Sarbannes-Oxley 2003
USA PATRIOT Act 2002
Health Insurance Portability and Accountability Act (HIPAA)
2001.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-8-0813,Critical,"Service Providers should encourage users to take steps to maintain the availability, integrity and confidentiality of their systems and to protect their systems from unauthorized access. Service Providers should enable customers to get the tools and expertise to secure their systems.",Cable; Internet/Data; Wireline;,Service Provider;,Cyber Security; Network Operations;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8000,Important,"Network Operators and Service Providers should establish a process, during design/implementation of any network/service element or management system, to identify potentially vulnerable, network-accessible services (such as Network Time Protocol (NTP), Remote Procedure Calls (RPC), Finger, Rsh-type commands, etc.) and either disable, if unneeded, or provided additional compensating controls, such as proxy servers, firewalls, or router filter lists, if such services are required for a business purpose.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"Configuration guides for security from NIST (800-53 Rev. 3), NSA (Security Configuration Guides), and Center For Internet Security (CIS Benchmarks).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8003,Important,"Network Operators and Service Providers should minimize single points of failure in the control plane architecture (e.g., Directory Resolution and Authentications services). Critical applications should not be combined on a single host platform. All security and reliability aspects afforded to the User plane (bearer) network should also be applied to the Control plane network architecture.",Internet/Data;,Service Provider; Equipment Supplier;,Cyber Security; Network Elements; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8004,Important,Equipment Suppliers should work closely and regularly with customers to provide recommendations concerning existing default settings and to identify future default settings which may introduce vulnerabilities. Equipment Suppliers should proactively collaborate with network operators to identify and provide recommendations on configurable default parameters and provide guidelines on system deployment and integration such that initial configurations are as secure as allowed by the technology.,Internet/Data;,Equipment Supplier;,Cyber Security; Network Elements;,FALSE,Cross reference with 7-7-8004 developed under NRIC.,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8006,Highly Important,Network Operators and Service Providers should protect servers supporting externally accessible network applications by preventing the applications from running with high-level privileges and securing interfaces between externally accessible servers and back-office systems through restricted services and mutual authentication.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,ISF CB63.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8010,Important,"Equipment Suppliers should implement current industry baseline requirements for Operations, Administration, Management, and Provisioning (OAM&P) security in products -- software, network elements, and management systems.",Internet/Data;,Equipment Supplier;,Cyber Security; Network Elements; Network Operations;,FALSE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8020,Critical,"Network Operators, Service Providers, and Equipment Suppliers should have special processes and tools in place to quickly patch critical infrastructure systems when important security patches are made available. Such processes should include determination of when expedited patching is appropriate and identifying the organizational authority to proceed with expedited patching. This should include expedited lab testing of the patches and their affect on network and component devices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Network Operations;,FALSE,Configuration guide for security from NIST (800-53 Rev. 3).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8024,Important,"Network Operators, Service Providers, and Equipment Suppliers should not permit users to log on locally to the Operation Support Systems or network elements. System administrator console logon should require as strong authentication as practical.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,"Some systems differentiate a local account database and network account database. Users should be authenticated onto the network using a network accounts database, not a local accounts database. 'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8025,Critical,"Network Operators and Service Providers should be isolated from other OAM&P networks, e.g., SCADA networks, such as for power, water, industrial plants, pipelines, etc.
· Isolate the SCADA network from the OAM&P network (segmentation)
· Put a highly restrictive device, such as a firewall, as a front-end interface on the SCADA network for management access.
· Use an encrypted or a trusted path for the OAM&P network to communicate with the SCADA ""front-end.""",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Encryption; Network Elements; Network Operations;,FALSE,Note: Service providers MAY provide an offer of 'managed' SCADA services or connectivity to other utilities. This should be separate from the provider's OAM&P network. ITU-T Rec. X.1051.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8031,Critical,"Network Operators, Service Providers, and Equipment Providers should develop and communicate Lawfully Authorized Electronic Surveillance (LAES) policy. They should:
· Limit the distribution of information about LAES interfaces
· Periodically conduct risk assessments of LAES procedures
· Audit LAES events for policy compliance
· Limit access to those who are authorized for LAES administrative functions or for captured or intercepted LAES content
· Promote awareness of all LAES policies among authorized individuals",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8033,Important,"Network Operators, Service Providers, and Equipment Suppliers should adopt internationally accepted standard methodologies, such as ISO 15408 (Common Criteria) or ISO 17799, to develop documented Information Security Programs that include application security development lifecycles that include reviews of specification and requirements designs, code reviews, threat modeling, risk assessments, and training of developers and engineers.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Policy; Software;,FALSE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008
Common Criteria: http://www.iso.org, http://csrc.nist.gov/cc/; Carnegie-Mellon Software Engineering Institute secure software development: http://www.sei.cmu.edu/engineering/engineering.html;
Secure Programming Educational Material at http://www.cerias.purdue.edu/homes/pmeunier/secprog/sanitized/;
http://www.atstake.com/services/smartrisk/application.html.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8036,Critical,"Network Operators, Service Providers should note that systems that are not compliant with the patching policy and these particular elements should be monitored on a regular basis. These exceptions should factor heavily into the organization's monitoring strategy. Vulnerability mitigation plans should be developed and implemented in lieu of the patches. If no acceptable mitigation exists, the risks should be communicated to management.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Operations; Policy; Software;,FALSE,Configuration guide for security from NIST (800-53 Rev. 3).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8041,Important,"Equipment Suppliers should provide filters and access lists on the header fields, for layer 3 switches/routers, with interfaces that mix user and control plane data, to protect the control plane from resource saturation by filtering out untrusted packets destined to for control plane. Measures may include: 1) Allowing the desired traffic type from the trusted sources to reach the control-data processor and discard the rest, 2) separately rate-limiting each type of traffic that is allowed to reach the control-data processor, to protect the processor from resource saturation.",Internet/Data;,Equipment Supplier;,Cyber Security; Network Elements; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8042,Critical,"Network Operators and Service Providers should validate routing information to protect against global routing table disruptions. Avoid BGP peer spoofing or session hijacking by applying techniques such as: 1) eBGP hop-count (TTL) limit to end of physical peering link, 2) MD5 session signature to mitigate route update spoofing threats (keys should be changed periodically where feasible).",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"NSTAC ISP Working Group - BGP/DNS, Scalable key
distribution mechanisms, NRIC V FG 4: Interoperability.
NIST SP 800-54 Border Gateway Protocol Security .",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8043,Critical,"Network Operators and Service Providers should use existing BGP filters to avoid propagating incorrect data. Options include: 1) Avoid route flapping DoS by implementing RIPE-229 to minimize the dampening risk to critical resources, 2) Stop malicious routing table growth due to de-aggregation by implementing Max-Prefix Limit on peering connections, 3) Employ ISP filters to permit customers to only advertise IP address blocks assigned to them, 4) Avoid disruption to networks that use documented special use addresses by ingress and egress filtering for ""Martian"" routes, 5) Avoid DoS caused by unauthorized route injection (particularly from compromised customers) by egress filtering (to peers) and ingress filtering (from customers) prefixes set to other ISPs, 6) Stop DoS from un-allocated route injection (via BGP table expansion or latent backscatter) by filtering ""bogons"" (packets with unauthorized routes), not running default route or creating sink holes to advertise ""bogons"", and 7) Employ ""Murphy filter"" (guarded trust and mutual suspicion) to reinforce filtering your peer should have done.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"""http://www.cymru.com/Bogons/index.html, NSTAC ISP Working Group - BGP/DNS, RIPE-181, """"A Route-Filtering Model for Improving Global Internet Routing Robustness"""" 222.iops.org/Documents/routing.html
NIST SP 800-54 Border Gateway Protocol Security"".",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8044,Important,Network Operators and Service Providers should conduct configuration interoperability testing during peering link set-up; Encourage Equipment Suppliers participation in interoperability testing forums and funded test-beds to discover BGP implementation bugs.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"NSTAC ISP Working Group - BGP/DNS, also NANOG (http://www.nanog.org) and MPLS Forum interoperability testing (http://www.mplsforum.org).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8045,Critical,Network Operators and Service Providers should protect their interior routing tables with techniques such as 1) Not allowing outsider access to internal routing protocol and filter routes imported into the interior tables 2) Implementing MD5 between IGP neighbors.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,http://www.ietf.org/rfc/rfc1321.txt.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8049,Highly Important,"Network Operators and Service Providers should employ techniques to make it difficult to send unauthorized DHCP information to customers and the DHCP servers themselves. Methods can include OS Hardening, router filters, VLAN configuration, or encrypted, authenticated tunnels. The DHCP servers themselves must be hardened, as well. Mission critical applications should be assigned static addresses to protect against DHCP-based denial of service attacks.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Encryption; Network Elements; Network Operations;,FALSE,"draft-ietf-dhc-csr-07.txt, RFC 3397, RFC2132, RFC1536, RFC3118.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8053,Important,"Network Operators should establish thresholds for various SS7 message types to ensure that DoS conditions are not created. Also, alarming should be configured to monitor these types of messages to alert when DoS conditions are noted. Rigorous screening procedures can increase the difficulty of launching DDoS attacks. Care must be taken to distinguish DDoS attacks from high volumes of legitimate signaling messages. Maintain backups of signaling element data.",Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,,FALSE,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8054,Highly Important,"Network Operators should have defined policies and process for addition and configuration of SS7 elements to the various tables. Process should include the following: personal verification of the request (e.g., one should not simply go forward on a faxed or emailed request without verifying that it was submitted legitimately), approval process for additions and changes to SS7 configuration tables (screening tables, call tables, trusted hosts, calling card tables, etc.) to ensure unauthorized elements are not introduced into the network. Companies should also avoid global, non-specific rules that would allow unauthorized elements to connect to the network. Screening rules should be provisioned with the greatest practical depth and finest practical granularity in order to minimize the possibility of receiving inappropriate messages. Network operators should log translation changes made to network elements and record the user login associated with each change. These practices do not mitigate against the second threat mentioned below, the insertion of inappropriate data within otherwise legitimate signaling messages. To do so requires the development of new capabilities, not available in today's network elements.",Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,,FALSE,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8055,Important,Network Operators and Equipment Suppliers should support authentication service and integrity services as standards based solutions become available for VoIP CPE devices. Network Operators need to turn-on and use these services in their architectures.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Encryption; Network Operations;,FALSE,PacketCable Security specifications.,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8056,Important,"Network Operators should ensure that Operational Voice over IP (VoIP) Server Hardening of network servers have authentication, integrity, and authorization controls in place in order to prevent inappropriate use of the servers. Enable logging to detect inappropriate use.",Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,"NSA (VOIP and IP Telephony Security Configuration Guides), and PacketCable Security 2.0 Technical Report (PKT-TR-SEC-V05-080425).",TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8057,Important,"Equipment Suppliers should for Voice over IP (VoIP) Server Product Hardening, provide authentication, integrity, and authorization mechanisms to prevent inappropriate use of the network servers. These capabilities must apply to all levels of user, general, control, and management.",Cable; Internet/Data; Wireline;,Equipment Supplier;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,"NSA (VOIP and IP Telephony Security Configuration Guides), and PacketCable Security 2.0 Technical Report (PKT-TR-SEC-V05-080425).",TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8058,Important,Network Operators and Service Providers should prevent theft of service and anonymous use by enabling strong user authentication as per cellular/wireless standards. Employ fraud detection systems to detect subscriber calling anomalies (e.g. two subscribers using same ID or system access from a single user from widely dispersed geographic areas). In cloning situation remove the ESN to disable user thus forcing support contact with service provider. Migrate customers away from analog service if possible due to cloning risk.,Wireless;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,"Telcordia GR-815. Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc.",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8060,Important,"Network Operators and Service Providers should ensure strong separation of data traffic from management/signaling/control traffic, via firewalls. Network operators should ensure strong cellular network backbone security by employing operator authentication, encrypted network management traffic and logging of security events. Network operators should also ensure operating system hardening and up-to-date security patches are applied for all network elements, element management system and management systems.",Wireless;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,"Telcordia GR-815. Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc.",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8063,Highly Important,Network Operators and Service Providers should install and actively monitor IDS/IPS tools. Sensor placement should focus on resources critical to the delivery of service.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,"NIST SP800-94 Guide to Intrusion Detection and Prevention Systems (IDPS)
http://csrc.nist.gov/publications/nistpubs/800-94/SP800-94.pdf.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8066,Important,"Network Operators, Service Providers, and Equipment Suppliers should participate in regional and national information sharing groups such as the National Coordinating Center for Telecommunications (NCC), Telecom-ISAC, and the ISP-ISAC (when chartered). Formal membership and participation will enhance the receipt of timely threat information and will provide a forum for response and coordination. Membership will also afford access to proprietary threat and vulnerability information (under NDA) that may precede public release of similar data.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Industry Cooperation;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8069,Important,"Network Operators and Service Providers should identify a Point of Contact (POC) for handling requests for the installation of lawfully approved intercept devices. Once a request is reviewed and validated, the primary POC should serve to coordinate the installation of any monitoring device with the appropriate legal and technical staffs.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8070,Important,"Network Operators and Service Providers should have Abuse Policies and processes posted for customers (and others), instructing them where and how to report instances of service abuse. Service Providers, Network Operators, and Equipment Suppliers should support the email IDs listed in rfc 2142 “MAILBOX NAMES FOR COMMON SERVICES, ROLES AND FUNCTIONS.”",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,Reference with 7-7-8070,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8072,Critical,"Network Operators and Service Providers should maintain and update IDS/IPS tools regularly to detect current threats, exploits, and vulnerabilities.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations; Security Systems;,FALSE,"""NIST SP800-94 Guide to Intrusion Detection and Prevention Systems (IDPS)
http://csrc.nist.gov/publications/nistpubs/800-94/SP800-94.pdf"".",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8090,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should restrict dynamic port allocation protocols such as Remote Procedure Calls (RPC) and some classes of Voice-over-IP protocols (among others) from usage, especially on mission critical assets, to prevent host vulnerabilities to code execution. Dynamic port allocation protocols should not be exposed to the internet. If used, such protocols should be protected via a dynamic port knowledgeable filtering firewall or other similar network protection methodology.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,ITU-T Rec. X.815 (?? ISO/IEC 8073 ) Rec. ITU-T X.1031.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-08-8092,Important,Network Operators and Service Providers should adopt a customer-directed policy whereby misuse of the network would lead to measured enforcement actions up to and including termination of services.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Human Resources; Policy; Training and Awareness;,FALSE,IETF rfc3013 section 3 and NANOG ISP Resources (http://www.nanog.org/isp.html).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8094,Important,Service Providers should implement customer client software that uses the strongest permissible encryption appropriate to the asset being protected.,Cable; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection;,FALSE,"http://www.securityforum.org and http://www.sans.org/resources/; Schneier, Bruce. 1996. Applied Cryptography. 2d.ed. John Wiley & Sons.",TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8095,Important,"Network Operators and Service Providers should establish, where technology allows, limiters to prevent undue consumption of system resources (e.g., system memory, disk space, CPU consumption, network bandwidth) in order to prevent degradation or disruption of performance of services.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,Additional resources are required to provide prioritized transport even when overloaded.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8096,Highly Important,"Network Operators and Service Providers should educate service customers on the importance of, and the methods for, installing and using a suite of protective measures (e.g., strong passwords, anti-virus software, firewalls, IDS, encryption) and update as available.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations; Security Systems;,FALSE,"http://www.stonybrook.edu/nyssecure, http://www.fedcirc.gov/homeusers/HomeComputerSecurity/ Industry standard tools (e.g., LC4).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8105,Critical,"Network Operators and Service Providers should incorporate cellular voice encryption services and ensure that such encryption services are enabled for end users. (Voice encryption services depend on the wireless technology used, and are standards based).",Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption; Information Protection;,FALSE,"Cellular Standards: GSM, GPRS, PCS2000, CDMA, 1XRTT, UMTS, 3GPP, 3GPP2.",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-09-8502,Critical,"Network Operators, Service Providers, and Public Safety should perform an audit of available network services when a compromise occurs, or new exploits are discovered, to reassess any vulnerability to attack and re-evaluate the business need to provide that service, or explore alternate means of providing the same capability.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Public Safety;,Cyber Security; Intrusion Detection;,TRUE,"Configuration guides for security from NIST, US-CERT, NSA, SANS, vendors, etc.
Related to NRIC BP 8000.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,TRUE
12-08-8106,Critical,"Network Operators, Service Providers, and Equipment Suppliers should employ operating system hardening and up-to-date security patches for all accessible wireless servers and wireless clients. Employ strong end user authentication for wireless IP connections. Employ logging of all wireless IP connections to ensure traceability back to end user. Employ up-to-date encryption capabilities available with the devices. In particular, vulnerable network and personal data in cellular clients must be protected if the handset is stolen.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,"IPSec. Telcordia GR-815. Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc.
Dependency on NRIC BP 5018. NIST SP 800-40 v2.0 Creating a Patch and Vulnerability Management Program.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8113,Important,"Network Operators, Service Providers, and Equipment Suppliers should not permit local logon of users other than the system administrator. Local logon of a system administrator should be used only for troubleshooting or maintenance purposes. Some systems differentiate a local account database and network-accessible, centralized account database. Users should be authenticated via a network-accessible, centralized account database, not a local accounts database.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Information Protection; Intrusion Detection;,FALSE,"Department of Defense Telecommunications and Defense Switched Network Secuirty Technical Implementation Guide (Version 2, Release 3).
'http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008.",TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8114,Important,"Network Operators, Service Providers, and Equipment Suppliers should use difficult to guess community string names, or current SNMP version equivalent.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Encryption; Network Elements; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8115,Critical,Equipment Suppliers should provide controls to protect network elements and their control plane interfaces against compromise and corruption. Vendors should make such controls and filters easy to manage and minimal performance impacting.,Internet/Data;,Equipment Supplier;,Cyber Security; Hardware; Intrusion Detection; Network Operations;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,FALSE,3,TRUE,FALSE,FALSE,FALSE
12-08-8116,Important,"Network Operators, Service Providers, and Equipment Suppliers should participate in industry forums to define secure, authenticated control plane protocols and operational, business processes to implement them.",Internet/Data;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Network Elements; Network Operations;,FALSE,"ATIS Packet Technologies and Systems Committee (previously part of T1S1)
ATIS Protocol Interworking Committee (previously part of T1S1).",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8120,Critical,"Network Operators, Service Providers, and Equipment Suppliers should use equipment and products that support a central revocation list and revoke digital certificates that are suspected of having been compromised.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Information Protection; Intrusion Detection;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8133,Important,"Network Operators, Service Providers should adhere to the same information for disaster recovery or business continuity solutions as security Best Practices as the solutions used under normal operating conditions.",Internet/Data;,Service Provider; Network Operator;,Business Continuity; Cyber Security; Disaster Recovery;,FALSE,Cross reference with 7-7-8133 developed under NRIC.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8135,Important,"Equipment Suppliers should implement techniques such as tamper-proof cryptochips/authentication credentials and authentication for (service provider) configuration controls, in customer premises equipment.",Internet/Data;,Equipment Supplier;,Cyber Security; Encryption; Network Operations;,FALSE,"PacketCableTM Security Specification PKT-SP-SEC-I11-040730, IETF RFC 3261.",FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8505,Highly Important,"Network Operators and Service Providers should work with the Equipment Supplier to resolve the inadequacies of the solution, using a pre-deployment, staging area, where hardened configurations can be tested when new default settings introduce vulnerabilities or the default configuration is found to be vulnerable.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection; Network Operations; Software;,FALSE,Configuration guide for security from NIST (800-53 Rev. 3).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,TRUE,FALSE,FALSE,FALSE
12-08-8507,Highly Important,Network Operators and Service Providers should consider which systems/services the affected system could be disconnected from to minimize access and connectivity while allowing desired activities to continue when it is discovered that a system is running with a higher level of privilege than necessary; conduct a forensic analysis to assess the possibility of having potentially compromised data and identify what may have been compromised and for how long it has been in a compromised state; and reconnect system to back-office with appropriate security levels implemented.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,"http://www.atis.org/ - ATIS-0300276.2008 Operations, Administration, Maintenance, and Provisioning Security Requirements for the Public Telecommunications Network: A Baseline of Security Requirements for the Management Plane: March 2008
ISF CB63.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8513,Critical,"Network Operators and Service Providers should consult with legal counsel in the event that an Acceptable Use Policy (AUP) is not in place, or an event occurs that is not documented within the AUP. Consulting with legal counsel, develop and adapt a policy based on lessons learned in the security incident and redistribute the policy when there are changes.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,IETF rfc3013 section 3 and NANOG ISP Resources (www.nanog.org/isp.html).,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8514,Critical,"Service Providers should upon discovering the misuse or unauthorized use of the network, shut down the port in accordance with AUP (Acceptable Use Policy) and clearance from legal counsel. Review ACL (Access Control List) and temporarily remove offending address pending legal review and reactivate the port after the threat has been mitigated.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,IETF rfc3013 sections 4.3 and 4.4. NANOG ISP Resources. www.IATF.net.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8515,Critical,"Network Operators and Service Providers should perform forensic analysis on the system, conduct a post-mortem analysis and enforce system resource quotas if a misuse or unauthorized use of a system is detected.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,"IETF RFC2350, CMU/SEI-98-HB-001.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8519,Important,"Network Operators, Service Providers, and Equipment Suppliers should undertake one or more of the following: 1) Provide additional employee training. 2) Reassign, dismiss, or discipline the employee when it is discovered that there has been a failure in the hiring process and the new employee does not in fact have the proper capabilities or qualifications for the job.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Human Resources; Policy; Training and Awareness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8525,Critical,"Network Operators and Service Providers should apply the same filtering methods used in NRIC BP 8043 more aggressively to stop the attack if the routing table is under attack from malicious BGP updates. When under attack, the attack vector is usually known and the performance impacts of the filter are less of an issue than when preventing an attack. The malicious routes will expire from the table, be replaced by legitimate updates, or in emergencies, can be manually deleted from the tables. Contact peering partner to coordinate response to attack.",Internet/Data;,Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,"RIPE-181, ""A Route-Filtering Model for Improving Global Internet Routing Robustness"" www.iops.org/Documents/routing.html.",FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8530,Critical,Network Operators and Service Providers should isolate the source to contain the attack if a DHCP ((Dynamic Host Configuration Protocol) attack is underway. Plan to force all DHCP clients to renew leases in a controlled fashion at planned increments. Re-evaluate architecture to mitigate similar future incidents.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8531,Critical,"Network Operators and Service Providers should 1) restore customer specific routing configuration from a trusted copy, 2) notify customer of potential security breach, 3) Conduct an investigation and forensic analysis to understand the source, impact and possible preventative measures for the security breach if a customer MPLS-enabled trusted VPN (Virtual Private Network) has been compromised by mis-configuration of the router configuration.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Network Elements; Network Operations;,FALSE,IETF RFC 2547.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8532,Critical,"Network Operators and Service Providers should consider in a severe case, disconnecting the Signal Control Point (SCP), if compromised, to force a traffic reroute, then revert to known good, back-up tape/disk and cold boot. It will depend on the situation and the compromise mechanism. No prescribed standard procedures currently exist for this scenario.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8533,Critical,"Network Operators, Service Providers should if an SS7 Denial of Service (DoS) attack is detected, more aggressively apply the same thresholding and filtering mechanism used to prevent an attack (NRIC BP 8053). The alert/alarm will specify the target of the attack. Isolate, contain, and, if possible, physically disconnect the attacker. If necessary, isolate the targeted network element and disconnect to force a traffic reroute.",Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Public Safety and Disaster;,FALSE,,FALSE,FALSE,FALSE,FALSE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8534,Important,"Network Operators and Service Providers should remove invalid records if logs or alarms determine an SS7 table has been modified without proper authorization, or in the event of a modification, rollback to last valid version of record. Investigate the attack to identify required security changes.",Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,Cross reference with 7-7-8534 developed under NRIC.,FALSE,FALSE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8535,Critical,"Network Operators and Service Providers should disconnect the server if a Voice over IP (VoIP) server has been compromised; the machine can be rebooted and reinitialized. Redundant servers can take over the network load and additional servers can be brought on-line if necessary. In the case of VoIP device masquerading, if the attack is causing limited harm, logging can be turned on and used for tracking down the offending device. Law enforcement can then be involved as appropriate. If VoIP device masquerading is causing significant harm, the portion of the network where the attack is originating can be isolated. Logging can then be used for tracking the offending device.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,PacketCable Security specification. Cross reference with 7-7-8535 developed under NRIC.,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-09-8629,Important,"Network Operators, Service Providers, Equipment Suppliers, and Public Safety should have processes in place to ensure that all third party software (e.g. operating system) have been properly patched with the latest security patches and that the system works correctly with those patches installed.",Wireless;,Service Provider; Equipment Supplier; Public Safety;,Cyber Security; Hardware; Network Interoperability;,TRUE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,TRUE,FALSE,FALSE,TRUE
12-08-8537,Critical,"Network Operators, Service Providers should if anonymous use or theft of service is discovered, 1) disable service for attacker, 2) Involve law enforcement as appropriate, since anonymous use is often a platform for crime. If possible, triangulate client to identify and disable. If the wireless client was cloned, remove the ESN (Electronic Serial Number) to disable user thus forcing support contact with service provider.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,"Telcordia GR-815. Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc. Cross reference with 7-7-8537 developed under NRIC.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8539,Critical,"Network Operators and Service Provider and should if the attack is IP based, reconfigure the Gateway General Packet Radio Service Support Node (GGSN) to temporarily drop all connection requests from the source. Another approach is to enforce priority tagging. Triangulate the source(s) to identify and disable. (It is easier to recover from a cellular network denial of service attack if the network is engineered with redundancy and spare capacity).",Wireless;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,"Telcordia GR-815. Cellular Standards: GSM, PCS2000, CDMA, 1XRTT, UMTS, etc. Cross reference with 7-7-8539 developed under NRIC.",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8549,Critical,"Network Operators and Service Providers should bring together an ad-hoc team to address the current incident when a Business Recovery Plan (BRP) does not exist. The team should have technical, operations, legal, and public relations representation. Team should be sponsored by senior management and have a direct communication path back to management sponsor. If situation exceeds internal capabilities consider contracting response/recovery options to 3rd party security provider.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,"IETF RFC2350, CMU/SEI-98-HB-001. Cross reference with 7-7-8549 developed under NRIC.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8555,Critical,"Network Operators, Service Providers and Equipment Suppliers should if an incident occurs and a communications plan is not in place and depending on availability of resources and severity of the incident, assemble a team as appropriate:
· In person
· Conference Bridge
· Other (Email, telephonic notification lists)
Involve appropriate organizational divisions (business and technical)
· Notify Legal and PR for all but the most basic of events
· PR should be involved in all significant events
· Develop corporate message(s) for all significant events – disseminate as appropriate
If not already established, create contact and escalation procedures for all significant events.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8556,Highly Important,Network Operators and Service Providers should refer all communications intercept requests to corporate counsel in the absence of a monitoring request policy.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8557,Critical,"Network Operators and Service Providers should if an abuse incident occurs without reporting contacts in place: 1) Ensure that the public-facing support staff is knowledgeable of how both to report incidents internally and to respond to outside inquiries. 2) Ensure public facing support staff (i.e., call/response center staff) understands the security referral and escalation procedures. 3) Disseminate security contacts to industry groups/coordination bodies where appropriate. 4) Create e-mail IDs per rfc2142 and disseminate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8559,Critical,Network Operators and Service Providers should upload current IDS/IPS signatures from vendors and re-verify stored data with the updated signatures in the event of a security threat. Evaluate platform's ability to deliver service in the face of evolving threats and consider upgrade/replacement as appropriate. Review Incident Response Post-Mortem Checklist (NRIC BP 8564).,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security;,FALSE,"NIST SP800-94 Guide to Intrusion Detection and Prevention Systems (IDPS)
http://csrc.nist.gov/publications/nistpubs/800-94/SP800-94.pdf.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8562,Critical,"Network Operators and Service Providers should isolate the box and check integrity of infrastructure and agent if an infected (zombie) device is detected. Adjust firewall settings, patch all systems and restart equipment. Consider making system or hostile code available for analysis to 3rd party such as US-CERT, NCC, or upstream provider's security team if hostile code does not appear to be known to the security community. Review Incident Response Post-Mortem Checklist (NRIC BP 8548).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8563,Critical,"Equipment Suppliers should work with clients when a denial of service vulnerability or exploit is discovered to ensure devices are optimally configured. Where possible, analyze hostile traffic for product improvement or mitigation/response options, disseminate results of analysis.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Disaster Recovery; Emergency Preparedness;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,3,TRUE,FALSE,FALSE,FALSE
12-08-8566,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should assure that patching distribution hosts properly sign all patches. Critical systems must only use OSs and applications which employ automated patching mechanisms, rejecting unsigned patches. If a patch fails or is considered bad, restore OS and applications from known good backup media.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Operations; Software;,FALSE,Configuration guide for security from NIST (800-53 Rev. 3).,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8600,Critical,Network Operators and Service Providers should implement policies and practices that prohibit ad-hoc wireless networks. An ad-hoc wireless network is a peer-to-peer style network connecting multiple computers with no core infrastructure. They are not considered secure and are commonly associated with malicious activity.,Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8601,Critical,Network Operators and Service Providers should establish policies to ensure only authorized wireless devices approved by the network managing body or network security are allowed on the network. Unauthorized devices should be strictly forbidden.,Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8602,Critical,"Network Operators and Service Providers should implement applicable industry standards for wireless authentication, authorization, and encryption (e.g. WPA2 should be considered a minimum over WEP which is no longer considered secure).",Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8603,Critical,Network Operators and Service Providers should implement applicable industry standards to ensure all devices on the Wireless LAN (WLAN) network enforce network security policy requirements.,Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption; Policy;,FALSE,http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8604,Highly Important,"Network Operators should consider installation of a Wireless Intrusion System at all locations to detect the presence of unauthorized wireless systems. At a minimum, routine audits must be undertaken at all sites to identify unauthorized wireless systems.",Wireless;,Network Operator;,Cyber Security; Encryption; Intrusion Detection;,FALSE,"http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf
https://www.pcisecuritystandards.org/security_standards/pci_dss.shtml",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8605,Important,Network Operators and Service Providers should minimize wireless signal strength exposure outside of needed coverage area.,Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8606,Important,"Network Operators should turn off Bluetooth interfaces when not in use and disable Bluetooth's discovery feature, whereby each device announces itself to all nearby devices.",Wireless;,Network Operator;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8607,Important,"Network Operators should configure Bluetooth devices to use the lowest power that meets business needs. Class 3 (encrypts all traffic) devices transmit at 1 mW and cannot communicate beyond 10 meters, while class 1 devices transmit at 100 mW to reach up to 100 meters. For best results, use mode 3 to enforce link authentication and encryption for all Bluetooth traffic, and discourage business use of devices that support only mode 1 (no encryption).",Wireless;,Network Operator;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8608,Important,"Network Operators should password protect both devices to prevent use of lost/stolen units. If possible, do not permanently store the pairing PIN code on Bluetooth devices.",Wireless;,Network Operator;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8609,Important,Service Providers and Government should promote education for the safe use of all Bluetooth-capable devices and define security policies that impact business.,Wireless;,Service Provider; Government;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,TRUE,FALSE
12-08-8610,Important,"Network Operators should pair Bluetooth devices in a private location using a long random PIN code. Avoid default PIN codes, easily guessed PIN codes (""000"") and devices that do not support configurable PIN Codes.",Wireless;,Network Operator;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8611,Important,Network Operators should require authentication on both devices. Configure Bluetooth products so that users must accept incoming connection requests.,Wireless;,Network Operator;,Cyber Security; Hardware; Intrusion Detection; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8612,Important,"Network Operators and Government should scan the airwaves (where possible) inside your business to locate all Bluetooth capable devices. Inventory all discovered devices with Bluetooth interfaces, including hardware model, OS, and version. Perform searches on Bluetooth vulnerability and exposure databases to determine whether the devices are impacts.",Wireless;,Network Operator; Government;,Cyber Security; Hardware; Network Interoperability;,FALSE,"http://searchsecurity.techtarget.com/tip/0,289483,sid14_gci1223151,00.html",FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,TRUE,FALSE
12-08-8613,Important,Service Providers should educate their Enterprise customers on the importance of establishing a mobile device security policy to reduce threats without overly restricting usability.,Wireless;,Service Provider;,Cyber Security; Hardware; Intrusion Detection;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8614,Highly Important,Network Operators and Service Providers should enforce strong passwords for mobile device access and network access. Automatically lock out access to the mobile device after a predetermined number of incorrect passwords (typically five or more).,Wireless;,Service Provider; Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8615,Highly Important,"Network Operators and Service Providers should perform a remote wipe (i.e. reset the device back to factory defaults) when an employee mobile device is lost, stolen, sold, or sent to a third party for repair. Organizations need to have a procedure set for users who have lost their devices.",Wireless;,Service Provider; Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8616,Important,"Network Operators should encrypt local storage (where possible), including internal and external memory.",Wireless;,Network Operator;,Cyber Security; Encryption; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8617,Important,Network Operators should enforce the use of virtual private network (VPN) connections between the employee mobile device and enterprise servers.,Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8618,Important,"Network Operators should perform centralized configuration and software upgrades on mobile handsets ""over the air"" rather than relying on the user to connect the device to a laptop / PC for local synchronization.",Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8619,Important,Network Operators should ensure that mobile applications remove all enterprise information from the device.,Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8620,Important,Network Operators and Service Providers should provide a program of employee education that teaches employees about mobile device threats and enterprise mobile device management and security policies.,Wireless;,Service Provider; Network Operator;,Cyber Security; Hardware;,FALSE,http://searchmobilecomputing.techtarget.com/tip/Best-practices-for-enterprise-mobile-device-and-smartphone-security,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8621,Important,Network Operators should limit the installation of unsigned third-party applications to prevent outside parties from requisitioning control of your devices.,Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://www.baselinemag.com/c/a/Mobile-and-Wireless/10-Best-Practices-for-Mobile-Device-Security/,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8622,Important,"Network Operators should where possible, setup unique firewall policies specifically for traffic coming from smart phones.",Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://www.baselinemag.com/c/a/Mobile-and-Wireless/10-Best-Practices-for-Mobile-Device-Security/,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8623,Important,"Network Operators should where possible, have intrusion prevention software examine traffic coming through mobile devices.",Wireless;,Network Operator;,Cyber Security; Hardware; Intrusion Detection;,FALSE,http://www.baselinemag.com/c/a/Mobile-and-Wireless/10-Best-Practices-for-Mobile-Device-Security/,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8624,Important,"Network Operators should where possible, utilize anti-virus software for the mobile devices.",Wireless;,Network Operator;,Cyber Security; Hardware;,FALSE,http://www.baselinemag.com/c/a/Mobile-and-Wireless/10-Best-Practices-for-Mobile-Device-Security/,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8625,Highly Important,"Network Operators and Service Providers should ensure connections between Femtocell and Femto Gateway follow industry standardized IPSec protocol. Connection between Femtocell and Femto OAM system must be based on TLS/SSL protocol while management traffic flow is outside of the IPSec tunnel. Optionally, the management traffic may also be transported through Secure Gateway over IPSec once the IPSec tunnel between Femtocell and Secure Gateway is established.",Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption; Hardware; Network Interoperability;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8626,Highly Important,Service Providers should ensure that enterprise Femtocell Hardware authentication must be certificate based.,Wireless;,Service Provider;,Cyber Security; Hardware; Network Interoperability;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-08-8627,Important,Equipment Suppliers should ensure enterprise Femtocell hardware shall be tamper-proof.,Wireless;,Equipment Supplier;,Cyber Security; Hardware; Network Interoperability;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8628,Important,"Service Providers should ensure all Base Transceiver Station (BTS) security relevant events, e.g. apparent security violations, completion status of operations, invalid or unsuccessful logon attempts, userid, logon time, etc are to be recorded.",Wireless;,Service Provider;,Cyber Security; Hardware; Intrusion Detection; Network Interoperability;,FALSE,Editorial changes were proposed from NRSC and approved at the 12/10/19 CSRIC VI meeting as editorial changes. No numbering changes were made.,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8630,Important,"Network Operators and Service Providers should ensure Femtocell access control is flexible to be based on: individual Femtocell; or group of Femtocells; and/or entire Enterprise Femto System. The access control list administration, where feasible should be web GUI based, and userid / password authenticated.",Wireless;,Service Provider; Network Operator;,Cyber Security; Hardware; Intrusion Detection; Network Interoperability;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8631,Important,"Service Providers and Equipment Suppliers should establish application support for cryptography that are based on open and widely reviewed and implemented encryption algorithms and protocols. Examples of acceptable algorithms and protocols include AES, Blowfish, RSA, RC5, IDEA, SSH2, SSLv3, TLSv1, and IPSEC. Products should not rely on proprietary or obscure cryptographic measures for security.",Wireless;,Service Provider; Equipment Supplier;,Cyber Security; Encryption; Hardware;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8632,Important,"Equipment Suppliers should use algorithms with strengths similar to 2,048-bit RSA or Diffie-Hillman algorithms with a prime group of 2,048 in order to secure all key exchange. applications bits be used. Anonymous Diffie-Hillman must not be supported.",Wireless;,Equipment Supplier;,Cyber Security; Encryption; Hardware;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8634,Important,"Network Operators and Service Providers should implement for all symmetric secure data integrity applications, algorithms with strengths similar to HMAC-MD5-96 with 128-bit keys, HMAC-SHA-1-96 with 160-bit keys, or AES-based randomized message authentication code (RMAC) being the standard used.",Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption; Hardware;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8635,Highly Important,Network Operators and Service Providers should implement Authenticated Key Agreement (AKA) protocol to provide user and network with a session specific random shared-key that can be used for confidential communication.,Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8636,Highly Important,Network Operators and Service Providers should take steps to protect user data from eavesdropping and/or being tampered in transit; ensure user has the correct credentials; accuracy and efficiency of accounting.,Wireless;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8637,Highly Important,Network Operators and Service Providers should take steps to ensure all traffic on a 4G network is encrypted using Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) which uses AES for transmission security and data integrity authentication.,Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8638,Important,Network Operators and Service Providers should enable the Mobile MiMAX system to provide secure communications by encrypting data traffic and use PKM (Privacy Key Management) Protocol that allows for the Base Station to authenticate the MS/CPE and not vice versa.,Wireless;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8639,Important,"Network Operators and Service Providers should use strong certificate-based authentication ensuring network access, digital content and software services can be secured from unauthorized access.",Wireless;,Service Provider; Network Operator;,Cyber Security;,FALSE,,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8640,Highly Important,"Network Operators, Service Providers, and Equipment Suppliers should use NSA approved encryption and authentication for all Satcom command uplinks; downlink data encrypted as applicable depending on sensitivity/classification.",Satellite;,Service Provider; Network Operator;,Cyber Security; Encryption;,FALSE,"Committee on National Security Systems Policy (CNSSP) 12, National Information Assurance Policy for Space Systems Used to Support National Security Missions, 20 March 2007",FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8641,Important,"Network Operators and Service Providers should implement mitigation strategies against physical threat vectors that affect the satellite, the availability of communications, the integrity and confidentiality of satellite, and the performance of communications.",Satellite;,Service Provider; Network Operator;,Cyber Security;,FALSE,"“Satellite Security” Online Journal of Space Communication, number 6 (Winter 2004) http://spacejournal.ohio.edu/issue6/main.html",FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8643,Important,"Network Operators should sanitize employee mobile devices when removed from service. Mobile devices and other electronic equipment that contain or access sensitive information, or have been used to access sensitive information in the past, should be processed to ensure all data is permanently removed in a manner that prevents recovery before they are disposed of as surplus equipment or returned to the vendor.",Wireless;,Network Operator;,Cyber Security; Hardware; Intrusion Detection;,FALSE,Source: http://www.k-state.edu/its/security/procedures/mobile.html,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8644,Important,"Network Operators should require Data Encryption for all employee mobile devices that contain sensitive data. If sensitive information must reside on a mobile device, it should be encrypted. The decryption key should be entered manually; this step should not be automated. A means should exist to recover encrypted data when the decryption key is lost. Require the use of laptop encryption and password-protection.",Wireless;,Network Operator;,Cyber Security; Encryption; Hardware;,FALSE,Source: http://www.k-state.edu/its/security/procedures/mobile.html,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-09-8647,Important,Service Providers should develop and implement security event logging systems and procedures to allow for collection of security related events.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8645,Important,"Network Operators should set policy that requires any sensitive information transmitted to or from the employee mobile device be encrypted and/or transferred with a secure data transfer utility. Use of a secure connection or protocol, such as SSL, that guarantees end-to-end encryption of all data sent or received should be included in policy. Devices with wireless capability pose an additional risk of unauthorized access and tampering. These capabilities should be disabled, secured, or protected with a firewall.",Wireless;,Network Operator;,Cyber Security; Encryption; Hardware;,FALSE,Source: http://www.k-state.edu/its/security/procedures/mobile.html,FALSE,FALSE,FALSE,TRUE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8646,Important,"Service Providers should devise a means of enforcing security over tethered connections. When tethering via a mobile device for data communication, an encryption methodology, such as IPSEC or SSL/VPN should be utilized to ensure session security.",Wireless;,Service Provider;,Cyber Security;,FALSE,http://en.wikipedia.org/wiki/Tethering,FALSE,FALSE,FALSE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8649,Important,"Service Providers should classify their cloud service against one of the defined industry cloud service architecture models (e.g., software as a service [SaaS], platform as a service [PaaS] or infrastructure as a service [IaaS]) and the deployment model being utilized (e.g., private cloud, community cloud, public cloud or hybrid cloud) to determine the general “security” posture of the specific cloud service, how it relates to asset’s assurance and security protection requirements, and define the needed security architecture to mitigate security risks.",Cable; Wireless;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,NIST 800-53 revision 3: Recommended Security Controls for Federal Information Systems and Organizations security control catalogue. Cloud Security Alliance: Security Guidance for Critical Areas of Focus in Cloud Computing V2.1,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8650,Important,"Service Providers should periodically conduct risk assessments (for their cloud) of their information security governance structure and processes, security controls, information security management processes, and operational processes.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,NIST 800-53 revision 3: Recommended Security Controls for Federal Information Systems and Organizations security control catalogue. Cloud Security Alliance: Security Guidance for Critical Areas of Focus in Cloud Computing V2.1,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8651,Highly Important,Service Providers should have a documented Business Continuity and Disaster Recovery Plan.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Network Operations;,FALSE,NIST 800-53 revision 3: Recommended Security Controls for Federal Information Systems and Organizations security control catalogue. Cloud Security Alliance: Security Guidance for Critical Areas of Focus in Cloud Computing V2.1.,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8654,Important,"Network Operators and Service Providers should use explicit static configuration of addresses, routing protocols and parameters at peering point interfaces rather than neighbor discovery or defaults.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Network Operations;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8655,Important,Network Operators and Service Providers should employ protocol-specific mechanisms or IPSec as applicable.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Network Operations;,FALSE,NIST SP 800-119 (Draft) 3.6.2,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8656,Important,Network Operators and Service Providers should use static neighbor entries rather than neighbor discovery for critical systems.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Network Operations;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8657,Important,"Network Operators and Service Providers should use BGP ingress and egress prefix filtering, TCP MD5 or SHA-1 authentication.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,NIST SP 800-54,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8658,Important,Network Operators and Service Providers should use IPv6 BOGON lists to filter un-assigned address blocks at Network boundaries.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8659,Important,"Network Operators and Service Providers should apply IPv6 and IPv4 anti-spoofing and firewall rules as applicable, wherever tunnel endpoints decapsulate packets.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,NIST SP 800-119 (Draft) 6.5.2,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8660,Important,"Network Operators and Service Providers should have access control lists for IPv6 that are comparable to those for IPv4, and that also block new IPv6 multicast addresses that ought not to cross the administrative boundary.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,NIST SP 800-119 (Draft) 4.2.3,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8661,Important,"Network Operators and Service Providers should block tunneling protocols (for example, IP protocol 41 and UDP port 3544) at points where they should not be used. Tunnels can bypass firewall/perimeter security. Use static tunnels where the need for tunneling is known in advance.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,NIST SP 800-119 (Draft) 2.4,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8662,Important,Network Operators and Service Providers should filter internal-use IPv6 addresses at provider edge and network perimeter.,Internet/Data; Wireless;,Service Provider;,Cyber Security; Intrusion Detection; Network Interoperability; Network Operations;,FALSE,IETF RFC 4942 2.1.3,FALSE,TRUE,FALSE,TRUE,FALSE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8663,Important,"Network Operators and Service Providers should use dedicated VoIP servers for the VOIP service, if possible.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,DISA - VoIP0270,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8664,Important,Network Operators and Service Providers should block protocols meant for internal VoIP call control use at the VoIP perimeter.,Cable; Internet/Data; Wireless;,Service Provider; Network Operator;,Cyber Security; Network Operations;,FALSE,DISA-VoIP0220; DISA-VoIP0230,TRUE,TRUE,FALSE,TRUE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8665,Important,Network Operators and Service Providers should proxy remote HTTP access to the VoIP perimeter firewalls.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,DISA-VoIP0245,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8666,Important,Network Operators and Service Providers should block VoIP firewall administrative/management traffic at the perimeter or Tunnel/encrypt this traffic using VPN technology or administer/manage this traffic out of band.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Encryption; Intrusion Detection; Network Operations;,FALSE,DISA-VoIP0210,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8667,Important,Network Operators and Service Providers should route HTTP access from the VoIP environment through the data environment and use HTTPS if at all possible.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,DISA-VoIP0245,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8668,Important,"Network Operators and Service Providers should establish a business continuity process for information, identify the events that can classified as business interruption, test and update the business continuity plan.",Internet/Data;,Service Provider; Network Operator;,Business Continuity; Cyber Security; Network Operations;,FALSE,ISO 27002 Information Security Standards,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8669,Highly Important,"Network Operators and Service Providers should ensure that access to shared networks, including those that cross organizational boundaries, as well as internal network and customer management infrastructures, is restricted, as per the Company's access control policy. These restrictions apply to systems, applications, and users, and is enforced via a router, firewall, or similar device allowing for rule-based traffic filtering, thereby ensuring a logical separation of networks.",Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations; Security Systems;,FALSE,ISO/IEC 27002 (17799) [2005],FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8672,Important,Network Operators should block incoming email file attachments with specific extensions know to carry infections or should filter email file attachment based on content properties.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Stopping Spam – Report of the Task Force on Spam – May 2005IS,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8673,Important,Network Operators should establish inbound connection limits on all email services.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8674,Important,Network Operators and Service Providers should stop all access attempts from IP Addresses with no reverse DNS at the connection level.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8675,Important,"Network Operators should stop all SMTP traffic that has reverse DNS, which reflects home PC connections (i.e. 0.0.127.mydialup.bigisp.com).",Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8676,Important,Network Operators should employ Optical Character Recognition techniques to email which allows the ability to read text even when it appears as a graphic image.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8678,Important,Network Operators and Service Providers should apply URL detection techniques to detect the domain name of spammers.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines.,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8679,Important,Network Operators and Service Providers should avoid acting as a backup Mail Exchange (MX) for other companies.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8680,Important,Network Operators should avoid quarantining email as much as possible.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8681,Important,Network Operators and Service Providers should consider employing IP Reputation Services.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Combating Spam – Best Practices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8682,Important,Network Operators and Service Providers should enforce SMTP authentication.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8683,Important,Network Operators and Service Providers should not allow default catch all email addresses.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8684,Important,Network Operators and Service Providers should not routinely bounce email wherever possible (valid user checking and virus scanning).,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: http://www.linuxmagic.com/opensource/anti_spam/bestpractices,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8685,Important,Network Operators should check sender authentication to mitigate spam.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8686,Important,Network Operators and Service Providers should employ DNS lookup techniques which are able to determine if the sending e-mail is legitimate and has a valid host name.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8687,Important,Network Operators and Service Providers should establish an Internal Email Address to which Spam can be forwarded by Employees.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8688,Important,Network Operators and Service Providers should use Anti-Relay Systems to Protect Mail servers from being hijacked.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Source: Anti-Spam Best Practices and Technical Guidelines,FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8689,Critical,Network Operators should ensure that signaling interface points that connect to IP Private and Corporate networks interfaces are well hardened and protected with firewalls that enforce strong authentication policies.,Internet/Data;,Network Operator;,Cyber Security; Intrusion Detection; Network Operations; Security Systems;,FALSE,,FALSE,TRUE,FALSE,FALSE,FALSE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8690,Important,Network Operators and Service Providers should deploy tools to detect unexpected changes to file systems on Network Elements and Management Infrastructure systems where feasible and establish procedures for reacting to changes. Use techniques such as cryptographic hashes.,Internet/Data;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations; Security Systems;,FALSE,"www.cert.org/security-improvement/practices/p072.html, www.cert.org/security-improvement/practices/p096.html; Dependency on NRIC BP 8548. Related to BP 8103.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8692,Important,Network Operators and Service Providers should develop an acceptable use policy for customers of their services and enforce it.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Policy;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8696,Important,"Network Operators, Service Providers, and Equipment Suppliers should work with their HR departments to consider making acknowledgement and agreement regarding information security a condition of employment.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Human Resources; Training and Awareness;,FALSE,http://ezinearticles.com/?Employee-Security-Awareness&id=4084497,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8697,Important,"Network Operators and Service Providers should consider conducting Social Engineering Audits such as tests for vulnerabilities or unauthorized access to systems, networks and information. Systems range from computer networks to physical access to locations.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Human Resources; Intrusion Detection; Security Systems; Training and Awareness;,FALSE,"""Sources : http://social-engineer.org/wiki/archives/PenetrationTesters/Pentest-Sharon.htm
http://social-engineer.org/wiki/archives/PenetrationTesters/Pentest-HackerTactics.html
http://social-engineer.org/wiki/archives/PenetrationTesters/Pentest-Dolan.html
http://www.amazon.com/Hacking-Exposed-5th-Stuart-McClure/dp/B0018SYWW0/ref=sr_1_1?ie=UTF8&s=books&qid=1251593453&sr=1-1
http://social-engineer.org/wiki/archives/PenetrationTesters/Pentest-Winkler.html
""",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8698,Important,"Network Operators and Service Providers should utilize firewall protection on all computing devices. Whenever available for a mobile communications device, firewall software should be installed and utilized.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Security Systems;,FALSE,Source: http://www.k-state.edu/its/security/procedures/mobile.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8699,Important,Network Operators and Service Providers should develop employee education programs that emphasize the need to comply with policies and the Data Loss Prevention (DLP) program.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Training and Awareness;,FALSE,Source: http://www.alertboot.com/blog/blogs/endpoint_security/archive/2010/06/15/laptop-encryption-software-for-social-security-administration-telecommuters.aspx,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8700,Important,Network Operators and Service Providers should have and enforce disciplinary programs for employees who do not follow Data Loss Prevention (DLP) Guidelines.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Training and Awareness;,FALSE,Source:http://www.alertboot.com/blog/blogs/endpoint_security/archive/2010/06/15/laptop-encryption-software-for-social-security-administration-telecommuters.aspx,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8702,Important,Network Operators and Service Providers should develop a detailed security policy addressing social engineering issues and enforce it throughout the company.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Information Protection; Training and Awareness;,FALSE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8707,Important,"Network Operators and Service Providers should establish and enforce policy to require users to log off, to use password protected screensavers when away from the computer, enable screenlock upon activity timeout, cautionary instructions on ensuring that no one is watching when you type in logon information, etc. Physical security measures to prevent visitors and outside contractors from accessing systems to place key loggers, etc.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Access Control; Cyber Security; Information Protection; Physical Security Management; Policy; Training and Awareness;,FALSE,Source:http://www.windowsecurity.com/articles/Social_Engineers.html,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8708,Important,"Network Operators and Service Providers should establish clear guidelines and policy on the corporate use of Social Media outlets. Before utilizing social media in any capacity, stop and consider the motivation of those that you are interacting with or targeting.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Information Protection; Policy; Training and Awareness;,FALSE,"Source: Social Engineering Newsletter Volume 2, issue 7 http://www.social-engineer.org/Newsletter/SocialEngineerNewsletterVol02Is07.htm",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8709,Important,"Network Operators and Service Providers should establish policies governing destruction (shredding, incineration, etc.) of paperwork, disks and other media that hold information a hacker could use to breach security.",Cable; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Information Protection; Intrusion Detection; Policy; Training and Awareness;,FALSE,"Source: 2009 Carnegie Mellon University, Author: Mindi McDowell posted on: http://www.us-cert.gov/cas/tips/ST04-014.html",TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8710,Important,"Network Operators, Service Providers, and Equipment Suppliers should ensure supply chain security by having security language in their contracts and periodic risk assessments on their 3rd party verifying the outside party's security practices.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection; Policy; Training and Awareness;,FALSE,"""NIST 800-53 revision 3: Recommended Security Controls for Federal Information Systems and Organizations security control catalogue.
NIST IR-7622, DRAFT Piloting Supply Chain Risk Management Practices for Federal Information Systems
Cloud Security Alliance: Security Guidance for Critical Areas of Focus in Cloud Computing V2.1""",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8713,Important,"Network Operators, Service Providers should consider when implementing a signaling gateway using media gateway controllers that map gateway responses to SS7 in an anticipated and predictable fashion (e.g., RFC 3398 for SIP-to-SS7 mapping).",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8714,Important,"Network Operators and Service Providers should use a minimum interworking subset for encoding standards (e.g., a fallback to G.711) in a PSTN gateway configuration in order to achieve interoperability and support all types of voice band communication (e.g., DTMF tones, facsimile, TTY/TDD).",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8715,Important,"Network Operators and Service Providers should establish policies and procedures to limit the distribution of CALEA information, requests, and network documents regarding CALEA interfaces to those operationally involved with CALEA activities.",Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8716,Important,Network Operators and Service Providers should establish policies and procedures to periodically conduct risk assessments of CALEA procedures and policies.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8717,Important,Network Operators and Service Providers should establish policies and procedures to limit access to captured or intercepted CALEA content to those who are authorized.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8718,Important,Network Operators and Service Providers should establish policies and procedures to promote awareness of appropriate CALEA policies among network employees and equipment vendors.,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8719,Important,"Network Operators, Service Providers should consider equipping their networks with network management and congestion controls of they have deployed IS-41 (ANSI-41) or GSM Mobility Application Part (MAP) signaling networks.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Network Interoperability;,FALSE,,TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8720,Important,Network Operators should implement rigorous screening and/or filtering on both internal and interconnecting signaling links and establish policies to review and improve screening capabilities.,Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Interoperability;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8721,Important,"Network Operators and Equipment Suppliers should proactively monitor all security issues associated with general purpose computing products and cooperatively identify and apply security fixes, as necessary.",Cable; Internet/Data; Wireline;,Network Operator; Equipment Supplier;,Cyber Security; Hardware; Intrusion Detection; Network Elements;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,TRUE,FALSE,FALSE,FALSE
12-08-8723,Important,"Network Operators should consider enabling logging for element security related alarms on network elements, (e.g., unauthorized access, unauthorized logins, logging of changes (i.e. configuration and translation), administrative access logging), and establish review policies for these records to mitigate network element authentication vulnerabilities.",Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations; Security Systems;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8724,Important,"Network Operators should consider implementing dial-back modems with screening lists, communication encryptions (i.e. VPN's) and token-based access control if they are utilizing dial-up connections for maintenance access to Network Elements.",Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Encryption; Network Elements; Network Operations; Security Systems;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8726,Important,Network Operators should design their signaling network elements and interfaces consistent with applicable industry security guidelines and policies (e.g. ATIS-300011).,Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Encryption; Intrusion Detection; Network Elements; Network Operations; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8730,Highly Important,"Network Operators should log changes made to network elements and consider recording the user login, time of day, IP address, associated authentication token, and other pertinent information associated with each change. Policies should be established to audit logs on a periodic bases and update procedures as needed.",Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8731,Important,"Network Operators should establish policies and procedures to ensure that actions taken on the network can be positively attributed to the person or entity that initiated the action. This may include, but is not limited to electronic logging, access control, physical records, or tickets.",Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations; Policy;,FALSE,,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8733,Important,"Service Providers should clearly define and enforce rules, policies and trust model for the federated identity services.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Information Protection; Intrusion Detection;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8735,Important,"Service Providers should take reasonable steps to assure that the data, if creating, maintaining, using or disseminating individually identifiable information, is accurate, complete and timely for the purposes for which they are to be used. Organizations should establish appropriate processes or mechanisms so that inaccuracies in material individually identifiable information, such as account or contact information, may be corrected. These processes and mechanisms should be simple and easy to use and provide assurance that inaccuracies have been corrected. Other procedures to assure data quality may include use of reliable sources and collection methods, reasonable and appropriate access and correction, and protections against accidental or unauthorized alteration.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Intrusion Detection;,FALSE,"Liberty Alliance Project, Privacy and Security Best Practices Version 2.0",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8738,Highly Important,"Network Operators and Service Providers should define, implement, and maintain password management policies as well as the documented process to reduce the risk of compromise of password-based systems.",Cable; Internet/Data; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"NIST SP800-118 Guide to Enterprise Password Management
http://csrc.nist.gov/publications/drafts/800-118/draft-sp800-118.pdf",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-08-8739,Highly Important,"Service Providers should act swiftly when a password management system or other source of passwords has been compromised, to mitigate the weaknesses that allowed the compromise, restore the compromised system to a secure state, and require all users to change their passwords immediately. Procedures should be in place to notify all affected users that their passwords have been reset or need to be changed immediately.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"NIST SP800-118 Guide to Enterprise Password Management
http://csrc.nist.gov/publications/drafts/800-118/draft-sp800-118.pdf",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-08-8740,Critical,"Network Operators and Service Providers should encrypt sensitive data from web servers, and other externally accessible applications, while it is in transit over any networks they do not physically control.",Cable; Wireless; Wireline;,Network Operator;,Cyber Security; Encryption; Information Protection;,FALSE,"Related to NRIC BP 8006, 8112",TRUE,FALSE,FALSE,TRUE,TRUE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-09-8648,Important,Network Operators and Service Providers should ensure that initial configurations are secure [if they provide or manage Customer Premise Equipment (CPE)].,Cable; Internet/Data; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection; Network Operations;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,FALSE,FALSE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8741,Important,"Equipment Suppliers should implement techniques such as tamper-proof crypto-chips/authentication credentials and (remote) authentication for (service provider) configuration controls, in customer premises equipment. Additionally, capabilities to remotely access or delete sensitive information on these devices is encouraged.",Internet/Data; Satellite; Wireless; Wireline;,Equipment Supplier;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"PacketCableTM Security Specification PKT-SP-SEC-I11-040730, IETF RFC 3261, Related to BP 8134",FALSE,TRUE,TRUE,TRUE,TRUE,FALSE,FALSE,1,TRUE,FALSE,FALSE,FALSE
12-08-8743,Important,"Service Providers should segregate key management from the cloud provider hosting the data, creating a chain of separation. This protects both the cloud provider and customer from conflicts when compelled to provide data due to a legal mandate.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,Cloud Security Alliance (CSA),TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8744,Important,Service Providers should provide documentation and enforce role management and separation of duties.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,Cloud Security Alliance (CSA),TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8745,Critical,"Service Providers should define processes for key management lifecycle in cases where the cloud provider must perform key management: how keys are generated, used, stored, backed up, recovered, rotated, and deleted. Further, understand whether the same key is used for every customer or if each customer has its own key set.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,Cloud Security Alliance (CSA),TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8746,Important,"Service Providers should use an alternate approach such as a ""web of trust"" for public key validation / authentication for environments where traditional PKI infrastructures are problematic.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"Reference: http://en.wikipedia.org/wiki/Public_key_infrastructure
Reference: SP800-45 (NIST) http://csrc.nist.gov/publications/nistpubs/800-45-version2/SP800-45v2.pdf Guidelines on Electronic Mail Security",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8747,Important,"Service Providers should use layered VPN and encryption strategies to mitigate device vulnerabilities. Traditionally a single layer of cryptography has stood between the data being protected and that of the attacker. While the cryptography itself is rarely the weak link, many times implementation or other originating or terminating cryptographic device vulnerabilities places that information in jeopardy.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Network Operations;,FALSE,,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,1,FALSE,FALSE,FALSE,FALSE
12-08-8750,Important,"Network Operators and Service Providers should have assigned risk ratings for vulnerabilities and definitions of those risk ratings (i.e. What does a High risk vulnerability mean to the general user public?, etc.) Finally, the security team should have access to an accurate and readily available asset inventory (See Step 1: Asset Inventory) (including the asset owners, and patch levels) and network diagrams.",Cable; Internet/Data; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,"Sans Institute, ""Vulnerability Management: Tools, Challenges and Best Practices."" 2003. Pg. 8 - 10.",TRUE,TRUE,FALSE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8751,Highly Important,Network Operators and Service Providers should test new tools in a lab to identify any false positives and false negatives and use a change control system in case there is a network disruption. They should use a tool that causes minimal disruptions to the network.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Intrusion Detection;,FALSE,"Sans Institute, ""Vulnerability Management: Tools, Challenges and Best Practices."" 2003. Pg. 11, 12.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,2,FALSE,FALSE,FALSE,FALSE
12-08-8752,Critical,"Network Operators, Service Providers, and Equipment Suppliers should use custom policies created by OS, device, or by industry standard (SANS Top 20, Windows Top 10 Vulnerabilities, OWASP Top 10) and specific to your environment. Organizations should identify what scanning methods and operating procedures are best for their company, and document how they would proceed in a standard operating procedure.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection; Policy;,FALSE,"Sans Institute, ""Vulnerability Management: Tools, Challenges and Best Practices."" 2003. Pg. 11, 12.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8753,Important,Network Operators and Service Providers should ensure the tools they use are capable of notifying the asset owners that they have vulnerabilities to be fixed. They should be able to provide high-level dashboard type reports to senior management and detailed host reports to system administrators.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Encryption; Intrusion Detection;,FALSE,"Sans Institute, ""Vulnerability Management: Tools, Challenges and Best Practices."" 2003. Pg. 12 - 13.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8754,Critical,"Network Operators, Service Providers, and Equipment Suppliers should focus on the highest risk vulnerabilities by ranking them by the vulnerability risk rating.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator; Equipment Supplier;,Cyber Security; Intrusion Detection;,FALSE,"Sans Institute, ""Vulnerability Management: Tools, Challenges and Best Practices."" 2003. Pg. 12, 14.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,TRUE,FALSE,FALSE,FALSE
12-08-8760,Critical,Network Operators and Service Providers should remove the device from the network until remediated if a Voice over IP (VoIP) server has been compromised.,Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,PacketCable Security specification.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8761,Critical,"Network Operators and Service Providers should attempt to collect data via log files or other means to aid law enforcement investigations if a VoIP masquerading event is occurring. If VoIP device masquerading is causing significant harm, the portion of the network where the attack is originating can be isolated.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Disaster Recovery; Emergency Preparedness; Intrusion Detection;,FALSE,PacketCable Security specification.,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8763,Critical,"Network Operators should act swiftly when a password management system or other source of passwords has been compromised, to mitigate the weaknesses that allowed the compromise, restore the compromised system to a secure state, and require all users to change their passwords immediately. Procedures should be in place to notify all affected users that their passwords have been reset or need to be changed immediately.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Network Operator;,Business Continuity; Cyber Security; Disaster Recovery; Emergency Preparedness; Encryption; Intrusion Detection; Network Operations;,FALSE,"""NIST SP800-118 Guide to Enterprise Password Management
http://csrc.nist.gov/publications/drafts/800-118/draft-sp800-118.pdf""",TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,TRUE,3,FALSE,FALSE,FALSE,FALSE
12-08-8764,Important,"Service Providers should clearly define and enforce policies for identity lifecycle management. This includes processes, procedures and policies for the proofing, enrolling, issuing and revoking of identity information (e.g., identifiers, credentials and attributes) to be used for a specific context (e.g., for specific transactions ranging from commercial to social activities).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider; Network Operator;,Cyber Security; Information Protection; Policy;,FALSE,"ITU-T Y.2720, NGN Identity Management Framework ITU-T Y.2721, NGN Identity Management Requirements and Use Cases ATIS-1000035, NGN Identity Management Framework",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8765,Critical,"Service Providers should only issue the identity information (e.g., identifiers, credentials and attributes) associated with an identity after successful identity proofing of the entity. An entity requesting enrollment should be verified and validated according to the requirements of the context (i.e., in which the identity will be used) before enrolling or issuing any associated identifiers, credentials or attributes. The proofing process and policies should be based on the value of the resources (e.g., services, transactions, information and privileges) allowed by the identity and the risks associated with an unauthorized entity obtaining and using the identity. Specifically, measures to ensure the following is recommended: (a) An entity (e.g., person, organization or legal entity) with the claimed attributes exists, and those attributes are suitable to distinguish the entity sufficiently according to the needs of the context. (b) An applicant whose identity is recorded is in fact the entity to which the identity is bound; (c) It is difficult for an entity which has used the recorded identity and credentials to later repudiate the registration/enrolment and dispute an authentication.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"ITU-T Y.2720, NGN Identity Management Framework
ITU-T Y.2721, NGN Identity Management Requirements and Use Cases
ATIS-1000035, NGN Identity Management Framework.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8766,Critical,"Service Providers should ensure secure management and maintenance of the identity data and the status of data (e.g., identifiers, credentials, attributes) by logging updates or changes to an identity, provide notifications about the updates or changes to an identity(s) or any of the data associated with the identity(s) to the systems and network elements that needs to be aware of the updates or changes, and by periodically validating the status of an identity.",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"ITU-T Y.2720, NGN Identity Management Framework
ITU-T Y.2721, NGN Identity Management Requirements and Use Cases
ATIS-1000035, NGN Identity Management Framework.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8767,Critical,"Service Providers should have applicable policies and enforcement for revoking an identity. Specifically,
(a) Enforce policies and terminate or destroy the credentials associated (e.g., digital certificates or tokens) with an identity when it is no longer valid or has a security breach.
(b) Provide notifications about the revocation or termination of an identity(s) or any of the data associated with the identity to the entity and to the systems and network elements that needs to be aware (i.e., All systems and processes with which the identity can be used for access have to be notified that the identity is no longer valid).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Information Protection; Intrusion Detection;,FALSE,"ITU-T Y.2720, NGN Identity Management Framework
ITU-T Y.2721, NGN Identity Management Requirements and Use Cases
ATIS-1000035, NGN Identity Management Framework.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,3,FALSE,FALSE,FALSE,FALSE
12-08-8768,Highly Important,"Network Operators and Service Providers should support multi-factor authentication to increase confidence in the identity of an entity. Multi-factor authentication involves validating the authenticity of the identity of an entity by verifying multiple identifiers and attributes associated with the entity. The data for multi-factor authentication capabilities should be organized based something you are (e.g., physical of behavioral characteristics of an end user or customer's characteristic or attribute that is being compared such as typing patterns, voice recognition), something you have (e.g., a driver's license, or a security token) and something you know (e.g., a password, pin number, security image).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"ITU-T Y.2702, Authentication and authorization requirements
for NGN release 1
ATIS-1000030, Authentication and Authorization Requirements for Next Generation Network (NGN)
NIST SP 800-63, Electronic Authentication Guideline.",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-09-8725,Important,Network Operators should establish alarming thresholds for various message types to ensure that DoS conditions are recognized. Logs should be maintained and policies established to improve screening and alarming thresholds for differentiating legitimate traffic from DoS attacks.,Cable; Internet/Data; Wireline;,Network Operator;,Cyber Security; Intrusion Detection; Network Elements; Network Operations;,FALSE,Note: This Best practice could impact 9-1-1 operations.,TRUE,TRUE,FALSE,FALSE,TRUE,FALSE,TRUE,1,FALSE,FALSE,FALSE,FALSE
12-08-8769,Highly Important,"Service Providers should protect Personally Identifiable Information by reasonable security safeguards against such risks as loss or unauthorized access, destruction, use, modification or disclosure of data. Policies for PII protection should be clearly identified and enforced. Specifically, (a) Organizations should identify all PII residing in their environment. (b) Organizations should minimize the use, collection, and retention of PII to what is strictly necessary to reduce the likelihood of harm caused by a breach involving PII. Also, an organization should regularly review its holdings of previously collected PII to determine whether the PII is still relevant and necessary for meeting the organization’s business purpose and mission. For example, organizations could have an annual PII purging awareness day. (c) Organizations should categorize their PII based on confidentiality impact levels. For example, PII confidentiality impact level—low, moderate, or high should be used to indicate the potential harm that could result to the subject individuals and/or the organization if PII were inappropriately accessed, used, or disclosed. (d) Organizations should apply the appropriate safeguards for PII based on the PII confidentiality impact level. Specifically, operational safeguards, privacy-specific safeguards, and security controls should be used. (e) Organizations should develop an incident response plan to handle breaches involving PII. The plan should include elements such as determining when and how individuals should be notified, how a breach should be reported. (f) Organizations should establish processes for coordination and addressing issues related to PII when multiple parties are involved (e.g., users, relying parties and identity providers or members of a federation).",Cable; Internet/Data; Satellite; Wireless; Wireline;,Service Provider;,Cyber Security; Encryption; Information Protection; Intrusion Detection;,FALSE,"NIST Special Publication 800-122, Guide to Protecting the Confidentiality of Personally Identifiable Information (PII).",TRUE,TRUE,TRUE,TRUE,TRUE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-08-8900,Highly Important,Service Providers should stay informed about the latest botnet/malware techniques so as to be prepared to detect and prevent them.,Internet/Data;,Service Provider;,Cyber Security; Intrusion Detection; Training and Awareness;,FALSE,"See the following document for more information:
http://www.maawg.org/sites/maawg/files/news/MAAWG_Bot_Mitigation_BP_2009-07.pdf
More information can also be found at:
http://isc.sans.edu/index.html
http://www.us-cert.gov/
http://www.itu.int/ITU-D/cyb/cybersecurity/projects/botnet.html
Note that the Best Practices in this grouping are primarily aimed at ISPs that provide service to
consumer end-users on residential broadband networks, but may be applicable to other users and networks as well.",FALSE,TRUE,FALSE,FALSE,FALSE,TRUE,FALSE,2,FALSE,FALSE,FALSE,FALSE
12-08-8901,Highly Important,"Service Providers should provide or support third-party tutorial, educational, and self-help resources for their customers to educate them on the importance of and help them practice safe computing. ISPs’ users should know to protect end user devices and networks from unauthorized access through various methods, including, but not limited to:
• Use legitimate security software that protects against viruses and spywares;
• Ensure that any software downloads or purchases are from a legitimate source;
• Use firewalls;
• Configure computer to download critical updates to both the operating system and
installed applications automatically;
• Scan computer regularly for spyware and other potentially unwanted software;
• Keep all applications, application plug-ins, and operating system software current and
updated and use their security features;
• Exercise caution when opening e-mail attachments;
• Be careful when downloading programs and viewing Web pages;
• Use instant messaging wisely;
• Use social networking sites safely;