Practice CM.L2-3.4.4 Details

From CMMC Toolkit Wiki
Jump to navigation Jump to search

Source of Reference: The official CMMC Level 2 Assessment Guide from the Office of the Under Secretary of Defense Acquisition & Sustainment.

For inquiries and reporting errors on this wiki, please contact us. Thank you.

CM.L2-3.4.4 – SECURITY IMPACT ANALYSIS

SECURITY REQUIREMENT

Analyze the security impact of changes prior to implementation.

ASSESSMENT OBJECTIVES

Determine if:

[a] the security impact of changes to the system is analyzed prior to implementation.

POTENTIAL ASSESSMENT METHODS AND OBJECTS

Examine

[SELECT FROM: Configuration management policy; procedures addressing security impact analysis for system changes;configuration management plan;security impact analysis documentation; system security plan; analysis tools and associated outputs; change control records; system audit logs and records; other relevant documents or records].

Interview

[SELECT FROM: Personnel with responsibility for conducting security impact analysis;personnel with information security responsibilities; system or network administrators].

Test

[SELECT FROM: Organizational processes for security impact analysis].

DISCUSSION

Organizational personnel with information security responsibilities (e.g., system administrators, system security officers, system security managers, and systems security engineers) conduct security impact analyses.Individuals conducting security impact analyses possess the necessary skills and technical expertise to analyze the changes to systems and the associated security ramifications. Security impact analysis may include reviewing security plans to understand security requirements and reviewing system design documentation to understand the implementation of controls and how specific changes might affect the controls. Security impact analyses may also include risk assessments to better understand the impact of the changes and to determine if additional controls are required.

NIST SP 800-128 provides guidance on configuration change control and security impact analysis.

FURTHER DISCUSSION

Changes to complex environments are reviewed for potential security impact before implemented. Changes to IT systems can cause unforeseen problems and have unintended consequences for both users and the security of the operating environment. Analyze the security impact of changes prior to implementing them. This can uncover and mitigate potential problems before they occur.

Example

You have been asked to deploy a new web browser plug-in.Your standard change management process requires that you produce a detailed plan for the change, including a review of its potential security impact. A subject-matter expert who did not submit the change reviews the plan and tests the new plug-in for functionality and security. You update the change plan based on the expert’s findings and submit it to the change control board for final approval [a].

Potential Assessment Considerations

  • Are configuration changes tested, validated, and documented before installing them on the operational system [a]?

KEY REFERENCES

  • NIST SP 800-171 Rev 2 3.4.4