Model Overview: Difference between revisions

From CMMC Toolkit Wiki
Jump to navigation Jump to search
No edit summary
No edit summary
Line 175: Line 175:
external systems.
external systems.
* NIST SP 800-171 Rev 2 3.1.21
* NIST SP 800-171 Rev 2 3.1.21
|
|}
== Awareness and Training (AT) ==
{|class="wikitable" style="width: 85%;"
! style="width: 33%"| Level 1
! style="width: 33%"| Level 2
! style="width: 33%"| Level 3 (TBD)
|-
|
|'''AT.L2-3.2.1'''
''Role-Based Risk Awareness''
Ensure that managers, systems administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and
procedures related to the security of those systems.
* NIST SP 800-171 Rev 2 3.2.1
|
|-
|
|'''AT.L2-3.2.2'''
''Role-Based Training''
Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.
* NIST SP 800-171 Rev 2 3.2.2
|
|-
|
|'''AT.L2-3.2.3'''
''Insider Threat Awareness''
Provide security awareness training on recognizing and reporting potential indicators of insider threat.
* NIST SP 800-171 Rev 2 3.2.3
|
|}
== Audit AND Accountability (AU) ==
{|class="wikitable" style="width: 85%;"
! style="width: 33%"| Level 1
! style="width: 33%"| Level 2
! style="width: 33%"| Level 3 (TBD)
|-
|
|'''AU.L2-3.3.1'''
''System Auditing''
Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.
* NIST SP 800-171 Rev 2 3.3.1
|
|-
|
|'''AU.L2-3.3.2'''
''User Accountability''
Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions.
• NIST SP 800-171 Rev 2 3.3.2
|
|-
|
|'''AU.L2-3.3.3'''
''Event Review''
Review and update logged events.
* NIST SP 800-171 Rev 2 3.3.3
|
|-
|
|'''AU.L2-3.3.4'''
''Audit Failure Alerting''
Alert in the event of an audit logging process failure.
* NIST SP 800-171 Rev 2 3.3.4
|'''AU.L2-3.3.5'''
''Audit Correlation''
Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.
* NIST SP 800-171 Rev 2 3.3.5
|
|-
|
|'''AU.L2-3.3.6'''
''Reduction & Reporting''
Provide audit record reduction and report generation to support on-demand analysis and reporting.
* NIST SP 800-171 Rev 2 3.3.6
|
|-
|
|'''AU.L2-3.3.7'''
''Authoritative Time Source''
Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.
* NIST SP 800-171 Rev 2 3.3.7
|
|-
|
|'''AU.L2-3.3.8'''
''Audit Protection''
Protect audit information and audit logging tools from unauthorized access, modification, and deletion.
* NIST SP 800-171 Rev 2 3.3.8
|
|-
|
|'''AU.L2-3.3.9'''
''Audit Management''
Limit management of audit logging functionality to a subset of privileged users.
* NIST SP 800-171 Rev 2 3.3.9
|
|
|}
|}

Revision as of 22:41, 22 February 2022

Source of Reference: The official Model Overview from the Office of the Under Secretary of Defense Acquisition & Sustainment.

For inquiries and reporting errors on this wiki, please contact us. Thank you.

Access Control (AC)

Level 1 Level 2 Level 3 (TBD)
AC.L1-3.1.1

Authorized Access Control

Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).

  • FAR Clause 52.204-21 b.1.i
  • NIST SP 800-171 Rev 2 3.1.1
AC.L2-3.1.3

Control CUI Flow

Control the flow of CUI in accordance with approved authorizations.

  • NIST SP 800-171 Rev 2 3.1.3
AC.L1-3.1.2

Transaction & Function Control

Limit information system access to the types of transactions and functions that authorized users are permitted to execute.

  • FAR Clause 52.204-21 b.1.ii
  • NIST SP 800-171 Rev 2 3.1.2
AC.L2-3.1.4

Separation of Duties

Separate the duties of individuals to reduce the risk of malevolent activity without collusion.

  • NIST SP 800-171 Rev 2 3.1.4
AC.L1-3.1.20

External Connections

Verify and control/limit connections to and use of external information systems.

  • FAR Clause 52.204-21 b.1.iii
  • NIST SP 800-171 Rev 2 3.1.20
AC.L2-3.1.5

Least Privilege

Employ the principle of least privilege, including for specific security functions and privileged accounts.

  • NIST SP 800-171 Rev 2 3.1.5
AC.L1-3.1.22

Control Public Information

Control information posted or processed on publicly accessible information systems.

  • FAR Clause 52.204-21 b.1.iv
  • NIST SP 800-171 Rev 2 3.1.22
AC.L2-3.1.6

Non-Privileged Account Use

Use non-privileged accounts or roles when accessing nonsecurity functions.

  • NIST SP 800-171 Rev 2 3.1.6
AC.L2-3.1.7

Privileged Functions

Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.

  • NIST SP 800-171 Rev 2 3.1.7
AC.L2-3.1.8

Unsuccessful Logon Attempts

Limit unsuccessful logon attempts.

  • NIST SP 800-171 Rev 2 3.1.8
AC.L2-3.1.9

Privacy & Security Notices

Provide privacy and security notices consistent with applicable CUI rules.

  • NIST SP 800-171 Rev 2 3.1.9
AC.L2-3.1.10

Session Lock

Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.

  • NIST SP 800-171 Rev 2 3.1.10
AC.L2-3.1.11

Session Termination

Terminate (automatically) a user session after a defined condition.

  • NIST SP 800-171 Rev 2 3.1.11
AC.L2-3.1.12

Control Remote Access

Monitor and control remote access sessions.

  • NIST SP 800-171 Rev 2 3.1.12
AC.L2-3.1.13

Remote Access Confidentiality

Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

  • NIST SP 800-171 Rev 2 3.1.13
AC.L2-3.1.14

Remote Access Routing

Route remote access via managed access control points.

  • NIST SP 800-171 Rev 2 3.1.14
AC.L2-3.1.15

Privileged Remote Access

Authorize remote execution of privileged commands and remote access to security-relevant information.

  • NIST SP 800-171 Rev 2 3.1.15
AC.L2-3.1.16

Wireless Access Authorization

Authorize wireless access prior to allowing such connections.

  • NIST SP 800-171 Rev 2 3.1.16
AC.L2-3.1.17

Wireless Access Protection

Protect wireless access using authentication and encryption.

  • NIST SP 800-171 Rev 2 3.1.17
AC.L2-3.1.18

Mobile Device Connection

Control connection of mobile devices.

  • NIST SP 800-171 Rev 2 3.1.18
AC.L2-3.1.19

Encrypt CUI on Mobile

Encrypt CUI on mobile devices and mobile computing platforms.

  • NIST SP 800-171 Rev 2 3.1.19
AC.L2-3.1.21

Portable Storage Use Limit use of portable storage devices on external systems.

  • NIST SP 800-171 Rev 2 3.1.21

Awareness and Training (AT)

Level 1 Level 2 Level 3 (TBD)
AT.L2-3.2.1

Role-Based Risk Awareness

Ensure that managers, systems administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.

  • NIST SP 800-171 Rev 2 3.2.1
AT.L2-3.2.2

Role-Based Training

Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.

  • NIST SP 800-171 Rev 2 3.2.2
AT.L2-3.2.3

Insider Threat Awareness

Provide security awareness training on recognizing and reporting potential indicators of insider threat.

  • NIST SP 800-171 Rev 2 3.2.3

Audit AND Accountability (AU)

Level 1 Level 2 Level 3 (TBD)
AU.L2-3.3.1

System Auditing

Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.

  • NIST SP 800-171 Rev 2 3.3.1
AU.L2-3.3.2

User Accountability

Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions. • NIST SP 800-171 Rev 2 3.3.2

AU.L2-3.3.3

Event Review

Review and update logged events.

  • NIST SP 800-171 Rev 2 3.3.3
AU.L2-3.3.4

Audit Failure Alerting

Alert in the event of an audit logging process failure.

  • NIST SP 800-171 Rev 2 3.3.4
AU.L2-3.3.5

Audit Correlation

Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.

  • NIST SP 800-171 Rev 2 3.3.5
AU.L2-3.3.6

Reduction & Reporting

Provide audit record reduction and report generation to support on-demand analysis and reporting.

  • NIST SP 800-171 Rev 2 3.3.6
AU.L2-3.3.7

Authoritative Time Source

Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.

  • NIST SP 800-171 Rev 2 3.3.7
AU.L2-3.3.8

Audit Protection

Protect audit information and audit logging tools from unauthorized access, modification, and deletion.

  • NIST SP 800-171 Rev 2 3.3.8
AU.L2-3.3.9

Audit Management

Limit management of audit logging functionality to a subset of privileged users.

  • NIST SP 800-171 Rev 2 3.3.9