Practice CA.L2-3.12.1 Details

From CMMC Toolkit Wiki
Revision as of 17:28, 24 February 2022 by Wikiadmin (talk | contribs) (Created page with "'''Source of Reference: The official [https://www.acq.osd.mil/cmmc/documentation.html CMMC Level 1 Self-Assessment Guide] from the Office of the Under Secretary of Defense Acquisition & Sustainment.''' For inquiries and reporting errors on this wiki, please [mailto:support@cmmctoolkit.org contact us]. Thank you. == CA.L2-3.12.1 – SECURITY CONTROL ASSESSMENT == === SECURITY REQUIREMENT === Periodically assess the security controls in organizational systems to determin...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

Source of Reference: The official CMMC Level 1 Self-Assessment Guide from the Office of the Under Secretary of Defense Acquisition & Sustainment.

For inquiries and reporting errors on this wiki, please contact us. Thank you.

CA.L2-3.12.1 – SECURITY CONTROL ASSESSMENT

SECURITY REQUIREMENT

Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.

ASSESSMENT OBJECTIVES

Determine if:

[a] the frequency of security control assessments is defined; and
[b] security controls are assessed with the defined frequency to determine if the controls are effective in their application.

POTENTIAL ASSESSMENT METHODS AND OBJECTS

Examine

[SELECT FROM: Security assessment and authorization policy;procedures addressing security assessment planning;procedures addressing security assessments;security assessment plan; system security plan; other relevant documents or records].

Interview

[SELECT FROM: Personnel with security assessment responsibilities;personnel with information security responsibilities].

Test

[SELECT FROM: Mechanisms supporting security assessment, security assessment plan development, and security assessment reporting].

DISCUSSION

Organizations assess security controls in organizational systems and the environments in which those systems operate as part of the system development life cycle. Security controls are the safeguards or countermeasures organizations implement to satisfy security requirements. By assessing the implemented security controls, organizations determine if the security safeguards or countermeasures are in place and operating as intended. Security control assessments ensure that information security is built into organizational systems;identify weaknesses and deficiencies early in the development process; provide essential information needed to make risk-based decisions; and ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls as documented in system security plans.

Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements. Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted.

Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Organizations can choose to use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of systems during the system life cycle.

NIST SP 800-53 provides guidance on security and privacy controls for systems and organizations. SP 800-53A provides guidance on developing security assessment plans and conducting assessments.

FURTHER DISCUSSION

Avoid a “set it and forget it” mentality when implementing security controls. The security landscape is constantly changing. Reassess existing controls at periodic intervals in order to validate their effectiveness in your environment. Set the assessment schedule according to organizational needs. Consider regulatory obligations and internal policies when assessing the controls.

Outputs from security control assessments typically include:

  • documented assessment results;
  • proposed new controls, or updates to existing controls;
  • remediation plans; and
  • newly identified risks.

This practice, CA.L2-3.12.1, which ensures determining security controls are implemented properly, promotes effective security assessments for organizational systems required by CA.L2-3.12.3.

Example

You are in charge of IT operations.You need to ensure that the security controls implemented within the system are achieving their objectives [b]. Taking the practices outlined in your SSP as a guide, you conduct annual written reviews of the security controls to ensure they meet your organization’s needs. When you find controls that do not meet requirements, you propose updated or new controls, develop a written implementation plan, document new risks, and execute the changes.

Potential Assessment Considerations

  • Are security controls assessed at least annually [a]?
  • Is the output of the security controls assessment documented [b]?

KEY REFERENCES

  • NIST SP 800-171 Rev 2 3.12.1