The information on this website is for general informational purposes only. Continuum GRC makes no representation or warranty, express or implied. Your use of the site is solely at your own risk. This site may contain links to third party content, which we do not warrant, endorse, or assume liability for.

Continuum GRC Survival Guidance - CMMC

AC.L1-3.1.1

Authorized Access Control
Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).

AC.L1-3.1.2

Transaction & Function Control
Limit information system access to the types of transactions and functions that authorized users are permitted to execute.

AC.L1-3.1.20

External Connections
Verify and control/limit connections to and use of external information systems.

AC.L1-3.1.22

Control Public Information
Control information posted or processed on publicly accessible information systems.

AC.L2-3.1.3

Control CUI Flow
Control the flow of CUI in accordance with approved authorizations.

AC.L2-3.1.4

Separation of Duties
Separate the duties of individuals to reduce the risk of malevolent activity without collusion.

AC.L2-3.1.5

Least Privilege
Employ the principle of least privilege, including for specific security functions and privileged accounts.

AC.L2-3.1.6

Non-Privileged Account Use
Use non-privileged accounts or roles when accessing nonsecurity functions.

AC.L2-3.1.7

Privileged Functions
Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.

AC.L2-3.1.8

Unsuccessful Logon Attempts
Limit unsuccessful logon attempts.

AC.L2-3.1.9

Privacy & Security Notices
Provide privacy and security notices consistent with applicable CUI rules.

AC.L2-3.1.10

Session Lock
Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.

AC.L2-3.1.11

Session Termination
Terminate (automatically) a user session after a defined condition.

AC.L2-3.1.12

Control Remote Access
Monitor and control remote access sessions.

AC.L2-3.1.13

Remote Access Confidentiality
Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

AC.L2-3.1.14

Remote Access Routing
Route remote access via managed access control points.

AC.L2-3.1.15

Privileged Remote Access
Authorize remote execution of privileged commands and remote access to security-relevant information.

AC.L2-3.1.16

Wireless Access Authorization
Authorize wireless access prior to allowing such connections.

AC.L2-3.1.17

Wireless Access Protection
Protect wireless access using authentication and encryption.

AC.L2-3.1.18

Mobile Device Connection
Control connection of mobile devices.

AC.L2-3.1.19

Encrypt CUI on Mobile
Encrypt CUI on mobile devices and mobile computing platforms.

AC.L2-3.1.21

Portable Storage Use
Limit use of portable storage devices on external systems.

AT.L2-3.2.1

Role-Based Risk Awareness
Ensure that managers, systems administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.

AT.L2-3.2.2

Role-Based Training
Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.

AT.L2-3.2.3

Insider Threat Awareness
Provide security awareness training on recognizing and reporting potential indicators of insider threat.

AU.L2-3.3.1

System Auditing
Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.

AU.L2-3.3.2

User Accountability
Ensure that the actions of individual system users can be uniquely traced to those users, so they can be held accountable for their actions.

AU.L2-3.3.3

Event Review
Review and update logged events.

AU.L2-3.3.4

Audit Failure Alerting
Alert in the event of an audit logging process failure.

AU.L2-3.3.5

Audit Correlation
Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.

AU.L2-3.3.6

Reduction & Reporting
Provide audit record reduction and report generation to support on-demand analysis and reporting.

AU.L2-3.3.7

Authoritative Time Source
Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.

AU.L2-3.3.8

Audit Protection
Protect audit information and audit logging tools from unauthorized access, modification, and deletion.

AU.L2-3.3.9

Audit Management
Limit management of audit logging functionality to a subset of privileged users. 

CM.L2-3.4.1

System Baselining
Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles.

CM.L2-3.4.2

Security Configuration Enforcement
Establish and enforce security configuration settings for information technology products employed in organizational systems.

CM.L2-3.4.3

System Change Management
Track, review, approve or disapprove, and log changes to organizational systems.

CM.L2-3.4.4

Security Impact Analysis
Analyze the security impact of changes prior to implementation.

CM.L2-3.4.5

Access Restrictions for Change
Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.

CM.L2-3.4.6

Least Functionality
Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.

CM.L2-3.4.7

Nonessential Functionality
Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.

CM.L2-3.4.8

Application Execution Policy
Apply deny-by-exception (blacklisting) policy to prevent the use of unauthorized software or deny-all, permit-by-exception (whitelisting) policy to allow the execution of authorized software.

CM.L2-3.4.9

User-Installed Software
Control and monitor user-installed software.

IA.L1-3.5.1

Identification
Identify information system users, processes acting on behalf of users, or devices.

IA.L1-3.5.2

Authentication
Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.

IA.L2-3.5.3

Multifactor Authentication
Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.

IA.L2-3.5.4

Replay-Resistant Authentication
Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.

IA.L2-3.5.5

Identifier Reuse
Prevent reuse of identifiers for a defined period.

IA.L2-3.5.6

Identifier Handling
Disable identifiers after a defined period of inactivity.

IA.L2-3.5.7

Password Complexity
Enforce a minimum password complexity and change of characters when new passwords are created.

IA.L2-3.5.8

Password Reuse
Prohibit password reuse for a specified number of generations.

IA.L2-3.5.9

Temporary Passwords
Allow temporary password use for system logons with an immediate change to a permanent password.

IA.L2-3.5.10

Cryptographically-Protected Passwords
Store and transmit only cryptographically-protected passwords.

IA.L2-3.5.11

Obscure Feedback
Obscure feedback of authentication information.

IR.L2-3.6.1

Incident Handling
Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.

IR.L2-3.6.2

Incident Reporting
Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.

IR.L2-3.6.3

Incident Response Testing
Test the organizational incident response capability.

MA.L2-3.7.1

Perform Maintenance
Perform maintenance on organizational systems.

MA.L2-3.7.2

System Maintenance Control
Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.

MA.L2-3.7.3

Equipment Sanitization
Ensure equipment removed for off-site maintenance is sanitized of any CUI.

MA.L2-3.7.4

Media Inspection
Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems.

MA.L2-3.7.5

Nonlocal Maintenance
Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.

MA.L2-3.7.6

Maintenance Personnel
Supervise the maintenance activities of maintenance personnel without required access authorization.

MP.L1-3.8.3

Media Disposal
Sanitize or destroy information system media containing Federal Contract Information before disposal or release for reuse.

MP.L2-3.8.1

Media Protection
Protect (i.e., physically control and securely store) system media containing CUI, both paper and digital.

MP.L2-3.8.2

Media Access
Limit access to CUI on system media to authorized users.

MP.L2-3.8.4

Media Markings
Mark media with necessary CUI markings and distribution limitations.

MP.L2-3.8.5

Media Accountability
Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.

MP.L2-3.8.6

Portable Storage Encryption
Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital media during transport unless otherwise protected by alternative physical safeguards.

MP.L2-3.8.7

Removable Media
Control the use of removable media on system components.

MP.L2-3.8.8

Shared Media
Prohibit the use of portable storage devices when such devices have no identifiable owner.

MP.L2-3.8.9

Protect Backups
Protect the confidentiality of backup CUI at storage locations.

PS.L2-3.9.1

Screen Individuals
Screen individuals prior to authorizing access to organizational systems containing CUI.

PS.L2-3.9.2

Personnel Actions
Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.

PE.L1-3.10.1

Limit Physical Access
Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.

PE.L1-3.10.3

Escort Visitors
Escort visitors and monitor visitor activity.

PE.L1-3.10.4

Physical Access Logs
Maintain audit logs of physical access.

PE.L1-3.10.5

Manage Physical Access
Control and manage physical access devices.

PE.L2-3.10.2

Monitor Facility
Protect and monitor the physical facility and support infrastructure for organizational systems.

PE.L2-3.10.6

Alternative Work Sites
Enforce safeguarding measures for CUI at alternate work sites.

RA.L2-3.11.1

Risk Assessments
Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.

RA.L2-3.11.2

Vulnerability Scan
Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified.

RA.L2-3.11.3

Vulnerability Remediation
Remediate vulnerabilities in accordance with risk assessments.

CA.L2-3.12.1

Security Control Assessment
Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.

CA.L2-3.12.2

Plan of Action
Develop and implement plans of action designed to correct deficiencies and reduce or eliminate vulnerabilities in organizational systems.

CA.L2-3.12.3

Security Control Monitoring
Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.

CA.L2-3.12.4

System Security Plan
Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.

SC.L1-3.13.1

Boundary Protection
Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries and key internal boundaries of the information systems.

SC.L1-3.13.5

Public-Access System Separation
Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.

SC.L2-3.13.2

Security Engineering
Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems.

SC.L2-3.13.3

Role Separation
Separate user functionality from system management functionality.

SC.L2-3.13.4

Shared Resource Control
Prevent unauthorized and unintended information transfer via shared system resources.

SC.L2-3.13.6

Network Communication by Exception
Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).

SC.L2-3.13.7

Split Tunneling
Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connection to resources in external networks (i.e., split tunneling).

SC.L2-3.13.8

Data in Transit
Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission unless otherwise protected by alternative physical safeguards.

SC.L2-3.13.9

Connections Termination
Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.

SC.L2-3.13.10

Key Management
Establish and manage cryptographic keys for cryptography employed in organizational systems.

SC.L2-3.13.11

CUI Encryption
Employ FIPS-validated cryptography when used to protect the confidentiality of CUI.

SC.L2-3.13.12

Collaborative Device Control
Prohibit remote activation of collaborative computing devices and provide indication of devices in use to users present at the device.

SC.L2-3.13.13

Mobile Code
Control and monitor the use of mobile code.

SC.L2-3.13.14

Voice over Internet Protocol
Control and monitor the use of Voice over Internet Protocol (VoIP) technologies.

SC.L2-3.13.15

Communications Authenticity
Protect the authenticity of communications sessions.

SC.L2-3.13.16

Data at Rest
Protect the confidentiality of CUI at rest.

SI.L1-3.14.1

Flaw Remediation
Identify, report, and correct information and information system flaws in a timely manner.

SI.L1-3.14.2

Malicious Code Protection
Provide protection from malicious code at appropriate locations within organizational information systems.

SI.L1-3.14.4

Update Malicious Code Protection
Update malicious code protection mechanisms when new releases are available.

SI.L1-3.14.5

System & File Scanning
Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed.

SI.L2-3.14.3

Security Alerts & Advisories
Monitor system security alerts and advisories and take action in response.

SI.L2-3.14.6

Monitor Communications for Attacks
Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks.

SI.L2-3.14.7

Identify Unauthorized Use
Identify unauthorized use of organizational systems.