CMMC 2.11 Control Explorer

Search

Domain

CMMC Level

Points

Can Be POA&M'd

Showing
results
ID Level Domain Title Requirement Points
AC.L1-b.1.i1Access ControlAuthorized Access Control [FCI Data]

Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).

AC.L1-b.1.ii1Access ControlTransaction & Function Control [FCI Data]

Limit information system access to the types of transactions and functions that authorized users are permitted to execute.

AC.L1-b.1.iii1Access ControlExternal Connections [FCI Data]

Verify and control/limit connections to and use of external information systems.

AC.L1-b.1.iv1Access ControlControl Public Information [FCI Data]

Control information posted or processed on publicly accessible information systems.

IA.L1-b.1.v1Identification and AuthenticationIdentification [FCI Data]

Identify information system users, processes acting on behalf of users, or devices.

IA.L1-b.1.vi1Identification and AuthenticationAuthentication [FCI Data]

Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.

MP.L1-b.1.vii1Media ProtectionMedia Disposal [FCI Data]

Sanitize or destroy information system media containing Federal Contract Information before disposal or release for reuse.

PE.L1-b.1.ix1Physical ProtectionManage Visitors & Physical Access [FCI Data]

Escort visitors and monitor visitor activity; maintain audit logs of physical access; and control and manage physical access devices.

PE.L1-b.1.viii1Physical ProtectionLimit Physical Access [FCI Data]

Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.

SC.L1-b.1.x1System and Communications ProtectionBoundary Protection [FCI Data]

Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries and key internal boundaries of the information systems.

SC.L1-b.1.xi1System and Communications ProtectionPublic-Access System Separation [FCI Data]

Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.

SI.L1-b.1.xii1System and Information IntegrityFlaw Remediation [FCI Data]

Identify, report, and correct information and information system flaws in a timely manner.

SI.L1-b.1.xiii1System and Information IntegrityMalicious Code Protection [FCI Data]

Provide protection from malicious code at appropriate locations within organizational information systems.

SI.L1-b.1.xiv1System and Information IntegrityUpdate Malicious Code Protection [FCI Data]

Update malicious code protection mechanisms when new releases are available.

SI.L1-b.1.xv1System and Information IntegritySystem & File Scanning [FCI Data]

Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed.

AC.L2-3.1.12Access ControlAuthorized Access Control [CUI Data]

Limit system access to authorized users, processes acting on behalf of authorized users, and devices (including other systems).

5
AC.L2-3.1.22Access ControlTransaction & Function Control [CUI Data]

Limit system access to the types of transactions and functions that authorized users are permitted to execute.

5
AC.L2-3.1.32Access ControlControl CUI Flow

Control the flow of CUI in accordance with approved authorizations.

1
AC.L2-3.1.42Access ControlSeparation of Duties

Separate the duties of individuals to reduce the risk of malevolent activity without collusion.

1
AC.L2-3.1.52Access ControlLeast Privilege

Employ the principle of least privilege, including for specific security functions and privileged accounts.

3
AC.L2-3.1.62Access ControlNon-Privileged Account Use

Use non-privileged accounts or roles when accessing nonsecurity functions.

1
AC.L2-3.1.72Access ControlPrivileged Functions

Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.

1
AC.L2-3.1.82Access ControlUnsuccessful Logon Attempts

Limit unsuccessful logon attempts.

1
AC.L2-3.1.92Access ControlPrivacy & Security Notices

Provide privacy and security notices consistent with applicable CUI rules.

1
AC.L2-3.1.102Access ControlSession Lock

Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.

1
AC.L2-3.1.112Access ControlSession Termination

Terminate (automatically) a user session after a defined condition.

1
AC.L2-3.1.122Access ControlControl Remote Access

Monitor and control remote access sessions.

5
AC.L2-3.1.132Access ControlRemote Access Confidentiality

Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

5
AC.L2-3.1.142Access ControlRemote Access Routing

Route remote access via managed access control points.

1
AC.L2-3.1.152Access ControlPrivileged Remote Access

Authorize remote execution of privileged commands and remote access to security-relevant information.

1
AC.L2-3.1.162Access ControlWireless Access Authorization

Authorize wireless access prior to allowing such connections.

5
AC.L2-3.1.172Access ControlWireless Access Protection

Protect wireless access using authentication and encryption.

5
AC.L2-3.1.182Access ControlMobile Device Connection

Control connection of mobile devices.

5
AC.L2-3.1.192Access ControlEncrypt CUI on Mobile

Encrypt CUI on mobile devices and mobile computing platforms.

3
AC.L2-3.1.202Access ControlExternal Connections [CUI Data]

Verify and control/limit connections to and use of external systems.

1
AC.L2-3.1.212Access ControlPortable Storage Use

Limit use of portable storage devices on external systems.

1
AC.L2-3.1.222Access ControlControl Public Information [CUI Data]

Control CUI posted or processed on publicly accessible systems.

1
AT.L2-3.2.12Awareness and TrainingRole-Based Risk Awareness

Ensure that managers, systems administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.

5
AT.L2-3.2.22Awareness and TrainingRole-Based Training

Ensure that personnel are trained to carry out their assigned information security-related duties and responsibilities.

5
AT.L2-3.2.32Awareness and TrainingInsider Threat Awareness

Provide security awareness training on recognizing and reporting potential indicators of insider threat.

1
AU.L2-3.3.12Audit and AccountabilitySystem Auditing

Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.

5
AU.L2-3.3.22Audit and AccountabilityUser Accountability

Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.

3
AU.L2-3.3.32Audit and AccountabilityEvent Review

Review and update logged events.

1
AU.L2-3.3.42Audit and AccountabilityAudit Failure Alerting

Alert in the event of an audit logging process failure.

1
AU.L2-3.3.52Audit and AccountabilityAudit Correlation

Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.

5
AU.L2-3.3.62Audit and AccountabilityReduction & Reporting

Provide audit record reduction and report generation to support on-demand analysis and reporting.

1
AU.L2-3.3.72Audit and AccountabilityAuthoritative Time Source

Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.

1
AU.L2-3.3.82Audit and AccountabilityAudit Protection

Protect audit information and audit logging tools from unauthorized access, modification, and deletion.

1
AU.L2-3.3.92Audit and AccountabilityAudit Management

Limit management of audit logging functionality to a subset of privileged users.

1
CA.L2-3.12.12Security AssessmentSecurity Control Assessment

Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.

5
CA.L2-3.12.22Security AssessmentPlan of Action

Develop and implement plans of action designed to correct deficiencies and reduce or eliminate vulnerabilities in organizational systems.

3
CA.L2-3.12.32Security AssessmentSecurity Control Monitoring

Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.

5
CA.L2-3.12.42Security AssessmentSystem Security Plan

Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.

CM.L2-3.4.12Configuration ManagementSystem Baselining

Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles.

5
CM.L2-3.4.22Configuration ManagementSecurity Configuration Enforcement

Establish and enforce security configuration settings for information technology products employed in organizational systems.

5
CM.L2-3.4.32Configuration ManagementSystem Change Management

Track, review, approve or disapprove, and log changes to organizational systems.

1
CM.L2-3.4.42Configuration ManagementSecurity Impact Analysis

Analyze the security impact of changes prior to implementation.

1
CM.L2-3.4.52Configuration ManagementAccess Restrictions for Change

Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.

5
CM.L2-3.4.62Configuration ManagementLeast Functionality

Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.

5
CM.L2-3.4.72Configuration ManagementNonessential Functionality

Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.

5
CM.L2-3.4.82Configuration ManagementApplication Execution Policy

Apply deny-by-exception (blacklisting) policy to prevent the use of unauthorized software or deny-all, permit-by-exception (whitelisting) policy to allow the execution of authorized software.

5
CM.L2-3.4.92Configuration ManagementUser-Installed Software

Control and monitor user-installed software.

1
IA.L2-3.5.12Identification and AuthenticationIdentification [CUI Data]

Identify system users, processes acting on behalf of users, and devices.

5
IA.L2-3.5.22Identification and AuthenticationAuthentication [CUI Data]

Authenticate (or verify) the identities of users, processes, or devices, as a prerequisite to allowing access to organizational systems.

5
IA.L2-3.5.32Identification and AuthenticationMultifactor Authentication

Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.

2 / 5
IA.L2-3.5.42Identification and AuthenticationReplay-Resistant Authentication

Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.

1
IA.L2-3.5.52Identification and AuthenticationIdentifier Reuse

Prevent reuse of identifiers for a defined period.

1
IA.L2-3.5.62Identification and AuthenticationIdentifier Handling

Disable identifiers after a defined period of inactivity.

1
IA.L2-3.5.72Identification and AuthenticationPassword Complexity

Enforce a minimum password complexity and change of characters when new passwords are created.

1
IA.L2-3.5.82Identification and AuthenticationPassword Reuse

Prohibit password reuse for a specified number of generations.

1
IA.L2-3.5.92Identification and AuthenticationTemporary Passwords

Allow temporary password use for system logons with an immediate change to a permanent password.

1
IA.L2-3.5.102Identification and AuthenticationCryptographically-Protected Passwords

Store and transmit only cryptographically-protected passwords.

5
IA.L2-3.5.112Identification and AuthenticationObscure Feedback

Obscure feedback of authentication information.

1
IR.L2-3.6.12Incident responseIncident Handling

Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.

5
IR.L2-3.6.22Incident responseIncident Reporting

Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.

5
IR.L2-3.6.32Incident responseIncident Response Testing

Test the organizational incident response capability.

1
MA.L2-3.7.12MaintenancePerform Maintenance

Perform maintenance on organizational systems.

3
MA.L2-3.7.22MaintenanceSystem Maintenance Control

Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.

5
MA.L2-3.7.32MaintenanceEquipment Sanitization

Ensure equipment removed for off-site maintenance is sanitized of any CUI.

1
MA.L2-3.7.42MaintenanceMedia Inspection

Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems.

3
MA.L2-3.7.52MaintenanceNonlocal Maintenance

Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.

5
MA.L2-3.7.62MaintenanceMaintenance Personnel

Supervise the maintenance activities of maintenance personnel without required access authorization.

1
MP.L2-3.8.12Media ProtectionMedia Protection

Protect (i.e., physically control and securely store) system media containing CUI, both paper and digital.

3
MP.L2-3.8.22Media ProtectionMedia Access

Limit access to CUI on system media to authorized users.

3
MP.L2-3.8.32Media ProtectionMedia Disposal [CUI Data]

Sanitize or destroy system media containing CUI before disposal or release for reuse.

5
MP.L2-3.8.42Media ProtectionMedia Markings

Mark media with necessary CUI markings and distribution limitations.

1
MP.L2-3.8.52Media ProtectionMedia Accountability

Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.

1
MP.L2-3.8.62Media ProtectionPortable Storage Encryption

Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital media during transport unless otherwise protected by alternative physical safeguards.

1
MP.L2-3.8.72Media ProtectionRemovable Media

Control the use of removable media on system components.

5
MP.L2-3.8.82Media ProtectionShared Media

Prohibit the use of portable storage devices when such devices have no identifiable owner.

3
MP.L2-3.8.92Media ProtectionProtect Backups

Protect the confidentiality of backup CUI at storage locations.

1
PE.L2-3.10.12Physical ProtectionLimit Physical Access [CUI Data]

Limit physical access to organizational systems, equipment, and the respective operating environments to authorized individuals.

5
PE.L2-3.10.22Physical ProtectionMonitor Facility

Protect and monitor the physical facility and support infrastructure for organizational systems.

5
PE.L2-3.10.32Physical ProtectionEscort Visitors [CUI Data]

Escort visitors and monitor visitor activity.

1
PE.L2-3.10.42Physical ProtectionPhysical Access Logs [CUI Data]

Maintain audit logs of physical access.

1
PE.L2-3.10.52Physical ProtectionManage Physical Access [CUI Data]

Control and manage physical access devices.

1
PE.L2-3.10.62Physical ProtectionAlternative Work Sites

Enforce safeguarding measures for CUI at alternate work sites.

1
PS.L2-3.9.12Personnel SecurityScreen Individuals

Screen individuals prior to authorizing access to organizational systems containing CUI.

3
PS.L2-3.9.22Personnel SecurityPersonnel Actions

Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.

5
RA.L2-3.11.12Risk AssessmentRisk Assessments

Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.

3
RA.L2-3.11.22Risk AssessmentVulnerability Scan

Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified.

5
RA.L2-3.11.32Risk AssessmentVulnerability Remediation

Remediate vulnerabilities in accordance with risk assessments.

1
SC.L2-3.13.12System and Communications ProtectionBoundary Protection [CUI Data]

Monitor, control, and protect communications (i.e., information transmitted or received by organizational systems) at the external boundaries and key internal boundaries of organizational systems.

5
SC.L2-3.13.22System and Communications ProtectionSecurity Engineering

Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems.

5
SC.L2-3.13.32System and Communications ProtectionRole Separation

Separate user functionality from system management functionality.

1
SC.L2-3.13.42System and Communications ProtectionShared Resource Control

Prevent unauthorized and unintended information transfer via shared system resources.

1
SC.L2-3.13.52System and Communications ProtectionPublic-Access System Separation [CUI Data]

Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.

5
SC.L2-3.13.62System and Communications ProtectionNetwork Communication by Exception

Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).

5
SC.L2-3.13.72System and Communications ProtectionSplit Tunneling

Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connection to resources in external networks (i.e., split tunneling).

1
SC.L2-3.13.82System and Communications ProtectionData in Transit

Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission unless otherwise protected by alternative physical safeguards.

3
SC.L2-3.13.92System and Communications ProtectionConnections Termination

Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.

1
SC.L2-3.13.102System and Communications ProtectionKey Management

Establish and manage cryptographic keys for cryptography employed in organizational systems.

1
SC.L2-3.13.112System and Communications ProtectionCUI Encryption

Employ FIPS-validated cryptography when used to protect the confidentiality of CUI.

2 / 5
SC.L2-3.13.122System and Communications ProtectionCollaborative Device Control

Prohibit remote activation of collaborative computing devices and provide indication of devices in use to users present at the device.

1
SC.L2-3.13.132System and Communications ProtectionMobile Code

Control and monitor the use of mobile code.

1
SC.L2-3.13.142System and Communications ProtectionVoice over Internet Protocol

Control and monitor the use of Voice over Internet Protocol (VoIP) technologies.

1
SC.L2-3.13.152System and Communications ProtectionCommunications Authenticity

Protect the authenticity of communications sessions.

5
SC.L2-3.13.162System and Communications ProtectionData at Rest

Protect the confidentiality of CUI at rest.

1
SI.L2-3.14.12System and Information IntegrityFlaw Remediation [CUI Data]

Identify, report, and correct system flaws in a timely manner.

5
SI.L2-3.14.22System and Information IntegrityMalicious Code Protection [CUI Data]

Provide protection from malicious code at designated locations within organizational systems.

5
SI.L2-3.14.32System and Information IntegritySecurity Alerts & Advisories

Monitor system security alerts and advisories and take action in response.

5
SI.L2-3.14.42System and Information IntegrityUpdate Malicious Code Protection [CUI Data]

Update malicious code protection mechanisms when new releases are available.

5
SI.L2-3.14.52System and Information IntegritySystem & File Scanning [CUI Data]

Perform periodic scans of organizational systems and real-time scans of files from external sources as files are downloaded, opened, or executed.

3
SI.L2-3.14.62System and Information IntegrityMonitor Communications for Attacks

Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks.

5
SI.L2-3.14.72System and Information IntegrityIdentify Unauthorized Use

Identify unauthorized use of organizational systems.

3
AC.L3-3.1.2e3Access ControlOrganizationally Controlled Assets

Restrict access to systems and system components to only those information resources that are owned, provisioned, or issued by the organization.

1
AC.L3-3.1.3e3Access ControlSecured Information Transfer

Employ secure information transfer solutions to control information flows between security domains on connected systems.

1
AT.L3-3.2.1e3Awareness and TrainingAdvanced Threat Awareness

Provide awareness training upon initial hire, following a significant cyber event, and at least annually, focused on recognizing and responding to threats from social engineering, advanced persistent threat actors, breaches, and suspicious behaviors; update the training at least annually or when there are significant changes to the threat.

1
AT.L3-3.2.2e3Awareness and TrainingPractical Training Exercises

Include practical exercises in awareness training for all users, tailored by roles, to include general users, users with specialized roles, and privileged users, that are aligned with current threat scenarios and provide feedback to individuals involved in the training and their supervisors.

1
CA.L3-3.12.1e3Security AssessmentPenetration Testing

Conduct penetration testing at least annually or when significant security changes are made to the system, leveraging automated scanning tools and ad hoc tests using subject matter experts.

1
CM.L3-3.4.1e3Configuration ManagementAuthoritative Repository

Establish and maintain an authoritative source and repository to provide a trusted source and accountability for approved and implemented system components.

1
CM.L3-3.4.2e3Configuration ManagementAutomated Detection & Remediation

Employ automated mechanisms to detect misconfigured or unauthorized system components; after detection, remove the components or place the components in a quarantine or remediation network to facilitate patching, re-configuration, or other mitigations.

1
CM.L3-3.4.3e3Configuration ManagementAutomated Inventory

Employ automated discovery and management tools to maintain an up-to-date, complete, accurate, and readily available inventory of system components.

1
IA.L3-3.5.1e3Identification and AuthenticationBidirectional Authentication

Identify and authenticate systems and system components, where possible, before establishing a network connection using bidirectional authentication that is cryptographically based and replay resistant.

1
IA.L3-3.5.3e3Identification and AuthenticationBlock Untrusted Assets

Employ automated or manual/procedural mechanisms to prohibit system components from connecting to organizational systems unless the components are known, authenticated, in a properly configured state, or in a trust profile.

1
IR.L3-3.6.1e3Incident responseSecurity Operations Center

Establish and maintain a security operations center capability that operates 24/7, with allowance for remote/on-call staff.

1
IR.L3-3.6.2e3Incident responseCyber Incident Response Team

Establish and maintain a cyber incident response team that can be deployed by the organization within 24 hours.

1
PS.L3-3.9.2e3Personnel SecurityAdverse Information

Ensure that organizational systems are protected if adverse information develops or is obtained about individuals with access to CUI.

1
RA.L3-3.11.1e3Risk AssessmentThreat-Informed Risk Assessment

Employ threat intelligence, at a minimum from open or commercial sources, and any DoD-provided sources, as part of a risk assessment to guide and inform the development of organizational systems, security architectures, selection of security solutions, monitoring, threat hunting, and response and recovery activities.

1
RA.L3-3.11.2e3Risk AssessmentThreat Hunting

Conduct cyber threat hunting activities on an on-going aperiodic basis or when indications warrant, to search for indicators of compromise in organizational systems and detect, track, and disrupt threats that evade existing controls.

1
RA.L3-3.11.3e3Risk AssessmentAdvanced Risk Identification

Employ advanced automation and analytics capabilities in support of analysts to predict and identify risks to organizations, systems, and system components.

1
RA.L3-3.11.4e3Risk AssessmentSecurity Solution Rationale

Document or reference in the system security plan the security solution selected, the rationale for the security solution, and the risk determination.

1
RA.L3-3.11.5e3Risk AssessmentSecurity Solution Effectiveness

Assess the effectiveness of security solutions at least annually or upon receipt of relevant cyber threat information, or in response to a relevant cyber incident, to address anticipated risk to organizational systems and the organization based on current and accumulated threat intelligence.

1
RA.L3-3.11.6e3Risk AssessmentSupply Chain Risk Response

Assess, respond to, and monitor supply chain risks associated with organizational systems and system components.

1
RA.L3-3.11.7e3Risk AssessmentSupply Chain Risk Plan

Develop a plan for managing supply chain risks associated with organizational systems and system components; update the plan at least annually, and upon receipt of relevant cyber threat information, or in response to a relevant cyber incident.

1
SC.L3-3.13.4e3System and Communications ProtectionIsolation

Employ physical isolation techniques or logical isolation techniques or both in organizational systems and system components.

1
SI.L3-3.14.1e3System and Information IntegrityIntegrity Verification

Verify the integrity of security critical and essential software using root of trust mechanisms or cryptographic signatures.

1
SI.L3-3.14.3e3System and Information IntegritySpecialized Asset Security

Ensure that specialized assets including IoT, IIoT, OT, GFE, Restricted Information Systems and test equipment are included in the scope of the specified enhanced security requirements or are segregated in purpose-specific networks.

1
SI.L3-3.14.6e3System and Information IntegrityThreat-Guided Intrusion Detection

Use threat indicator information and effective mitigations obtained from, at a minimum, open or commercial sources, and any DoD-provided sources, to guide and inform intrusion detection and threat hunting.

1
Showing
results