slider
Level Identifier Domain Description
1 AC.1.001 Access Control (AC) Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).
1 AC.1.002 Access Control (AC) Limit information system access to the types of transactions and functions that authorized users are permitted to execute.
1 AC.1.003 Access Control (AC) Verify and control/limit connections to and use of external information systems.
1 AC.1.004 Access Control (AC) Control information posted or processed on publicly accessible information systems.
1 IA.1.076 Identification and Authentication (IDA) Identify information system users, processes acting on behalf of users, or devices.
1 IA.1.077 Identification and Authentication (IDA) Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.
1 MP.1.118 Media Protection (MP) Sanitize or destroy information system media containing Federal Contract Information before disposal or release for reuse.
1 PE.1.131 Physical Protection (PP) Limit physical access to organizational information systems, equipment, and the respective operating environments to authorized individuals.
1 PE.1.132 Physical Protection (PP) Escort visitors and monitor visitor activity.
1 PE.1.133 Physical Protection (PP) Maintain audit logs of physical access.
1 PE.1.134 Physical Protection (PP) Control and manage physical access devices.
1 SC.1.175 System and Communications Protection (SCP) Monitor, control, and protect organizational communications (i.e., information transmitted or received by organizational information systems) at the external boundaries and key internal boundaries of the information systems.
1 SC.1.176 System and Communications Protection (SCP) Implement subnetworks for publicly accessible system components that are physically or logically separated from internal networks.
1 SI.1.210 System and Information Integrity (SII) Identify, report, and correct information and information system flaws in a timely manner.
1 SI.1.211 System and Information Integrity (SII) Provide protection from malicious code at appropriate locations within organizational information systems.
1 SI.1.212 System and Information Integrity (SII) Update malicious code protection mechanisms when new releases are available.
1 SI.1.213 System and Information Integrity (SII) Perform periodic scans of the information system and realtime scans of files from external sources as files are downloaded, opened, or executed.
2 AC.2.005 Access Control (AC) Provide privacy and security notices consistent with applicable CUI rules.
2 AC.2.006 Access Control (AC) Limit use of portable storage devices on external systems.
2 AC.2.007 Access Control (AC) Employ the principle of least privilege, including for specific security functions and privileged accounts.
2 AC.2.008 Access Control (AC) Use non-privileged accounts or roles when accessing nonsecurity functions.
2 AC.2.009 Access Control (AC) Limit unsuccessful logon attempts.
2 AC.2.010 Access Control (AC) Use session lock with patternhiding displays to prevent access and viewing of data after a period of inactivity.
2 AC.2.011 Access Control (AC) Authorize wireless access prior to allowing such connections.
2 AC.2.013 Access Control (AC) Monitor and control remote access sessions.
2 AC.2.015 Access Control (AC) Route remote access via managed access control points.
2 AC.2.016 Access Control (AC) Control the flow of CUI in accordance with approved authorizations.
2 AU.2.041 Audit and Accountability (AA) Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.
2 AU.2.042 Audit and Accountability (AA) Create and retain system audit logs and records to the extent needed to enable the monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.
2 AU.2.043 Audit and Accountability (AA) Provide a system capability that compares and synchronizes internal system clocks with an authoritative source to generate time stamps for audit records.
2 AU.2.044 Audit and Accountability (AA) Review audit logs.
2 AT.2.056 Awareness and Training (AT) Ensure that managers, system administrators, and users of organizational systems are made aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.
2 AT.2.057 Awareness and Training (AT) Ensure that personnel are trained to carry out their assigned information securityrelated duties and responsibilities.
2 CM.2.061 Configuration Management (CM) Establish and maintain baseline configurations and inventories of organizational systems (including hardware, software, firmware, and documentation) throughout the respective system development life cycles.
2 CM.2.062 Configuration Management (CM) Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.
2 CM.2.063 Configuration Management (CM) Control and monitor userinstalled software.
2 CM.2.064 Configuration Management (CM) Establish and enforce security configuration settings for information technology products employed in organizational systems.
2 CM.2.065 Configuration Management (CM) Track, review, approve, or disapprove, and log changes to organizational systems.
2 CM.2.066 Configuration Management (CM) Analyze the security impact of changes prior to implementation.
2 IA.2.078 Identification and Authentication (IDA) Enforce a minimum password complexity and change of characters when new passwords are created.
2 IA.2.079 Identification and Authentication (IDA) Prohibit password reuse for a specified number of generations.
2 IA.2.080 Identification and Authentication (IDA) Allow temporary password use for system logons with an immediate change to a permanent password.
2 IA.2.081 Identification and Authentication (IDA) Store and transmit only cryptographically-protected passwords.
2 IA.2.082 Identification and Authentication (IDA) Obscure feedback of authentication information.
2 IR.2.092 Incident Response (IA) Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.
2 IR.2.093 Incident Response (IA) Detect and report events.
2 IR.2.094 Incident Response (IA) Analyze and triage events to support event resolution and incident declaration.
2 IR.2.096 Incident Response (IA) Develop and implement responses to declared incidents according to predefined procedures.
2 IR.2.097 Incident Response (IA) Perform root cause analysis on incidents to determine underlying causes.
2 MA.2.111 Maintenance (MA) Perform maintenance on organizational systems.
2 MA.2.112 Maintenance (MA) Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system maintenance.
2 MA.2.113 Maintenance (MA) Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.
2 MA.2.114 Maintenance (MA) Supervise the maintenance activities of personnel without required access authorization.
2 MP.2.119 Media Protection (MP) Protect (i.e., physically control and securely store) system media containing CUI, both paper and digital.
2 MP.2.120 Media Protection (MP) Limit access to CUI on system media to authorized users.
2 MP.2.121 Media Protection (MP) Control the use of removable media on system components.
2 PS.2.127 Personnel Security (PS) Screen individuals prior to authorizing access to organizational systems containing CUI.
2 PS.2.128 Personnel Security (PS) Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.
2 PE.2.135 Physical Protection (PP) Protect and monitor the physical facility and support infrastructure for organizational systems.
2 RE.2.137 Recovery (RE) Regularly perform and test data backups.
2 RE.2.138 Recovery (RE) Protect the confidentiality of backup CUI at storage locations.
2 RM.2.141 Risk Management (RM) Periodically assess the risk to organizational operations (including mission, functions, image, or reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.
2 RM.2.142 Risk Management (RM) Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified.
2 RM.2.143 Risk Management (RM) Remediate vulnerabilities in accordance with risk assessments.
2 CA.2.157 Security Assessment (SAS) Develop, document, and periodically update system security plans that describe system boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.
2 CA.2.158 Security Assessment (SAS) Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.
2 CA.2.159 Security Assessment (SAS) Develop and implement plans of action designed to correct deficiencies and reduce or eliminate vulnerabilities in organizational systems.
2 SC.2.178 System and Communications Protection (SCP) Prohibit remote activation of collaborative computing devices and provide indication of devices in use to users present at the device.
2 SC.2.179 System and Communications Protection (SCP) Use encrypted sessions for the management of network devices.
2 SI.2.214 System and Information Integrity (SII) Monitor system security alerts and advisories and take action in response.
2 SI.2.216 System and Information Integrity (SII) Monitor organizational systems, including inbound and outbound communications traffic, to detect attacks and indicators of potential attacks.
2 SI.2.217 System and Information Integrity (SII) Identify unauthorized use of organizational systems.
3 AC.3.012 Access Control (AC) Protect wireless access using authentication and encryption.
3 AC.3.014 Access Control (AC) Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.
3 AC.3.017 Access Control (AC) Separate the duties of individuals to reduce the risk of malevolent activity without collusion.
3 AC.3.018 Access Control (AC) Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.
3 AC.3.019 Access Control (AC) Terminate (automatically) user sessions after a defined condition.
3 AC.3.020 Access Control (AC) Control connection of mobile devices.
3 AC.3.021 Access Control (AC) Authorize remote execution of privileged commands and remote access to securityrelevant information.
3 AC.3.022 Access Control (AC) Encrypt CUI on mobile devices and mobile computing platforms.
3 AM.3.036 Asset Management (AM) Define procedures for the handling of CUI data.
3 AU.3.045 Audit and Accountability (AA) Review and update logged events.
3 AU.3.046 Audit and Accountability (AA) Alert in the event of an audit logging process failure.
3 AU.3.048 Audit and Accountability (AA) Collect audit information (e.g., logs) into one or more central repositories.
3 AU.3.049 Audit and Accountability (AA) Protect audit information and audit logging tools from unauthorized access, modification, and deletion.
3 AU.3.050 Audit and Accountability (AA) Limit management of audit logging functionality to a subset of privileged users.
3 AU.3.051 Audit and Accountability (AA) Correlate audit record review, analysis, and reporting processes for investigation and response to indications of unlawful, unauthorized, suspicious, or unusual activity.
3 AU.3.052 Audit and Accountability (AA) Provide audit record reduction and report generation to support on-demand analysis and reporting.
3 AT.3.058 Awareness and Training (AT) Provide security awareness training on recognizing and reporting potential indicators of insider threat.
3 CM.3.067 Configuration Management (CM) Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.
3 CM.3.068 Configuration Management (CM) Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.
3 CM.3.069 Configuration Management (CM) Apply deny-by-exception (blacklisting) policy to prevent the use of unauthorized software or deny-all, permitby- exception (whitelisting) policy to allow the execution of authorized software.
3 IA.3.083 Identification and Authentication (IDA) Use multifactor authentication for local and network access to privileged accounts and for network access to nonprivileged accounts.
3 IA.3.084 Identification and Authentication (IDA) Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.
3 IA.3.085 Identification and Authentication (IDA) Prevent the reuse of identifiers for a defined period.
3 IA.3.086 Identification and Authentication (IDA) Disable identifiers after a defined period of inactivity.
3 IR.3.098 Incident Response (IA) Track, document, and report incidents to designated officials and/or authorities both internal and external to the organization.
3 IR.3.099 Incident Response (IA) Test the organizational incident response capability.
3 MA.3.115 Maintenance (MA) Ensure equipment removed for off-site maintenance is sanitized of any CUI.
3 MA.3.116 Maintenance (MA) Check media containing diagnostic and test programs for malicious code before the media are used in organizational systems.
3 MP.3.122 Media Protection (MP) Mark media with necessary CUI markings and distribution limitations.
3 MP.3.123 Media Protection (MP) Prohibit the use of portable storage devices when such devices have no identifiable owner.
3 MP.3.124 Media Protection (MP) Control access to media containing CUI and maintain accountability for media during transport outside of controlled areas.
3 MP.3.125 Media Protection (MP) Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital media during transport unless otherwise protected by alternative physical safeguards.
3 PE.3.136 Physical Protection (PP) Enforce safeguarding measures for CUI at alternate work sites.
3 RE.3.139 Recovery (RE) Regularly perform complete, comprehensive, and resilient data backups as organizationally defined.
3 RM.3.144 Risk Management (RM) Periodically perform risk assessments to identify and prioritize risks according to the defined risk categories, risk sources, and risk measurement criteria.
3 RM.3.146 Risk Management (RM) Develop and implement risk mitigation plans.
3 RM.3.147 Risk Management (RM) Manage non-vendorsupported products (e.g., end of life) separately and restrict as necessary to reduce risk.
3 CA.3.161 Security Assessment (SAS) Monitor security controls on an ongoing basis to ensure the continued effectiveness of the controls.
3 CA.3.162 Security Assessment (SAS) Employ a security assessment of enterprise software that has been developed internally, for internal use, and that has been organizationally defined as an area of risk.
3 SA.3.169 Situational Awareness (SA) Receive and respond to cyber threat intelligence from information sharing forums and sources and communicate to stakeholders.
3 SC.3.177 System and Communications Protection (SCP) Employ FIPS-validated cryptography when used to protect the confidentiality of CUI.
3 SC.3.180 System and Communications Protection (SCP) Employ architectural designs, software development techniques, and systems engineering principles that promote effective information security within organizational systems.
3 SC.3.181 System and Communications Protection (SCP) Separate user functionality from system management functionality.
3 SC.3.182 System and Communications Protection (SCP) Prevent unauthorized and unintended information transfer via shared system resources.
3 SC.3.183 System and Communications Protection (SCP) Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
3 SC.3.184 System and Communications Protection (SCP) Prevent remote devices from simultaneously establishing non-remote connections with organizational systems and communicating via some other connection to resources in external networks (i.e., split tunneling).
3 SC.3.185 System and Communications Protection (SCP) Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during transmission unless otherwise protected by alternative physical safeguards.
3 SC.3.186 System and Communications Protection (SCP) Terminate network connections associated with communications sessions at the end of the sessions or after a defined period of inactivity.
3 SC.3.187 System and Communications Protection (SCP) Establish and manage cryptographic keys for cryptography employed in organizational systems.
3 SC.3.188 System and Communications Protection (SCP) Control and monitor the use of mobile code.
3 SC.3.189 System and Communications Protection (SCP) Control and monitor the use of Voice over Internet Protocol (VoIP) technologies.
3 SC.3.190 System and Communications Protection (SCP) Protect the authenticity of communications sessions.
3 SC.3.191 System and Communications Protection (SCP) Protect the confidentiality of CUI at rest.
3 SC.3.192 System and Communications Protection (SCP) Implement Domain Name System (DNS) filtering services.
3 SC.3.193 System and Communications Protection (SCP) Implement a policy restricting the publication of CUI on externally owned, publicly accessible websites (e.g., forums, LinkedIn, Facebook, Twitter).
3 SI.3.218 System and Information Integrity (SII) Employ spam protection mechanisms at information system access entry and exit points.
3 SI.3.219 System and Information Integrity (SII) Implement email forgery protections.
3 SI.3.220 System and Information Integrity (SII) Utilize sandboxing to detect or block potentially malicious email.
4 AC.4.023 Access Control (AC) Control information flows between security domains on connected systems.
4 AC.4.025 Access Control (AC) Periodically review and update CUI program access permissions.
4 AC.4.032 Access Control (AC) Restrict remote network access based on organizationally defined risk factors such as time of day, location of access, physical location, network connection state, and measured properties of the current user and role.
4 AM.4.226 Asset Management (AM) Employ a capability to discover and identify systems with specific component attributes (e.g., firmware level, OS type) within your inventory.
4 AU.4.053 Audit and Accountability (AA) Automate analysis of audit logs to identify and act on critical indicators (TTPs) and/or organizationally defined suspicious activity.
4 AU.4.054 Audit and Accountability (AA) Review audit information for broad activity in addition to per-machine activity.
4 AT.4.059 Awareness and Training (AT) Provide awareness training focused on recognizing and responding to threats from social engineering, advanced persistent threat actors, breaches, and suspicious behaviors; update the training at least annually or when there are significant changes to the threat.
4 AT.4.060 Awareness and Training (AT) Include practical exercises in awareness training that are aligned with current threat scenarios and provide feedback to individuals involved in the training.
4 CM.4.073 Configuration Management (CM) Employ application whitelisting and an application vetting process for systems identified by the organization.
4 IR.4.100 Incident Response (IA) Use knowledge of attacker tactics, techniques, and procedures in incident response planning and execution.
4 IR.4.101 Incident Response (IA) Establish and maintain a security operations center capability that facilitates a 24/7 response capability.
4 RM.4.148 Risk Management (RM) Develop and update as required, a plan for managing supply chain risks associated with the IT supply chain.
4 RM.4.149 Risk Management (RM) Catalog and periodically update threat profiles and adversary TTPs
4 RM.4.150 Risk Management (RM) Employ threat intelligence to inform the development of the system and security architectures, selection of security solutions, monitoring, threat hunting, and response and recovery activities.
4 RM.4.151 Risk Management (RM) Perform scans for unauthorized ports available across perimeter network boundaries over the organization's Internet network boundaries and other organizationally defined boundaries.
4 CA.4.163 Security Assessment (SAS) Create, maintain, and leverage a security strategy and roadmap for organizational cybersecurity improvement.
4 CA.4.164 Security Assessment (SAS) Conduct penetration testing periodically, leveraging automated scanning tools and ad hoc tests using human experts.
4 CA.4.227 Security Assessment (SAS) Periodically perform red teaming against organizational assets in order to validate defensive capabilities.
4 SA.4.171 Situational Awareness (SA) Establish and maintain a cyber threat hunting capability to search for indicators of compromise in organizational systems and detect, track, and disrupt threats that evade existing controls.
4 SA.4.173 Situational Awareness (SA) Design network and system security capabilities to leverage, integrate, and share indicators of compromise.
4 SC.4.197 System and Communications Protection (SCP) Employ physical and logical isolation techniques in the system and security architecture and/or where deemed appropriate by the organization.
4 SC.4.199 System and Communications Protection (SCP) Utilize threat intelligence to proactively block DNS requests from reaching malicious domains.
4 SC.4.202 System and Communications Protection (SCP) Employ mechanisms to analyze executable code and scripts (e.g., sandbox) traversing Internet network boundaries or other organizationally defined boundaries.
4 SC.4.228 System and Communications Protection (SCP) Isolate administration of organizationally defined highvalue critical network infrastructure components and servers.
4 SC.4.229 System and Communications Protection (SCP) Utilize a URL categorization service and implement techniques to enforce URL filtering of websites that are not approved by the organization.
4 SI.4.221 System and Information Integrity (SII) Use threat indicator information relevant to the information and systems being protected and effective mitigations obtained from external organizations to inform intrusion detection and threat hunting.
5 AC.5.024 Access Control (AC) Identify and mitigate risk associated with unidentified wireless access points connected to the network.
5 AU.5.055 Audit and Accountability (AA) Identify assets not reporting audit logs and assure appropriate organizationally defined systems are logging.
5 CM.5.074 Configuration Management (CM) Verify the integrity and correctness of security critical or essential software as defined by the organization (e.g., roots of trust, formal verification, or cryptographic signatures).
5 IR.5.102 Incident Response (IA) Use a combination of manual and automated, real-time responses to anomalous activities that match incident patterns.
5 IR.5.106 Incident Response (IA) In response to cyber incidents, utilize forensic data gathering across impacted systems, ensuring the secure transfer and protection of forensic data.
5 IR.5.108 Incident Response (IA) Establish and maintain a cyber incident response team that can investigate an issue physically or virtually at any location within 24 hours.
5 IR.5.110 Incident Response (IA) Perform unannounced operational exercises to demonstrate technical and procedural responses.
5 RE.5.140 Recovery (RE) Ensure information processing facilities meet organizationally defined information security continuity, redundancy, and availability requirements.
5 RM.5.152 Risk Management (RM) Utilize an exception process for non-whitelisted software that includes mitigation techniques.
5 RM.5.155 Risk Management (RM) Analyze the effectiveness of security solutions at least annually to address anticipated risk to the system and the organization based on current and accumulated threat intelligence.
5 SC.5.198 System and Communications Protection (SCP) Configure monitoring systems to record packets passing through the organization's Internet network boundaries and other organizationally defined boundaries.
5 SC.5.208 System and Communications Protection (SCP) Employ organizationally defined and tailored boundary protections in addition to commercially available solutions.
5 SC.5.230 System and Communications Protection (SCP) Enforce port and protocol compliance.
5 SI.5.222 System and Information Integrity (SII) Analyze system behavior to detect and mitigate execution of normal system commands and scripts that indicate malicious actions.
5 SI.5.223 System and Information Integrity (SII) Monitor individuals and system components on an ongoing basis for anomalous or suspicious behavior.

Copyright © Netizen Corporation. All Rights Reserved.