cui system security plan - rapidfire tools · 2021. 1. 4. · cui system security plan cmmc...

37
CONFIDENTIALITY NOTE: The information contained in this report document is for the exclusive use of the client specified above and may contain confidential, privileged and non-disclosable information. If the recipient of this report is not the client or addressee, such recipient is strictly prohibited from reading, photocopying, distributing or otherwise using this report or its contents in any way. Prepared for: Client Company Prepared by: YourIT Company CUI System Security Plan

Upload: others

Post on 19-Mar-2021

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CONFIDENTIALITY NOTE: The information contained in this report document is for the exclusive use of the client specified above and may contain confidential, privileged and non-disclosable information. If the recipient of this report is not the client or addressee, such recipient is strictly prohibited from reading, photocopying, distributing or otherwise using this report or its contents in any way.

Prepared for: Client Company Prepared by: YourIT Company

CUI System Security Plan

Page 2: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 2 of 37

CUI - System Security Plan

Contents 1 - Overview

System Name

System Categorization

System Identifier

Organization Responsible for Information System

Information Owner

System Owner

Function and Purpose

2 - System Environment

2.1 - System Environment

2.2 - Computer Asset and Non-Active Directory Device Inventory

2.2.1 - System Hardware Inventory

2.2.2 - Network Diagram

2.2.3 - Software Application Inventory

2.3 - System Boundaries

2.3.1 - External Information Systems

2.3.2 - External IP Address and Port Use Summary

2.3.3 - Web Servers

2.3.4 - Local Mail Servers

2.4 - Hardware and Software Maintenance and Ownership

3 - System Security Requirements

3.1 - Access Control

3.2 - Awareness and Training

3.3 - Audit and Accountability

3.4 - Configuration Management

3.5 - Identification and Authentication

3.6 - Incident Response

3.7 - Maintenance

3.8 - Media Protection

3.9 - Personnel Security

Page 3: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 3 of 37

3.10 - Physical Protection

3.11 - Risk Assessment

3.12 - Security Assessment

3.13 - System and Communications Protection

3.14 - System and Information Integrity

Page 4: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 4 of 37

1 - Overview We perform a periodic assessment of our information system environment with regards to the principals and functions set as part of the CMMC. The assessment consists of automated scans in conjunction with a review by an Internal Assessor. The System Security Plan document contains an overview of the NIST 800-171 Rev. 2 control requirements and the current state of compliance with the control requirements. The methodology for the review and supporting documentation can be found in the various worksheets and documents (referenced in the CMMC Assessor Checklist). Issues are noted in the Risk Analysis and Risk Treatment Plan. This document supplements the Risk Analysis, Risk Treatment Plan, and NIST SP 800-171 DoD Assessment Scoring report and offers substantiation and verification of compliance with control requirements.

System Name myco.com

System Categorization Medium

System Identifier myco - 878D8CI23

Organization Responsible for Information System Myco, Inc. 123 Ralston Drive Alpharetta, GA 30041 Tel: 770-555-1212

Information Owner Hugh Laurie 123 Ralston Drive Alpharetta, GA 30041 Tel: 770-555-1212 Email: [email protected]

System Owner Warren Holdings, LLC Contact: Rowan Atkinson 123 Ralston Drive Alpharetta, GA 30041 Tel: 770-555-1212 Email: [email protected]

Function and Purpose

Page 5: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 5 of 37

The purpose of the information system is to sell, delivery, support, and bill for DOD related services.

Page 6: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 6 of 37

2 - System Environment

2.1 - System Environment We have performed a System Inventory and Risk Assessment as part of our routine CMMC and NIST 800-171 Rev. 2 compliance review. See the attached CMMC Full Detail Excel Export report, CMMC Risk Analysis and CMMC Risk Treatment Plan. SYSTEM NETWORK ASSESSMENT SUMMARY Domain

Domain Controllers 2

Number of Organizational Units 13 Users

# Enabled 35

Last Login Within 30 Days 12

Last Login Older Than 30 Days 23

# Disabled 4

Last Login Within 30 Days 0

Last Login Older Than 30 Days 4 Local Accounts

# Enabled 41

Last Login Within 30 Days 9

Last Login Older Than 30 Days 32

# Disabled 134

Last Login Within 30 Days 14

Last Login Older Than 30 Days 120 Security Groups

Groups with Users 18

# Total Groups 56 Active Directory Computers

Total Computers 48

Last Login Within 30 Days 44

Last Login Older Than 30 Days 4 Non-A/D Computers

Total Computers 1

Last Login Within 30 Days 0

Last Login Older Than 30 Days 1

Page 7: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 7 of 37

Active Directory Computers by OS CentOS Linux release 7.3.1611 (Core) 2

Mac macOS 10.13.2 (17C88) 1

Windows 10 Enterprise 18

Windows 10 Enterprise 2015 LTSB 1

Windows 10 Enterprise N 1

Windows 10 Pro 5

Windows 7 Professional 1

Windows 8.1 Pro 4

Windows Server 2012 R2 Standard 2

Windows Server 2016 Standard 6

Windows Server 2019 Standard 1

Windows Server Datacenter 2 Miscellaneous

Non-A/D Systems 19

MX Records 0

MS SQL Servers 2

Web Servers 8

Printers 0

Exchange Servers 0

Network Shares 151

Installed Applications 83

2.2 - Computer Asset and Non-Active Directory Device Inventory 2.2.1 - System Hardware Inventory Windows Computer Asset Inventory An automated inventory of Windows computer assets in the network was performed as part of this assessment. The discovered assets can be seen in the CMMC Asset Inventory Worksheet. The details associated with each Windows computer can be seen in the Detailed Computer Analysis Worksheet contained within the CMMC Full Detail Excel Export Report. Non-Active Directory Device Inventory An automated inventory of Non-Active Directory Device assets in the network was performed as part of this assessment. The discovered assets can be seen in the Non-AD Devices Worksheet contained within the CMMC Full Detail Excel Export Report. Printer Asset Inventory

Page 8: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 8 of 37

An automated inventory of Printer assets in the network was performed as part of this assessment. The discovered assets can be seen in the Printers Worksheet contained within the CMMC Full Detail Excel Export Report. 2.2.2 - Network Diagram An automated inventory of Windows computer and Non-Active Directory Device assets in the network was performed as part of this assessment. A high-level diagram of the network can be seen in the CMMC Site Diagram Report. 2.2.3 - Software Application Inventory An automated inventory of installed software was performed as part of this assessment. The discovered software applications can be seen in the CMMC Application Inventory Worksheet.

2.3 - System Boundaries 2.3.1 - External Information Systems The following external information systems were catalogued as a part of this assessment: Name Description Purpose Business Owner CUI Access Salesforce.com CRM Sales and marketing M Summer No CUI

Office 365 Office applications and email system

Operations L Midas Access gateway to CUI

Zendesk Customer service system

Customer service P Moonbeam No CUI

eTrigue Prospect and customer engagement system

Marketing and customer service

Joe Tellall No CUI

QuickBooks Accounting system Accounting and billing Tally Dabill No CUI Responded By: Lindsey Additional Notes 10.23.2020 Attachments -09032020 CM for CMMC - External Information System Worksheet Include Responses.docx 2.3.2 - External IP Address and Port Use Summary External IP Address: 96.71.91.29

Port/Protocol Business Justification Protocol Secure

Security Feature Documented

22/TCP No justification provided No Undocumented

23/TCP No justification provided No Undocumented

Page 9: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 9 of 37

One or more services, protocols or ports in use have been implemented and are not documented within the standards, or the business justification has not been clearly specified. Please remediate immediately attention is required. One or more insecure services have not been identified and/or one or more service's security features have not been implemented. Please remediate immediately attention is required. 2.3.3 - Web Servers An automated inventory of Web Servers in the network was performed as part of this assessment. The discovered assets can be seen in the Web Servers Worksheet contained within the CMMC Full Detail Excel Export Report. 2.3.4 - Local Mail Servers An automated inventory of Local Mail Servers in the network was performed as part of this assessment. The discovered assets can be seen in the Local Mail Servers Worksheet contained within the CMMC Full Detail Excel Export Report.

2.4 - Hardware and Software Maintenance and Ownership The system hardware and software are maintained and owned by the System Owner referenced in Section 1 - Overview of this CUI System Security Plan.

Page 10: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 10 of 37

3 - System Security Requirements

3.1 - Access Control 3.1.1. Limit system access to authorized users, processes acting on behalf of authorized users, and

devices (including other systems). Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.1.2. Limit system access to the types of transactions and functions that authorized users are

permitted to execute. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this security requirement. 3.1.3. Control the flow of CUI in accordance with approved authorizations.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. Refer to the User Access Review Worksheet supporting document containing a list of users authorized to access CUI. 3.1.4. Separate the duties of individuals to reduce the risk of malevolent activity without collusion.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

Page 11: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 11 of 37

3.1.5. Employ the principle of least privilege, including for specific security functions and privileged

accounts Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.1.6. Use non-privileged accounts or roles when accessing nonsecurity functions.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.1.7. Prevent non-privileged users from executing privileged functions and audit the execution of

such functions. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented logging the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat. 3.1.8. Limit unsuccessful logon attempts.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.1.9. Provide privacy and security notices consistent with applicable CUI rules.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 12: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 12 of 37

Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.1.10. Use session lock with pattern-hiding displays to prevent access and viewing of data after

period of inactivity. Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.1.11. Terminate (automatically) a user session after a defined condition.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Session termination terminates all processes associated with a user’s logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on system use. 3.1.12. Monitor and control remote access sessions.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.1.13. Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented cryptographic standards include FIPS-validated cryptography and NSA-approved cryptography. See the following NIST documents for mechanisms implemented [NIST CRYPTO]; [NIST CAVP]; [NIST CMVP]; National Security Agency Cryptographic Standards.

Page 13: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 13 of 37

3.1.14. Route remote access via managed access control points.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.1.15. Authorize remote execution of privileged commands and remote access to security-relevant

information. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented controls to authorize the use of privileged commands to authorize individuals the ability to execute sensitive, security-critical, or security-relevant system functions. Controlling such access from remote locations helps to ensure that unauthorized individuals are not able to execute such commands freely with the potential to do serious or catastrophic damage to organizational systems. Note that the ability to affect the integrity of the system is considered security-relevant as that could enable the means to by-pass security functions although not directly impacting the function itself. 3.1.16. Authorize wireless access prior to allowing such connections.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.1.17. Protect wireless access using authentication and encryption.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Organizational restrictions may vary for the different types of devices. Usage restrictions and implementation guidance for mobile devices include: device identification and authentication; configuration management; implementation of mandatory protective software (e.g., malicious code

Page 14: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 14 of 37

detection, firewall); scanning devices for malicious code; updating virus protection software; scanning for critical software updates and patches; conducting primary operating system (and possibly other resident software) integrity checks; and disabling unnecessary hardware (e.g., wireless, infrared). 3.1.18. Control connection of mobile devices.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Due to the large variety of mobile devices with different technical characteristics and capabilities, organizational restrictions may vary for the different types of devices. Usage restrictions and implementation guidance for mobile devices include: device identification and authentication; configuration management; implementation of mandatory protective software (e.g., malicious code detection, firewall); scanning devices for malicious code; updating virus protection software; scanning for critical software updates and patches; conducting primary operating system (and possibly other resident software) integrity checks; and disabling unnecessary hardware (e.g., wireless, infrared). 3.1.19. Encrypt CUI on mobile devices and mobile computing platforms.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the necessary cryptography to encrypt CUI on mobile devices and computing platforms. 3.1.20. Verify and control/limit connections to and use of external systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.1.21. Limit use of organizational portable storage devices on external systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 15: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 15 of 37

Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement 3.1.22. Control CUI posted or processed on publicly accessible systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement.

3.2 - Awareness and Training 3.2.1. Ensure that managers, systems administrators, and users of organizational systems are made

aware of the security risks associated with their activities and of the applicable policies, standards, and procedures related to the security of those systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.2.2. Ensure that organizational personnel are adequately trained to carry out their assigned

information security-related duties and responsibilities. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary practices to meet the requirements for this control requirement. 3.2.3. Provide security awareness training on recognizing and reporting potential indicators of insider

threat. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 16: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 16 of 37

Methodology: The organization's security awareness training includes how to communicate employee and management concerns regarding potential indicators of insider threat through appropriate organizational channels in accordance with established organizational policies and procedures. Organizations may consider tailoring insider threat awareness topics to the role (e.g., training for managers may be focused on specific changes in behavior of team members, while training for employees may be focused on more general observations).

3.3 - Audit and Accountability 3.3.1. Create and retain system audit logs and records to the extent needed to enable the monitoring,

analysis, investigation, and reporting of unlawful or unauthorized system activity. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.3.2. Ensure that the actions of individual system users can be uniquely traced to those users so

they can be held accountable for their actions. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.3.3. Review and update logged events.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization will periodically re-evaluate which logged events will continue to be included in the list of events to be logged. The event types that are logged by organizations may change over time. Reviewing and updating the set of logged event types periodically is necessary to ensure that the current set remains necessary and sufficient

Page 17: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 17 of 37

3.3.4. Alert in the event of an audit logging process failure.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented mechanisms that will detect and alert upon audit logging process failures include software and hardware errors, failures in the audit record capturing mechanisms, and audit record storage capacity being reached or exceeded. 3.3.5. Correlate audit record review, analysis, and reporting processes for investigation and response

to indications of unlawful, unauthorized, suspicious, or unusual activity. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization correlates audit record review, analysis, and reporting processes helps to ensure that they do not operate independently, but rather collectively throughout the organization. 3.3.6. Provide audit record reduction and report generation to support on-demand analysis and

reporting. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.3.7. Provide a system capability that compares and synchronizes internal system clocks with an

authoritative source to generate time stamps for audit records. Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: Our organization plans to implement the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report.

Page 18: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 18 of 37

3.3.8. Protect audit information and audit logging tools from unauthorized access, modification, and deletion.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.3.9. Limit management of audit logging functionality to a subset of privileged users.

Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: The organization will implement practices to specify that privileged access be further defined between audit-related privileges and other privileges and authorized access granted as necessary, thus limiting the users with audit-related privileges. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report.

3.4 - Configuration Management 3.4.1. Establish and maintain baseline configurations and inventories of organizational systems

(including hardware, software, firmware, and documentation) throughout the respective system development life cycles.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.4.2. Establish and enforce security configuration settings for information technology products

employed in organizational systems. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

Page 19: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 19 of 37

3.4.3. Track, review, approve or disapprove, and log changes to organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.4.4. Analyze the security impact of changes prior to implementation.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.4.5. Define, document, approve, and enforce physical and logical access restrictions associated

with changes to organizational systems. Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.4.6. Employ the principle of least functionality by configuring organizational systems to provide only

essential capabilities. Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.4.7. Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and

services. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 20: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 20 of 37

The organization has made a security-based determination which functions, ports, protocols, and/or services are restricted. Bluetooth, File Transfer Protocol (FTP), and peer-to-peer networking are examples of protocols organizations when consider the preventing the use of, restricting, or disabling. 3.4.8. Apply deny-by-exception (blacklisting) policy to prevent the use of unauthorized software or

deny-all, permit-by-exception (whitelisting) policy to allow the execution of authorized software. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the necessary processes, mechanisms, and controls to implemented Blacklisting/Whitelisting. 3.4.9. Control and monitor user-installed software.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

3.5 - Identification and Authentication 3.5.1. Identify system users, processes acting on behalf of users, and devices.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.2. Authenticate (or verify) the identities of users, processes, or devices, as a prerequisite to

allowing access to organizational systems. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 21: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 21 of 37

Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.3. Use multifactor authentication for local and network access to privileged accounts and for

network access to non-privileged accounts. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented multifactor authentication solutions that feature physical authenticators include hardware authenticators providing time-based or challenge-response authenticators and smart cards. In addition to authenticating users at the system level (i.e., at logon), organizations may also employ authentication mechanisms at the application level, when necessary, to provide increased information security. MFA Implementation: Remote and privileged users only 3.5.4. Employ replay-resistant authentication mechanisms for network access to privileged and non-

privileged accounts. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented replay-resistant techniques include protocols that use nonces or challenges such as time synchronous or challenge-response one-time authenticators. 3.5.5. Prevent reuse of identifiers for a defined period.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Identifiers are provided for users, processes acting on behalf of users, or devices (3.5.1). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices. 3.5.6. Disable identifiers after a defined period of inactivity.

Implemented Planned to be Implemented Not Applicable

Page 22: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 22 of 37

Our organization has implemented this control requirement using the methodology presented below. Methodology: Inactive identifiers pose a risk to organizational information because attackers may exploit an inactive identifier to gain undetected access to organizational devices. The owners of the inactive accounts may not notice if unauthorized access to the account has been obtained. The organization regularly performs tests to identify inactive identifiers and disables the identifiers. 3.5.7. Enforce a minimum password complexity and change of characters when new passwords are

created. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.8. Prohibit password reuse for a specified number of generations.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.9. Allow temporary password use for system logons with an immediate change to a permanent

password. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.10. Store and transmit only cryptographically-protected passwords.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 23: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 23 of 37

Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.5.11. Obscure feedback of authentication information.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report.

3.6 - Incident Response 3.6.1. Establish an operational incident-handling capability for organizational systems that includes

preparation, detection, analysis, containment, recovery, and user response activities. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.6.2. Track, document, and report incidents to designated officials and/or authorities both internal

and external to the organization. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented a practice of reporting suspected security incidents that may include the receipt of suspicious email communications that can potentially contain malicious code. The types of security incidents reported, the content and timeliness of the reports, and the designated reporting authorities reflect applicable laws, Executive Orders, directives, regulations, and policies. 3.6.3. Test the organizational incident response capability

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 24: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 24 of 37

Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

3.7 - Maintenance 3.7.1. Perform maintenance on organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.7.2. Provide controls on the tools, techniques, mechanisms, and personnel used to conduct system

maintenance. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.7.3. Ensure equipment removed for off-site maintenance is sanitized of any CUI.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented practices that define information security aspects of system maintenance that are performed off-site and applies to all types of maintenance to any system component (including applications) conducted by a local or nonlocal entity (e.g., in-contract, warranty, in- house, software maintenance agreement). In addition the organization utilizes the sanitization practices specified in [SP 800-88] that provides guidance on media sanitization 3.7.4. Check media containing diagnostic and test programs for malicious code before the media are

used in organizational systems. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 25: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 25 of 37

Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.7.5. Require multifactor authentication to establish nonlocal maintenance sessions via external

network connections and terminate such connections when nonlocal maintenance is complete. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.7.6. Supervise the maintenance activities of maintenance personnel without required access

authorization. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement.

3.8 - Media Protection 3.8.1. Protect (i.e., physically control and securely store) system media containing CUI, both paper

and digital. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.8.2. Limit access to CUI on system media to authorized users.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 26: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 26 of 37

Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.8.3. Sanitize or destroy system media containing CUI before disposal or release for reuse.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.8.4. Mark media with necessary CUI markings and distribution limitations.

Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: The organization plans to implement practices that where the use of human-readable security attributes. System media includes digital and non-digital media. Marking of system media reflects applicable federal laws, Executive Orders, directives, policies, and regulations. The organization will rely on the requirements set forth in the publication [NARA MARK]. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report. 3.8.5. Control access to media containing CUI and maintain accountability for media during transport

outside of controlled areas. Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.8.6. Implement cryptographic mechanisms to protect the confidentiality of CUI stored on digital

media during transport unless otherwise protected by alternative physical safeguards. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 27: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 27 of 37

The organization has implemented mechanisms and practices to meet this requirement as it applies to portable storage devices (e.g., USB memory sticks, digital video disks, compact disks, external or removable hard disk drives). . The organization relies on the guidance contained in publications [NIST CRYPTO] and [SP 800-111] which provide guidance on storage encryption technologies for end user devices. 3.8.7. Control the use of removable media on system components.

Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: Our organization plans to implement the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report. 3.8.8. Prohibit the use of portable storage devices when such devices have no identifiable owner.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has a practices whereby all information system users are to request portable storage device authorization prior to use in organization information systems. After the device undergoes a physical and digital inspection, the device will be authorized for use. 3.8.9. Protect the confidentiality of backup CUI at storage locations.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

3.9 - Personnel Security 3.9.1. Screen individuals prior to authorizing access to organizational systems containing CUI.

Implemented Planned to be Implemented Not Applicable

Page 28: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 28 of 37

Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.9.2. Ensure that organizational systems containing CUI are protected during and after personnel

actions such as terminations and transfers. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement.

3.10 - Physical Protection 3.10.1. Limit physical access to organizational systems, equipment, and the respective operating

environments to authorized individuals. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.10.2. Protect and monitor the physical facility and support infrastructure for organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.10.3. Escort visitors and monitor visitor activity.

Implemented Planned to be Implemented Not Applicable

Page 29: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 29 of 37

Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.10.4. Maintain audit logs of physical access.

Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: Our organization plans to implement the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report. 3.10.5. Control and manage physical access devices.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.10.6. Enforce safeguarding measures for CUI at alternate work sites.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report.

3.11 - Risk Assessment 3.11.1. Periodically assess the risk to organizational operations (including mission, functions, image, or

reputation), organizational assets, and individuals, resulting from the operation of organizational systems and the associated processing, storage, or transmission of CUI.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology:

Page 30: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 30 of 37

Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.11.2. Scan for vulnerabilities in organizational systems and applications periodically and when new

vulnerabilities affecting those systems and applications are identified. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.11.3. Remediate vulnerabilities in accordance with risk assessments.

Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below. Plan to Meet Requirement: Our organization plans to implement the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report.

3.12 - Security Assessment 3.12.1. Periodically assess the security controls in organizational systems to determine if the controls

are effective in their application. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.12.2. Develop and implement plans of action designed to correct deficiencies and reduce or

eliminate vulnerabilities in organizational systems. Implemented Planned to be Implemented Not Applicable Our organization plans to implement this control requirement per the plan detailed below.

Page 31: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 31 of 37

Plan to Meet Requirement: Our organization plans to implement the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. The actions planned to meet this requirement noted in the Plan of Action and Milestones Report. 3.12.3. Monitor security controls on an ongoing basis to ensure the continued effectiveness of the

controls. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization performs periodic security and risk assessments in an effort to monitor control implementation and periodically maintain organization information systems to address identified vulnerabilities. 3.12.4. Develop, document, and periodically update system security plans that describe system

boundaries, system environments of operation, how security requirements are implemented, and the relationships with or connections to other systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement.

3.13 - System and Communications Protection 3.13.1. Monitor, control, and protect communications (i.e., information transmitted or received by

organizational systems) at the external boundaries and key internal boundaries of organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.13.2. Employ architectural designs, software development techniques, and systems engineering

Page 32: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 32 of 37

principles that promote effective information security within organizational systems. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.13.3. Separate user functionality from system management functionality.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.13.4. Prevent unauthorized and unintended information transfer via shared system resources.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented mechanisms to control of information in shared system resources (e.g., registers, cache memory, main memory, hard disks) is also commonly referred to as object reuse and residual information protection. These controls prevent information produced by the actions of prior users or roles (or the actions of processes acting on behalf of prior users or roles) from being available to any current users or roles (or current processes acting on behalf of current users or roles) that obtain access to shared system resources after those resources have been released back to the system. The mechanisms have also been applied to encrypted representations of information. 3.13.5. Implement subnetworks for publicly accessible system components that are physically or

logically separated from internal networks. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement.

Page 33: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 33 of 37

3.13.6. Deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The mechanism implemented by the organization limits/controls to inbound and outbound network communications traffic at the system boundary and at identified points within the system. A deny-all, permit-by-exception network communications traffic policy ensures that only those connections which are essential and approved are allowed. 3.13.7. Prevent remote devices from simultaneously establishing non-remote connections with

organizational systems and communicating via some other connection to resources in external networks (i.e., split tunneling).

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented a mechanisms to control remote devices (e.g., notebook computers, smart phones, and tablets) through configuration settings to disable split tunneling in those devices, and by preventing configuration settings from being readily configurable by users. Mechanisms are implemented in the system by the detection of split tunneling (or of configuration settings that allow split tunneling) in the remote device, and by prohibiting the connection if the remote device is using split tunneling. 3.13.8. Implement cryptographic mechanisms to prevent unauthorized disclosure of CUI during

transmission unless otherwise protected by alternative physical safeguards. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented a physical safeguard in the form of a protected distribution system (PDS) where the distribution medium is protected against electronic or physical intercept, thereby ensuring the confidentiality of the information being transmitted. 3.13.9. Terminate network connections associated with communications sessions at the end of the

sessions or after a defined period of inactivity. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below.

Page 34: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 34 of 37

Methodology: The organization has implemented mechanisms to terminate network connections associated with communications sessions include de-allocating associated TCP/IP address or port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. The organization has established time periods of user inactivity which includes time periods by type of network access or for specific network accesses. 3.13.10. Establish and manage cryptographic keys for cryptography employed in organizational

systems. Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.13.11. Employ FIPS-validated cryptography when used to protect the confidentiality of CUI.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented cryptography that supports random number generation and hash generation. Implemented cryptographic standards used include FIPS-validated cryptography and/or NSA-approved cryptography as referenced in the following NIST publications. See [NIST CRYPTO]; [NIST CAVP]; and [NIST CMVP]. Cryptography Implementation: Fully FIPS validated 3.13.12. Prohibit remote activation of collaborative computing devices and provide indication of devices

in use to users present at the device. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.13.13. Control and monitor the use of mobile code.

Implemented Planned to be Implemented Not Applicable

Page 35: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 35 of 37

Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.13.14. Control and monitor the use of Voice over Internet Protocol (VoIP) technologies.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.13.15. Protect the authenticity of communications sessions.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the process, mechanism, and controls necessary to meet this security requirement. 3.13.16. Protect the confidentiality of CUI at rest.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: The organization has implemented the use of cryptographic mechanisms and file share scanning. The organization uses other controls including secure off-line storage in lieu of online storage when adequate protection of information at rest cannot otherwise be achieved or continuous monitoring to identify malicious code at rest. The organization has implemented the related practices as described in the publication [NIST CRYPTO].

3.14 - System and Information Integrity 3.14.1. Identify, report, and correct system flaws in a timely manner.

Page 36: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 36 of 37

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: We patched the information system every 30 days with patches provided by software and hardware vendors. 3.14.2. Provide protection from malicious code at designated locations within organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization plans has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.14.3. Monitor system security alerts and advisories and take action in response.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.14.4. Update malicious code protection mechanisms when new releases are available.

Implemented Planned to be Implemented Not Applicable Our organization has not implemented this control requirement. The issue is noted in the Plan of Action and Milestones Report. 3.14.5. Perform periodic scans of organizational systems and real-time scans of files from external

sources as files are downloaded, opened, or executed. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed as required to meet the requirement.

Page 37: CUI System Security Plan - RapidFire Tools · 2021. 1. 4. · CUI System Security Plan CMMC ASSESSMENT PROPRIETARY & CONFIDENTIAL Page 6 of 37 2 - System Environment 2.1 - System

CUI System Security Plan

PROPRIETARY & CONFIDENTIAL Page 37 of 37

3.14.6. Monitor organizational systems, including inbound and outbound communications traffic, to

detect attacks and indicators of potential attacks. Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement. 3.14.7. Identify unauthorized use of organizational systems.

Implemented Planned to be Implemented Not Applicable Our organization has implemented this control requirement using the methodology presented below. Methodology: Our organization has implemented the necessary processes, mechanisms, and controls to meet the requirements for this control requirement.