Joint task force transformation initiative



Yüklə 5,64 Mb.
səhifə76/186
tarix08.01.2019
ölçüsü5,64 Mb.
#93199
1   ...   72   73   74   75   76   77   78   79   ...   186



CM-7 LEAST FUNCTIONALITY


Control: The organization:

  1. Configures the information system to provide only essential capabilities; and

  2. Prohibits or restricts the use of the following functions, ports, protocols, and/or services: [Assignment: organization-defined prohibited or restricted functions, ports, protocols, and/or services].

Supplemental Guidance: Information systems can provide a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Additionally, it is sometimes convenient to provide multiple services from single information system components, but doing so increases risk over limiting the services provided by any one component. Where feasible, organizations limit component functionality to a single function per device (e.g., email servers or web servers, but not both). Organizations review functions and services provided by information systems or individual components of information systems, to determine which functions and services are candidates for elimination (e.g., Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing). Organizations consider disabling unused or unnecessary physical and logical ports/protocols (e.g., Universal Serial Bus, File Transfer Protocol, and Hyper Text Transfer Protocol) on information systems to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling. Organizations can utilize network scanning tools, intrusion detection and prevention systems, and end-point protections such as firewalls and host-based intrusion detection systems to identify and prevent the use of prohibited functions, ports, protocols, and services. Related controls: AC-6, CM-2, RA-5, SA-5, SC-7.

Control Enhancements:

  1. least functionality | periodic review

The organization:

    1. Reviews the information system [Assignment: organization-defined frequency] to identify unnecessary and/or nonsecure functions, ports, protocols, and services; and

    2. Disables [Assignment: organization-defined functions, ports, protocols, and services within the information system deemed to be unnecessary and/or nonsecure].

Supplemental Guidance: The organization can either make a determination of the relative security of the function, port, protocol, and/or service or base the security decision on the assessment of other entities. Bluetooth, FTP, and peer-to-peer networking are examples of less than secure protocols. Related controls: AC-18, CM-7, IA-2.

  1. least functionality | prevent program execution

The information system prevents program execution in accordance with [Selection (one or more): [Assignment: organization-defined policies regarding software program usage and restrictions]; rules authorizing the terms and conditions of software program usage].

Supplemental Guidance: Related controls: CM-8, PM-5.

  1. least functionality | registration compliance

The organization ensures compliance with [Assignment: organization-defined registration requirements for functions, ports, protocols, and services].

Supplemental Guidance: Organizations use the registration process to manage, track, and provide oversight for information systems and implemented functions, ports, protocols, and services.

  1. least functionality | unauthorized software / blacklisting

The organization:

      1. Identifies [Assignment: organization-defined software programs not authorized to execute on the information system];

      2. Employs an allow-all, deny-by-exception policy to prohibit the execution of unauthorized software programs on the information system; and

      3. Reviews and updates the list of unauthorized software programs [Assignment: organization-defined frequency].

Supplemental Guidance: The process used to identify software programs that are not authorized to execute on organizational information systems is commonly referred to as blacklisting. Organizations can implement CM-7 (5) instead of this control enhancement if whitelisting (the stronger of the two policies) is the preferred approach for restricting software program execution. Related controls: CM-6, CM-8, PM-5.

  1. least functionality | authorized software / whitelisting

The organization:

  1. Identifies [Assignment: organization-defined software programs authorized to execute on the information system];

  2. Employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs on the information system; and

  3. Reviews and updates the list of authorized software programs [Assignment: organization-defined frequency].

Supplemental Guidance: The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting. In addition to whitelisting, organizations consider verifying the integrity of white-listed software programs using, for example, cryptographic checksums, digital signatures, or hash functions. Verification of white-listed software can occur either prior to execution or at system startup. Related controls: CM-2, CM-6, CM-8, PM-5, SA-10, SC-34, SI-7.

References: DoD Instruction 8551.01.

Priority and Baseline Allocation:

P1

LOW CM-7

MOD CM-7 (1) (2) (4)

HIGH CM-7 (1) (2) (5)


Yüklə 5,64 Mb.

Dostları ilə paylaş:
1   ...   72   73   74   75   76   77   78   79   ...   186




Verilənlər bazası müəlliflik hüququ ilə müdafiə olunur ©muhaz.org 2024
rəhbərliyinə müraciət

gir | qeydiyyatdan keç
    Ana səhifə


yükləyin