NIST SP 800-171 & CMMC 2.0 3.4.2 Requirement:

Establish and enforce security configuration settings for information technology products employed in organizational systems

NIST SP 800-171 & CMMC 2.0 3.4.2 Requirement Explanation:

By default systems are insecure. By adhering to DISA security technical implementation guides (STIG) or CIS benchmarks when configuring your systems you can improve their security and meet many CMMC and NIST SP 800-171 requirements. DISA STIGs are available for a wide range of devices and operating systems. They provide detailed guidance on how to secure your systems.

Example NIST SP 800-171 & CMMC 2.0 3.4.2 Implementation:

Implement security configuration settings on your systems using DISA security technical implementation guides (STIGs). Apply security configuration settings to all your systems. This includes computers, servers, network devices, and printers. The configuration settings reflect the most restrictive settings that are appropriate for the system. Any required deviations from the baseline are reviewed, documented, and approved. Document the security configuration settings you have applied.

NIST SP 800-171 & CMMC 2.0 3.4.2 Scenario(s):

- Scenario 1:

You need to harden her company's Windows 10 computers. To do this you locate the security technical implementation guides for Windows 10 from the DISA website. You select the most restrictive settings and document them in the DISA STIG viewer app. You then apply the security settings to your computers using group policy.

- Scenario 2:

You deployed DISA STIG configuration settings to your organization’s Windows 10 workstations. A developer complains that the changes have interfered with his dev environment on his computer. He is unable to complete his work. You identify the incompatible setting and document it. You then document a business justification for not applying it to developer laptops. Management approves the change and you remove the setting from his computer.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.