NIST SP 800-171 & CMMC 2.0 3.4.9 Requirement:

Control and monitor user-installed software.

NIST SP 800-171 & CMMC 2.0 3.4.9 Requirement Explanation:

Allowing users to install software on their systems increases cyber risk. They can accidentally install malware on their systems and the more software you have on your systems the larger your attack surface. It is is also difficult to keep unapproved software updated which can result in increased risk.

Example NIST SP 800-171 & CMMC 2.0 3.4.9 Implementation:

Do not provide your end users with administrative privileges as this allows them to install any software they wish. Uninstall any software from your systems that does not have an approved business need. Require that software installations are approved by IT management and have an associated business need.

NIST SP 800-171 & CMMC 2.0 3.4.9 Scenario(s):

- Scenario 1:

John, an end user attempts to install a game onto his company workstation. He is prompted for an admin password. Because he is not an admin he is unable to install the game. John asks Alice, a system administrator to install it. She informs him that only approved software may be installed.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.