CMMC Practice CA.L2-3.12.1

Periodically assess the security controls in organizational systems to determine if the controls are effective in their application.

Bold Coast Security Guidance

For Level 2 compliance you must have a policy that requires auditing and technical testing over your environment. Audits are detailed assessments of the controls in your environment according to your own policy requirements, government regulations or state regulatory requirements. Audits include testing of the controls to ensure they are actually working as designed. Technical testing includes vulnerability assessments and penetration testing.

Discussion From Source

DRAFT NIST SP 800-171 R2 Organizations assess security controls in organizational systems and the environments in which those systems operate as part of the system development life cycle. Security controls are the safeguards or countermeasures organizations implement to satisfy security requirements. By assessing the implemented security controls, organizations determine if the security safeguards or countermeasures are in place and operating as intended. Security control assessments ensure that information security is built into organizational systems; identify weaknesses and deficiencies early in the development process; provide essential information needed to make risk -based decisions; and ensure compliance to vulnerability mitigation procedures. Assessments are conducted on the implemented security controls as documented in system security plans. Security assessment reports document assessment results in sufficient detail as deemed necessary by organizations, to determine the accuracy and completeness of the reports and whether the security controls are implemented correctly, operating as intended, and producing the desired outcome with respect to meeting security requirements . Security assessment results are provided to the individuals or roles appropriate for the types of assessments being conducted. Organizations ensure that security assessment results are current, relevant to the determination of security control effectiveness, and obtained with the appropriate level of assessor independence. Organizations can choose to use other types of assessment activities such as vulnerability scanning and system monitoring to maintain the security posture of systems during the system life cycle. NIST SP 800- 53 provides guidance on security and privacy controls for systems and organizations. SP 800-53A provides guidance on developing security assessment plans and conducting assessments.

References