CMMC Practice MP.L2-3.8.7

Control the use of removable media on system components.

Bold Coast Security Guidance

This practice can be met either by policies and procedures alone, or by implementing technical controls to block unapproved media devices. You can take draconian measures such as removing CD/DVD drives or using a glue-gun to plug up USB ports, but there are more refined approaches available. For instance, if you utilize Microsoft Active Directory, you can disable the use of removable storage using Group Policy. Several computer management programs offer a feature which can block select USB drives and other media, while still allowing approved devices. Some can even be set to alert the user via pop-up and remind them of the company policy, while still allowing the device to connect, but it also alerting the security team so they can follow-up with the user.

Discussion From Source

DRAFT NIST SP 800-171 R2 In contrast to requirement MP.2.119, which restricts user access to media, this requirement restricts the use of certain types of media on systems, for example, restricting or prohibiting the use of flash drives or external hard disk drives. Organizations can employ technical and nontechnical controls (e.g., policies, procedures, and rules of behavior) to control the use of system media. Organizations may control the use of portable storage devices, for example, by using physical cages on workstations to prohibit access to certain external ports, or disabling or removing the ability to insert, read, or write to such devices. Organizations may also limit the use of portable storage devices to only approved devices including devices provided by the organization, devices provided by other approved organizations, and devices that are not personally owned. Finally, organizations may control the use of portable storage devices based on the type of device, prohibiting the use of writeable, portable devices, and implementing this restriction by disabling or removing the capability to write to such devices. Malicious code protection mechanisms include anti-virus signature definitions and reputation-based technologies. Many technologies and methods exist to limit or eliminate the effects of malicious code. Pervasive configuration management and comprehensive software integrity controls may be effective in preventing execution of unauthorized code. In addition to commercial off -the-shelf software, malicious code may also be present in custom -built software. This could include logic bombs, back doors, and other types of cyber-attacks that could affect organizational missions/business functions. Traditional malicious code protection mechanisms cannot always detect such code. In these situations, organizations rely instead on other safeguards including secure coding practices, configuration management and control, trusted procurement processes, and monitoring practices to help ensure that software does not perform functions other than the functions intended.

References