CM-08(03) Automated Unauthorized Component Detection

(a) Detect the presence of unauthorized hardware, software, and firmware components within the system using cm-8.3_prm_1 cm-08.03_odp.04 ; and

(b) Take the following actions when unauthorized components are detected: cm-08.03_odp.05.

Parameter ID Definition
cm-8.3_prm_1 organization-defined automated mechanisms
cm-08.03_odp.01 automated mechanisms
cm-08.03_odp.02 automated mechanisms
cm-08.03_odp.03 automated mechanisms
cm-08.03_odp.04 frequency
cm-08.03_odp.05

Selection (one-or-more):

  • disable network access by unauthorized components
  • isolate unauthorized components
  • notify {{ insert: param
  • cm-08.03_odp.06 }}
cm-08.03_odp.06 personnel or roles

Baselines

Guidance

Automated unauthorized component detection is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms may also be used to prevent the connection of unauthorized components (see CM-7(9) ). Automated mechanisms can be implemented in systems or in separate system components. When acquiring and implementing automated mechanisms, organizations consider whether such mechanisms depend on the ability of the system component to support an agent or supplicant in order to be detected since some types of components do not have or cannot support agents (e.g., IoT devices, sensors). Isolation can be achieved , for example, by placing unauthorized system components in separate domains or subnets or quarantining such components. This type of component isolation is commonly referred to as "sandboxing."

Related controls 9