HOME

CM-8 (3)

CM-8 (3) H M
Description

The organization:
(a) Employs automated mechanisms [Assignment: organization-defined frequency] to detect the presence of unauthorized hardware, software, and firmware components within the information system; and
(b) Takes the following actions when unauthorized components are detected: [Selection (one or more): disables network access by such components; isolates the components; notifies [Assignment: organization-defined personnel or roles]].

FedRAMP
  • H CM-8 (3) (a) [Continuously, using automated mechanisms with a maximum five-minute delay in detection.]
  • M CM-8 (3) (a) [Continuously, using automated mechanisms with a maximum five-minute delay in detection]
DISA Cloud Computing SRG

a. continuously;
b. the ISSO and ISSM and others as the local organization deems appropriate

Source:
DoD RMF TAG

Supplemental Guidance

This control enhancement is applied in addition to the monitoring for unauthorized remote connections and mobile devices. Monitoring for unauthorized system components may be accomplished on an ongoing basis or by the periodic scanning of systems for that purpose. Automated mechanisms can be implemented within information systems or in other separate devices. Isolation can be achieved, for example, by placing unauthorized information system components in separate domains or subnets or otherwise quarantining such components. This type of component isolation is commonly referred to as sandboxing.

Related Controls