UCF STIG Viewer Logo

CM-11 USER-INSTALLED SOFTWARE


Overview

Number Title Impact Priority Subject Area
CM-11 User-Installed Software LOW P1 Configuration Management

Instructions
The organization:
CM-11a.
Establishes Assignment: organization-defined policies governing the installation of software by users;
CM-11b.
Enforces software installation policies through Assignment: organization-defined methods; and
CM-11c.
Monitors policy compliance at Assignment: organization-defined frequency.
Guidance
If provided the necessary privileges, users have the ability to install software in organizational information systems. To maintain control over the types of software installed, organizations identify permitted and prohibited actions regarding software installation. Permitted software installations may include, for example, updates and security patches to existing software and downloading applications from organization-approved �app stores.� Prohibited software installations may include, for example, software with unknown or suspect pedigrees or software that organizations consider potentially malicious. The policies organizations select governing user-installed software may be organization-developed or provided by some external entity. Policy enforcement methods include procedural methods (e.g., periodic examination of user accounts), automated methods (e.g., configuration settings implemented on organizational information systems), or both.

Enhancements
CM-11 (1) Alerts For Unauthorized Installations

The information system alerts Assignment: organization-defined personnel or roles when the unauthorized installation of software is detected.

CM-11 (2) Prohibit Installation Without Privileged Status
Privileged status can be obtained, for example, by serving in the role of system administrator.

The information system prohibits user installation of software without explicit privileged status.