Time
Reading Time
10 min read
Time
Chat
2 Comments

Identifying accounts and devices is foundational to creating a secure and accountable system. Accounts may have assignments to people and non-person entities. Establishing identity management policies and procedures supports the authorization and auditing functions. Identification of devices supports configuration management, maintenance, and system communications protection practices.

This blog will discuss the following topics around 3.5.1:

A Brief History

NIST introduced special publication (SP) 800-171 in 2015. NIST retained the identification number of 3.5.1 through the first and second revisions. NIST SP 800-171 Revision 3 has changed this requirement's number to 03.05.01.

The cybersecurity maturity model certification (CMMC) rule will verify SP 800-171 Rev 2.  CMMC 1.02 numbered this practice IA.1.076 then AC.L1-3.5.1 under CMMC 2.0. This practice applies to organizations seeking compliance within any level of CMMC.

As of 12/22/23, CMMC 2.1 creates two numbers for this practice:

  • CMMC Level 1 uses the label IA.L1-B.1.V. Section b(v) references the Federal Acquisition Regulation (FAR) clause 52.204-21.
  • CMMC Level 2 uses the label IA.L2-3.5.1. IA identifies the identification and authentication domain. L2 identifies the applicability to CMMC Level 2. 3.5.1 references the original number from NIST SP 800-171 Rev 2 (3.5.1).

Practice Statement

NIST derived SP 800-171 basic security requirements from FIPS 200. Below is the original language from FIPS 200:

Image Source: FIPS 200

 NIST abbreviated the language for 3.1.22 in SP 800-171 to:

Image Source: NIST SP 800-171

Assessment Objectives

NIST provides assessment procedures for the corresponding practices within SP 800-171A. Procedures apply assessment methods to assessment objects. These methods include examining artifacts, interviewing personnel, and testing mechanisms. The assessor evaluates each part of the practice to produce a finding. A “satisfied” finding indicates an acceptable implementation. A finding of “other than satisfied” indicates one or more anomalies.

The assessment objectives for 3.5.1 contains three parts:

Image Source: NIST SP 800-171A

NIST SP 800-53 Mapping

Table D-1 NIST SP 800-171

Appendix D within SP 800-171 maps requirements to SP 800-53 Rev 4 controls. This mapping relates 3.5.1 and 3.5.2 to IA-2, IA-3 and IA-5. Our analysis of the discussion also uncovered a relationship with IA-4.

We mapped these three objectives to the closest SP 800-53A Rev 5 objectives. We used guidance from NIST IR 8477 to define the nature and strength of the relationships. The findings indicated that:

  • AC.L1-3.5.1(a) intersects with IA-02[01] (strong relationship)
  • AC.L1-3.5.1(b) is a subset of IA-02[02] (strong relationship)
  • AC.L1-3.5.(c) intersects with IA-03 (strong relationship)
Image Source: NIST SP 800-171 vs 800-53 Crosswalk

Analysis of Discussion

The CMMC Assessment Guide discussion includes supplemental guidance from SP 800-53 Rev 4.

Identifier Management

The CMMC discussion draws on supplemental guidance from IA-4. Here are the first three sentences of the CMMC discussion:

Common device identifiers include:
  • media access control (MAC), 
  • Internet Protocol (IP) addresses, or 
  • device-unique token identifiers. 
Management of individual identifiers is not applicable to shared system accounts. Individual identifiers may include user names associated with system accounts.

The fifth sentence also references this supplement guidance:

This practice addresses individual identifiers that may not have associations with system accounts.
Image Source: NIST SP 800-53 Rev 4 [IA-4]

IDENTIFICATION AND AUTHENTICATION (ORGANIZATIONAL USERS)

The fourth sentence  is synonymous to a sentence within the IA-2 supplemental guidance.

Organizations may mandate unique identification of individuals in group accounts. This enables detailed accountability of individual activity.
Image Source: NIST SP 800-53 Rev 4 [IA-2]

Device Identification and Authentication

The sixth sentence is indistinguishable to a sentence within the IA-3 supplemental guidance.

Organizational may identify devices by type, by device, or by a combination of type/device.
Image Source: NIST SP 800-53 Rev 4 [IA-3]

The CMMC Assessment Guide also provides a practical guide in the further discussion. This section simplifies the concept by including actionable steps:

Assign unique identifiers (e.g., user names) to all users and processes that the system. Authorized devices also should have unique identifiers. Unique identifiers can be simple. For example, a SW001 could refer to a network switch, SW002 could refer to a different network switch.
This practice provides a trusted identity that supports the access control mechanisms.

The CMMC Assessment Guide also provides an example:

Ensure all employees working on a project can access important information about it. Because this work may contain FCI, prevent access for anyone not working on that project. You assign each employee with a unique user ID, which they use to log into the system [a].

DoD Criticality

The NIST SP 800-171 DoD Assessment Methodology Version 1.2.1 assigns a 5-point value to this practice. Failing this practice may lead to exploitation of the network or data exfiltration. CMMC section 170.21(ii) removes this practice's eligibility for a limited deficiency. This practice aligns to the basic cybersecurity safeguards requirements of 52.204-21.

Scope of Applicability

NIST SP 800-53 Rev 5 appendix C discusses three implementation approaches:

  • (S) implemented by an information system through technical means
  • (O) implemented by an individual through nontechnical means
  • (O/S) implemented by an organization, system, or combination of the two

NIST defines the implementation of the corresponding SP 800-53 controls as:

  • IA-2 as (O/S) combination of technical and non-technical
  • IA-3 as (S) technical
  • IA-4 as (O) non-technical

The crosswalk suggests that 3.5.1 has both technical and administrative components. The Defense Contract Management Agency (DCMA) published guidance for assessing SP 800-171.  The DCMA Guide identifies documents as the relevant evidence for parts (a), (b) and (c). We concluded all parts of this practice are technical.

You may have noticed the assessment objectives bear strong resemblance to the first three parts of 3.1.1:

Identification within the access control domain enables authorization. Authorization refers to granting (or the act of granting) access privileges. This implies there was consideration and approval when granting privilege or access. As we discussed in 3.1.1, organizations should document these authorizations. Authorizing is an administrative control reliant on policy decisions, rules, and procedures.

Identification within the access control domain enables authentication. Authentication refers to verifying the identity of a user, process, or device. This is a prerequisite to allowing access to resources within an information system. Authentication is a technical mechanism supporting security measures and verifying identities.

Inheritance

You may inherit this practice. An external service provider may manage the mechanism for identification and authentication. Both the following shared responsibility matrices show this as an inherited practice:

Image Source: Summit7 Shared Responsibility Matrix
Image Source: Ariento CMMC 2.0 SRM

You may share some responsibility for this practice.  External service providers may not manage the identification and authentication mechanism. The example below shows a shared responsibility for this practice:

Image Source: PreVeil CMMC-ComplyingDoD-Jan2024v17-final-1.pdf

Implementation

The Department of Defense categorizes 3.5.1 as a configuration. Part (a) requires a standard to identify users. Common examples of user identifiers include name, card number, and user ID. Maintaining a list of system accounts will help meet this part of the practice. Organizations should also define procedures addressing user identification and identity proofing. NIST SP 800-63A focuses on the enrollment and verification of a digital identity. The figure below outlines the basic flow for identity proofing and enrollment.

Image Source: NIST SP 800-63A

Let’s review some key NIST terms:

Digital identity is the unique representation of a subject.
Identity proofing is the process of verifying a subject’s identity. 
Applicant is the subject who has yet to complete the identity proofing process.
Subscriber or claimant is a subject who has completed the proofing process.
Relying party (RP) is an entity that relies on the validity of the claimant’s identity.

Identification is central to the process of associating a subscriber with their activity. The identity proofing process asserts one of three Identity Assurance Levels (IAL):

Identity Assurance Level 1 (AAL1) does not link the applicant to a real-life identity. The CSP should treat any attributes provided as self-asserted. These attributes are neither validated or verified.

Identity Assurance Level 2 (AAL2) requires evidence to support the identity's existence. IAL2 requires either remote or a physical presence for identity proofing. 

Identity Assurance Level 3 (AAL3) requires a physical presence for identity proofing. An authorized and trained CSP representative must verify identifying attributes. 

NIST SP 800-63a provides an example of the identity proofing process:

Image Source: NIST SP 800-63A

You may or may not have processes acting on behalf of users (b). Processes acting on behalf of users are not processes being run by a user (applications like Word, Excel, etc.). Processes are accounts that act like people but are not people. A classic example of a process acting on behalf of a user is a backup service. Establish a standard for authenticating process accounts.

Part (c) requires a standard to identify devices. Common examples of device identifiers include:

  • media access control (MAC), 
  • Internet Protocol (IP) addresses, or 
  • device-unique token identifiers.

You’ll need a repository of identities and a system to authenticate them. A Credential Service Provider (CSP) is synonymous with identity provider (IdP). These systems create, manage, and store digital identities. Common examples include:

  • Microsoft Entra ID (for cloud-based identities), 
  • Microsoft Active Directory Domain Services (for on-premise IT environments)
  • Microsoft Entra Domain Services (synchronizes on-premise and cloud-based identities)
  • Google Workspace

Microsoft Environment

Microsoft provides guidance implementing this practice using Entra ID and Intune. At a high level, Microsoft has three types of identities:

  • Human identities (employees and external users)
  • Workload identities (applications, services, scripts, or containers)
  • Device identities (computers, phones, IoT devices and sensors)

Entra ID 

Microsoft Intune

Google Environment

ATX Defense published similar instructions for Google Workspace. 

Google Workspace

Endpoint Management

Policy Statements

Identification 

  • HR verifies the identity of users authorized to access the system
  • IT maintains a central identity provider for creating, managing, and storing identities
  • IT identifies authorized users, service accounts, and devices within a unique identifier 

Continuous Monitoring Tasks

A continuous monitoring plan should verify that controls produce the desired outcome(s). The practice 3.5.1 has one desired outcome:

  • Identify users, processes and devices authorized to connect to the system

Both users (persons) and processes (non-persons) have accounts assigned to them. Start by creating and maintaining a list of authorized accounts. Maintaining an authorized list may include the following activities:

Updating the system component inventory is a good way to verify device identification. The FedRAMP moderate standard specifies monthly updates or whenever components change. Organizations may leverage automated tools to perform this task more often.

Proposed Rev 3 Changes

NIST SP 800-171 Rev 3 aligns 03.05.01 with IA-02 and IA-11 from SP 800-53 Rev 5. There are now five parts to 03.05.01:

  • ODP[01] defines circumstances or situations requiring re-authentication
  • Part a[01] system users have unique identifiers
  • Part a[02] authenticates system users
  • Part a[03] authorizes unique identities for processes acting on behalf of users
  • Part b requires re-authentication for organization-defined circumstances or situations 

The crosswalk below shows the mapping of these requirements back to related parts of 3.5.1 from Revision 2:

Image Source: NIST SP 800-171 Rev 3 Crosswalk Calculator

Conclusion

Identity management starts with an organization policy supported by defined procedures. Use an identity provider to create, manage, and store digital identities. Keep the identities of user and system accounts as well as devices updated. Implementing identity controls contributes to creating a secure, accountable and efficient information system.

Related Posts

Implementing 3.1.2 from NIST SP 800-171 Rev 2

Aug 22, 2024
If 3.1.1 authorizes access to the system, 3.1.2 authorizes permissions within the system. The rules of chess, for example, limit the types of functions allowed for each piece...
Read More
10 min read

Implementing 3.1.22 from NIST SP 800-171 Rev 2

Aug 22, 2024
Organizations should prevent the release of nonpublic information on systems accessible to the public. Systems accessible to the public include websites and social media...
Read More
10 min read

Implementing 3.5.1 from NIST SP 800-171 Rev 2

Aug 22, 2024
Identifying accounts and devices is foundational to creating a secure and accountable system. Accounts may have assignments to people and non-person entities...
Read More
10 min read

Start your GRC journey today

Discover how K2 GRC can simplify compliance and enhance your organization's governance and risk management.