Portnox CLEAR

NIST CMMC Compliance Assessment

Below, find a detailed overview of how Portnox CLEAR cloud-delivered NAC-as-a-Service aligns with the current CMMC compliance standards across its three primary levels. To learn more about how Portnox's NAC solutions assist with compliance enforcement, click here.

cmmc logo

Level 1

CMMC LevelDomainControl No.PracticePractice DescriptionPortnox Value
1Access Control1AC.1.001Limit IS access to authorized users, processes, and devicesMeets
1Access Control2AC.1.002Limit IS access to types of transactions & functions that are required for authorized usersMeets
1Access Control3AC.1.003Verify & Control connections to and use of external ISContributes
1Access Control4AC.1.004Control information posted or processed on public ISN/A
1ID & Authenticate5IA.1.076Identify users, processes, and devicesMeets
1ID & Authenticate6IA.1.077Authenticate/verify the ID of those users/processes/devices before giving accessMeets
1Media Protection7MP.1.118Sanitize or destroy media containing Federal Contract (or PII or sensitive data) before dispoalN/A
1Physical Protection8PE.1.131Limit access to authorized individualsN/A
1Physical Protection9PE.1.132Escort visitors and monitor visitor activityN/A
1Physical Protection10PE.1.133Maintain audit logs of physical accessN/A
1Physical Protection11PE.1.134Control and manage physical access devicesMeets
1System & Comm Protection12SC.1.175Monitor, control & protect information transmitted or received by IS at perimeter and key internal boundariesContributes
1System & Comm Protection13SC.1.176Implement subnetworks for public systems Meets
1System & Information Integrity14SI.1.210Identify, report, and correct IS flaws in a timely mannerMeets
1System & Information Integrity15SI.1.211Provide protection from malware where appropriateMeets
1System & Information Integrity16SI.1.212Update malware protection software when availableN/A
1System & Information Integrity17SI.1.213Perform periodic scans of the IS and real time scans of files from external sources as downloaded, opened or executedN/A

Level 2

CMMC LevelDomainControl No.PracticePractice DescriptionPortnox Value
2Incident Response35IR.2.093Detect and report eventsMeets
2Incident Response37IR.2.096Pre-defined esponses to declared incidetnsMeets
2Incident Response41MA.2.113MFA for remote connections and terminate upon completionMeets
2Media Protection45MP.2.120Limit access to CUI/sensitive data on systems to authorized usersMeets
2Media Protection46MP.2.121Control use of removable mediaMeets
2Risk Management56RM.2.141Periodic risk assessment around systems and handling of CUI/SDMeets
2Risk Management58RM.2.143Remediate vulnerabilites from scan and assessmentMeets
2System & Comm Protection62PE.1.134Control and manage physical access devicesMeets
2System & Comm Protection6300Meets
2Access Control5AC.2.005Privacy & Security notices consistent with applicable CUI RulesMeets
2Access Control6AC.2.006Limit Use of portable storage devices on ext systemsMeets
2Access Control10AC.2.010Inactivity Session LockoutMeets
2Access Control11AC.2.011Authorized Wireless AccessMeets
2Access Control12AC.2.013Monitor and control remote access sessionsMeets
2Access Control13AC.2.015Remote Access only through managed access control pointsMeets
2Access Control14AC.2.016Control Flow of CUI in accordance with approved auth.Meets
2Audit & Accountability15AU.2.041Users must be uniquely identified and tracked for accountabilityMeets
2Audit & Accountability16AU.2.042System Audit logs and recordsMeets
2Configuration Management23CM.2.063Control and Monitor User Installed SoftwareMeets
2Configuration Management25CM.2.065Track, review, approve/disapprove, and log changes to systemsMeets
2Configuration Management26CM.2.066Analyze security impact of changes prior to implementationMeets
2ID & Authenticate27AC.1.004Control information posted or processed on public ISMeets
2ID & Authenticate28IA.1.077Authenticate/verify the IS of those users/processes/devices before giving accessMeets
2Incident Response34IR.2.092Operational Incident Handling capabilityMeets
2Physical Protection52PE.1.131Limit access to authorized individualsMeets
2System & Information Integrity66SC.1.176Implement subnetworks for public systems Meets
2System & Information Integrity67SI.1.211Provide protection from malware where appropriateMeets
2System & Information Integrity72SI.2.217Identify Unauthorized use of organizational systemsMeets
2Configuration Management21CM.2.061Baseline configs and inventoryContributes
2System & Information Integrity70SI.2.214Monitor security alerts and take actionContributes
2System & Information Integrity71SI.2.216Monitor systems and traffic to detect attack patternsContributes
2Access Control7AC.2.007Principle of Least PrivilegeN/A
2Access Control8AC.2.008Use non-priv accounts when doing non-priv functionsN/A
2Access Control9AC.2.009Limit unsuccessful logon attemptsN/A
2Audit & Accountability17AU.2.043Synchronize system clocks with authoritative source for time stampsN/A
2Audit & Accountability18AU.2.044Review Audit LogsN/A
2Awareness & Training19AT.2.056Educate mgrs, admins, users of security risks and policiesN/A
2Awareness & Training20AT.2.057Train users in assigned IS related duties/responsibilitiesN/A
2Configuration Management22CM.2.062Principle of least functionality -config to only do what's neededN/A
2Configuration Management24CM.2.064Security Config Settings for IT productsN/A
2ID & Authenticate29IA.2.078Min password complexity and change of charN/A
2ID & Authenticate30IA.2.079Prohibit Password reuse for a specified number of generationsN/A
2ID & Authenticate31IA.2.080Allow Temp PWD for login with immediate change to permanent passwordN/A
2ID & Authenticate32IA.2.081Store and transmit only encrypted passwordsN/A
2ID & Authenticate33IA.2.082Obscure Feedback of authentication informationN/A
2Incident Response36IR.2.094Analyze & Triage events for resolution & declarationN/A
2Incident Response38IR.2.097Root Cause Analysis on incidentsN/A
2Incident Response39MA.2.111Maintenance on organizational systemsN/A
2Incident Response40MA.2.112Controls on maintenanceN/A
2Incident Response42MA.2.114Supervise maintenance personnel who don't have authorizationN/A
2Media Protection43IA.1.077Authenticate/verify the ID of those users/processes/devices before giving accessN/A
2Media Protection44MP.2.119Physically control and securely store media (digital or paper) containing CUI or other sensitive dataN/A
2Personnel Security47PS.2.127Screen personnelN/A
2Personnel Security48PS.2.128Protect CUI/SD during terminations/transfersN/A
2Physical Protection49MP.1.118Sanitize or destroy media containing Federal Contract (or PII or sensitive data) before dispoalN/A
2Physical Protection50PE.1.132Escort visitors and monitor visitor activityN/A
2Physical Protection51PE1.133Maintain audit logs of physical accessN/A
2Physical Protection53PE.2.135Protect/Monitor Physical FacilityN/A
2Recovery54RE.2.137Regularly perform and test backupsN/A
2Recovery55RE.2.138Protect confidentiality of backup CUI where storedN/A
2Risk Management57RM.2.142Vulnerability ScanN/A
2Security Assessment59CA.2.157Documentation of security plansN/A
2Security Assessment60CA.2.158Periodically assess scurity controlsN/A
2Security Assessment61CA.2.159Implement plans to correct deficiencies & vulnerabilitiesN/A
2System & Comm Protection64SC.2.178Prohibit remote activation of devices and notify of useN/A
2System & Comm Protection65SC.2.179Encrypt management sessions to devicesN/A
2System & Information Integrity68SI.1.212Update malware protection software when availableN/A
2System & Information Integrity69SI.1.210Identify, report, and correct IS flaws in a timely mannerN/A

Level 3

CMMC LevelDomainControl No.PracticePractice DescriptionPortnox Value
3Access Control1AC.1.001Limit IS access to authorized users, processes, and devicesMeets
3Access Control2AC.1.002Limit IS access to types of transactions & functions that are required for authorized usersMeets
3Access Control5AC.2.005Privacy & Security notices consistent with applicable CUI RulesMeets
3Access Control6AC.2.006Limit Use of portable storage devices on ext systemsMeets
3Access Control10AC.2.010Inactivity Session LockoutMeets
3Access Control11AC.2.011Authorized Wireless AccessMeets
3Access Control12AC.3.012Protect Wireless with Authentication & EncryptionMeets
3Access Control13AC.2.013Monitor and control remote access sessionsMeets
3Access Control15AC.2.015Remote Access only through managed access control pointsMeets
3Access Control18AC.3.018Prevent admin functions from normal users, log admin activityMeets
3Access Control20AC.3.020Control Connection of mobile devicesMeets
3Access Control22AC.3.022Encrypt CUI/SD on mobile devices & laptopsMeets
3Audit & Accountability24AU.2.041Users must be uniquely identified and tracked for accountabilityMeets
3Audit & Accountability25AU.2.042System Audit logs and recordsMeets
3Configuration Management44CM.3.068Restrict/disable/prevent use of nonessential functionsMeets
3Configuration Management45CM.3.069Blacklist policy to prevent unauthorized software, or whitelist approved softwareMeets
3Incident Response57IR.2.092Operational Incident Handling capabilityMeets
3Incident Response58IR.2.093Detect and report eventsMeets
3Incident Response60IR.2.096Pre-defined esponses to declared incidetnsMeets
3Risk Management89RM.2.141Periodic risk assessment around systems and handling of CUI/SDMeets
3Risk Management91RM.2.143Remediate vulnerabilites from scan and assessmentMeets
3Risk Management92RM.3.144Periodic risk assessments overall riskMeets
3Risk Management93RM.3.146Risk Mitigation PlansMeets
3Configuration Management39CM.2.063Control and Monitor User Installed SoftwareMeets
3Configuration Management41CM.2.065Track, review, approve/disapprove, and log changes to systemsMeets
3ID & Authenticate46IA.1.076Identify users, processes, and devicesMeets
3ID & Authenticate47IA.1.077Authenticate/verify the ID of those users/processes/devices before giving accessMeets
3ID & Authenticate53IA.3.083MFA for local and nw access for admins and for nw access for usersMeets
3ID & Authenticate54IA.3.084Replay resistant authentication for network accessMeets
3ID & Authenticate55IA.3.085Prevent reuse of identifiers for a defined periodMeets
3ID & Authenticate56IA.3.086Disable identifiers after a defined period of inactivityMeets
3Maintenance66MA.2.113MFA for remote connections and terminate upon completionMeets
3Media Protection72MP.2.120Limit access to CUI/sensitive data on systems to authorized usersMeets
3Media Protection73MP.2.121Control use of removable mediaMeets
3Media Protection75MP.3.123Prohibit use of non approved/identified portable storageMeets
3Media Protection77MP.3.125Encrypt portable media during transportMeets
3Physical Protection83PE.1.134Control and manage physical access devicesMeets
3System & Comm Protection101SC.1.175Monitor, control & protect information transmitted or received by IS at perimeter and key internal boundariesMeets
3System & Comm Protection102SC.1.176Implement subnetworks for public systems Meets
3System & Comm Protection108SC.3.183Network traffic - deny all, permit by exceptionMeets
3System & Information Integrity119SI.1.210Identify, report, and correct IS flaws in a timely mannerMeets
3System & Information Integrity120SI.1.211Provide protection from malware where appropriateMeets
3System & Information Integrity125SI.2.217Identify Unauthorized use of organizational systemsMeets
3Audit & Accountability29AU.3.048Collect audit logs into central repositoryContributes
3Configuration Management37CM.2.061Baseline configs and inventoryContributes
3Recovery88RE.3.139Complete backupsContributes
3System & Comm Protection106SC.3.181Separate user functionality from admin functionalityContributes
3System & Comm Protection107SC.3.182Prevent unauthorized/unintended information transfer via shared system resourcesContributes
3System & Information Integrity123SI.2.214Monitor security alerts and take actionContributes
3System & Information Integrity124SI.2.216Monitor systems and traffic to detect attack patternsContributes
3Access Control3AC.1.003Verify & Control connections to and use of external ISContributes
3Access Control4AC.1.004Control information posted or processed on public ISN/A
3Access Control7AC.2.007Principle of Least PrivilegeN/A
3Access Control8AC.2.008Use non-priv accounts when doing non-priv functionsN/A
3Access Control9AC.2.009Limit unsuccessful logon attemptsN/A
3Access Control14AC.3.014Encrypt Remote Access SessionsN/A
3Access Control16AC.2.016Control Flow of CUI in accordance with approved auth.N/A
3Access Control17AC.3.017Separate duties to reduce malevolent activity w/o collusionN/A
3Access Control19AC.3.019Terminate user sessions after defined conditonN/A
3Access Control21AC.3.021Authorize remote exec of admin cmds and remote access to security relevant informationN/A
3Asset Management23AM.3.036Define procs for handling CUI dataN/A
3Audit & Accountability26AU.2.043Synchronize system clocks with authoritative source for time stampsN/A
3Audit & Accountability27AU.2.044Review Audit LogsN/A
3Audit & Accountability28AU.3.045Review & update logged eventsN/A
3Audit & Accountability30AU.3.049Protect audit data from unauthorized access/mod/deleteN/A
3Audit & Accountability31AU.3.050Limit mgmt of audit logging to limited privileged usersN/A
3Audit & Accountability32AU.3.051Correlate data for investigation if indications of unauthorized activityN/A
3Audit & Accountability33AU.3.052Audit record reduction & report generationN/A
3Awareness & Training34AT.2.056Educate mgrs, admins, users of security risks and policiesN/A
3Awareness & Training35AT.2.057Train users in assigned IS related duties/responsibilitiesN/A
3Awareness & Training36AT.3.058Security Awareness TrainingN/A
3Configuration Management38CM.2.062Principle of least functionality -config to only do what's neededN/A
3Configuration Management40CM.2.064Security Config Settings for IT productsN/A
3Configuration Management42CM.2.066Analyze security impact of changes prior to implementationN/A
3Configuration Management43CM.3.067Define, doc, app, enf access restrictions based on system changesN/A
3ID & Authenticate48IA.2.078Min password complexity and change of charN/A
3ID & Authenticate49IA.2.079Prohibit Password reuse for a specified number of generationsN/A
3ID & Authenticate50IA.2.080Allow Temp PWD for login with immediate change to permanent passwordN/A
3ID & Authenticate51IA.2.081Store and transmit only encrypted passwordsN/A
3ID & Authenticate52IA.2.082Obscure Feedback of authentication informationN/A
3Incident Response59IR.2.094Analyze & Triage events for resolution & declarationN/A
3Incident Response61IR.2.097Root Cause Analysis on incidentsN/A
3Incident Response62IR.3.098Track, doc, report incidents internally and externallyN/A
3Incident Response63IR.3.099Test operational incident responseN/A
3Maintenance64MA.2.111Maintenance on organizational systemsN/A
3Maintenance65MA.2.112Controls on maintenanceN/A
3Maintenance67MA.2.114Supervise maintenance personnel who don't have authorizationN/A
3Maintenance68MA.3.115Ensure equipment removed is wipedN/A
3Maintenance69MA.3.116Check diagnostic media for malicious code before useN/A
3Media Protection70MP.1.118Sanitize or destroy media containing Federal Contract (or PII or sensitive data) before dispoalN/A
3Media Protection71MP.2.119Physically control and securely store media (digital or paper) containing CUI or other sensitive dataN/A
3Media Protection74MP.3.122Mark media including paper with CUI infoN/A
3Media Protection76MP.3.124Control access to media and maintain accountability during transport outside of controlled areaN/A
3Personnel Security78PS.2.127Screen personnelN/A
3Personnel Security79PS.2.128Protect CUI/SD during terminations/transfersN/A
3Physical Protection80PE.1.131Limit access to authorized individualsN/A
3Physical Protection81PE.1.132Escort visitors and monitor visitor activityN/A
3Physical Protection82PE.1.133Maintain audit logs of physical accessN/A
3Physical Protection84PE.2.135Protect/Monitor Physical FacilityN/A
3Physical Protection85PE.3.136Enforce CUI safeguards at alternate work sitesN/A
3Recovery86RE.2.137Regularly perform and test backupsN/A
3Recovery87RE.2.138Protect confidentiality of backup CUI where storedN/A
3Risk Management90RM.2.142Vulnerability ScanN/A
3Risk Management94RM.3.147Manage EOL products and restrict to reduce riskN/A
3Security Assessment95CA.2.157Documentation of security plansN/A
3Security Assessment96CA.2.158Periodically assess scurity controlsN/A
3Security Assessment97CA.2.159Implement plans to correct deficiencies & vulnerabilitiesN/A
3Security Assessment98CA.3.161Monitor security controlsN/A
3Security Assessment99CA.3.162If you have custom software, do a security assessment of itN/A
3Situational Awareness100SA.3.169Get cyber threat intelligence from sharing sites and forums and communicate to stakeholdersN/A
3System & Comm Protection103SC.2.178Prohibit remote activation of devices and notify of useN/A
3System & Comm Protection104SC.2.179Encrypt management sessions to devicesN/A
3System & Comm Protection105SC.3.180Arch Designs, Soft Dev & Sys Eng techniques that promote effective info security N/A
3System & Comm Protection109SC.3.184No split tunneling on remote connectionN/A
3System & Comm Protection110SC.3.185Encrypt transmission of CUI/SDN/A
3System & Comm Protection111SC.3.186Terminate sessions after end or defined period of inactivityN/A
3System & Comm Protection112SC.3.187Manage Encryption KeysN/A
3System & Comm Protection113SC.3.188Control/monitor mobile code such as Java/ActiveX/etcN/A
3System & Comm Protection114SC.3.189Control/monitor VoIPN/A
3System & Comm Protection115SC.3.190Protect authenticity of comm sessionsN/A
3System & Comm Protection116SC.3.191Encrypt CUI/SD where storedN/A
3System & Comm Protection117SC.3.192DNS filtering servicesN/A
3System & Comm Protection118SC.3.193Policy restricting CUI/SC on public sites (social media)N/A
3System & Information Integrity121SI.1.212Update malware protection software when availableN/A
3System & Information Integrity122SI.1.213Perform periodic scans of the IS and real time scans of files from external sources as downloaded, opened or executedN/A
3System & Information Integrity126SI.3.218Spam protectionN/A
3System & Information Integrity127SI.3.219Email forgery protectionsN/A
3System & Information Integrity128SI.3.220Sandbox to detect or block malicious emailN/A