CMMC 1.0 Practice AC.2.005 Requirement:

Provide privacy and security notices consistent with applicable “Controlled Unclassified Information” (CUI) rules.

CMMC 1.0 AC.2.005 Requirement Explanation:

Your system users need to consent to your policies before using your system. System use notifications allow you to do this. You don't have to display all your policies but a high level overview is in order. This provides legal protection to your organization and informs users that they can be held accountable for the actions they take.

Example CMMC 1.0 AC.2.005 Implementation:

Create a privacy/security notice to display on your systems before users login. You can make the security notices appear on Windows workstations and servers using group policy. You can manually configure it on other systems such as Linux servers and network devices. Your notice should inform users of the following: You may monitor, record, and subject to audit any use of the system, unauthorized use of the system is prohibited, unauthorized use may be subject to criminal and civil penalties, by using the system users consent to monitoring and recording.

CMMC 1.0 AC.2.005 Scenario(s):

- Scenario 1:

Before an employee logs into their workstation they must click accept on your company's system use notification.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.