CMMC 1.0 Practice AC.2.008 Requirement:

Use non-privileged accounts or roles when accessing nonsecurity functions.

CMMC 1.0 AC.2.008 Requirement Explanation:

An unprivileged account doesn't allow the user to change system settings, install software or manage users. Privileged accounts give the user full access to a system. Using an unprivileged account reduces cyber risk because it has less permissions hence system administrators should use them when not conducting system admin or security related tasks on a system.

Example CMMC 1.0 AC.2.008 Implementation:

Provide your system administrators with two user accounts. One account is to be un-privileged and the other is to be pprivileged. They can adminster systems using one but not the other. Your administrators are to only be permitted to use their privileged accounts when they need to carry out a privileged function An example is when they need to change settings on a system or install software. For any other tasks they must use their unprivileged account such as when they log into their workstation to check their emails or create word documents.

CMMC 1.0 AC.2.008 Scenario(s):

- Scenario 1:

Alice, a system administrator has one user account (adoe) and it has domain admin privileges thus making it a privileged account. She uses this account for everything from checking emails to installing software for users. To meet her new CMMC requirements, domain admin rights are revoked from her account (adoe) and given to another admin account created for her (adoe2). Going forward, Alice only uses her admin account when required.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.