NIST SP 800-171 & CMMC 2.0 3.11.2 Requirement:

Scan for vulnerabilities in organizational systems and applications periodically and when new vulnerabilities affecting those systems and applications are identified. Solutions like Nessus can be used to meet this requirement. Ensure that you scan for vulnerabilities on all devices connected to the network including servers, desktops, laptops, virtual machines, containers, firewalls, switches, and printers

NIST SP 800-171 & CMMC 2.0 3.11.2 Requirement Explanation:

A vulnerability scanner is an application that identifies vulnerabilities in systems. Most vulnerability scanners can create a prioritized list of vulnerabilities ordered by their level of severity. All assets that are within the scope of the CMMC assessment must be scanned, including assets such as laptop computers that may not routinely connect to an organization’s network.

Example NIST SP 800-171 & CMMC 2.0 3.11.2 Implementation:

Use a vulnerability scanner to periodically (e.g. bi-weekly) scan systems on your internal and external network.

NIST SP 800-171 & CMMC 2.0 3.11.2 Scenario(s):

- Scenario 1:

You have purchased a vulnerability scanner to identify vulnerabilities in your systems. You configure it to scan everything on your network once a month. You also configure your scanner to updates it's signature database before each scan. You document the results of your scans so that you can mitigating the scan findings.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.