NIST SP 800-53 r4 Security Control CM-10: Software Usage Restrictions, v4

Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control CM-10: Software Usage Restrictions. Applicable to LOW impact, MODERATE impact, and HIGH impact systems.
Identifier https://artifacts.trustmarkinitiative.org/lib/tips/nist-sp-800-53-r4-security-control-cm-10_-software-usage-restrictions/4/
Publication Date 2021-04-26
Issuing Organization
Trustmark Support help@trustmarkinitiative.org 555-555-5555 No Mailing Address
Keywords 800-53, Configuration Management, High, Low, Moderate, NIST, P2, Security, Software Usage Restrictions
Legal Notice This document and the information contained herein is provided on an "AS IS" basis, and the Georgia Tech Research Institute disclaims all warranties, express or implied, including but not limited to any warranty that the use of the information herein will not infringe any rights or any implied warranties or merchantability or fitness for a particular purpose. In addition, the Georgia Tech Research Institute disclaims legal liability for any loss incurred as a result of the use or reliance on the document or the information contained herein.
Loading...

Trust Expression:

TD_ref1 and TD_ref2 and TD_ref3

References (3)

 TD  Tracking of Quantity Licensed Software and Documentation, v1.0
Description Defines conformance and assessment criteria for compliance with minimum security requirements for tracking of quantity licensed software and documentation as related to overall configuration management requirements.
ID TD_ref1
Provider Reference
 TD  Software Usage In Compliance with Contracts and Copyrights, v1.0
Description Defines conformance and assessment criteria for compliance with minimum security requirements for software usage in compliance with contracts and copyrights as related to overall configuration management requirements.
ID TD_ref2
Provider Reference
 TD  Control and Documentation of Peer-To-Peer File Sharing, v1.0
Description Defines conformance and assessment criteria for compliance with minimum security requirements for control and documentation of peer-to-peer file sharing as related to overall configuration management requirements.
ID TD_ref3
Provider Reference

Sources (1)

SP800-53R4 NIST Special Publication 800-53 Revision 4, Security and Privacy Controls for Federal Information Systems and Organizations, National Institute of Standards and Technology, April 2013 (Includes updates as of 01-15-2014). Available at http://dx.doi.org/10.6028/NIST.SP.800-53r4.
Also available as XML or JSON