CM-11-727 User-Installed Software

User-Installed Software

CM-11-727
User-Installed Software
Configuration Management
Protect
Secure Configuration Management
LOW, MOD, HIGH
P1
Yes
January 20, 2018

Standard users may install user-level applications that are approved by the information resource owner and required to perform official Agency business, and applications published in the workstation's Software Center.

Privileged access users may additionally install system-level applications that are approved by the information resource owner and required to perform official Agency business.

Users expose information systems by not correctly executing their access control responsibilities.
The organization: a. Establishes [Assignment: organization-defined policies] governing the installation of software by users; b. Enforces software installation policies through [Assignment: organization-defined methods]; and c. Monitors policy compliance at [Assignment: organization-defined frequency].
Unauthorized software installation is either not allowed, or limited based on access privileges.
The state organization establishes and enforces a policy governing the installation of software by users.
Obtain procedures addressing software installation requirements and ascertain if: (i) the policies are enforced through relevant methods; and (ii) policy compliance is monitored at an appropriate frequency.