See below all the 9 controls
← or go back to the NIST SP 800-171 R2 GuideGot questions? Contact our team today for a free CMMC Consultation
Establish and maintain baseline configurations and up-to-date inventories of organizational systems (hardware, software, firmware, documentation) across the system development life cycle. Baselines must be documented, authorized, and reviewed regularly. Inventories must reflect changes during installations and removals.
More details Less details
+ —CM-2: Baseline Configuration
CM-6: Configuration Settings
CM-8: System Component Inventory
CM-8 (1): Inventory Updates During Installations/Removals
Establish and maintain baseline configurations and up-to-date inventories of organizational systems (hardware, software, firmware, documentation) across the system development life cycle. Baselines must be documented, authorized, and reviewed regularly. Inventories must reflect changes during installations and removals.
Establish and enforce secure configuration settings for IT products based on industry standards (e.g., CIS Benchmarks, STIGs). Configurations must be applied consistently, reviewed periodically, and enforced using automated tools wherever possible.
More details Less details
+ —CM-6: Configuration Settings
Microsoft 365 E5 with GCC High
(includes Intune for policy enforcement, Defender for Endpoint for secure configuration compliance, and Compliance Center for monitoring/reporting)
Track, review, approve or disapprove, and log changes to organizational systems to ensure only authorized modifications are made and to support system integrity.
More details Less details
+ —CM-3: Configuration Change Control
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Intune, Defender for Endpoint, and Purview Audit for visibility and policy-based enforcement of configuration changes)
Analyze the security impact of proposed configuration changes before implementation to ensure they do not introduce vulnerabilities or violate existing policies.
More details Less details
+ —CM-4: Security Impact Analysis
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Defender for Cloud, Intune, and Purview Change Insights for change evaluation and impact analysis workflows)
Define, document, approve, and enforce logical and physical access restrictions to ensure only authorized personnel can initiate or approve configuration changes to organizational systems.
More details Less details
+ —CM-5: Access Restrictions for Change
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Defender for Endpoint, Intune role-based access control, and Purview Audit for change enforcement)
Enforce the principle of least functionality by configuring systems to disable or remove all non-essential software, services, and network protocols, allowing only those functions required for mission or business operations.
More details Less details
+ —CM-7: Least Functionality
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Intune, Defender for Endpoint, and Purview to audit and enforce baseline configurations)
Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services through centralized configuration management, periodic reviews, and execution restrictions.
More details Less details
+ —CM-7 (1): Least functionality (periodic review)
CM-7 (2): Least functionality (prevent program execution)
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Intune for app control, Defender for Endpoint for blocking nonessential services, and Group Policy for disabling ports and protocols)
Enforce deny-by-exception (blacklisting) or permit-by-exception (whitelisting) policies to prevent the use of unauthorized software and to ensure only explicitly approved applications are allowed to execute.
More details Less details
+ —CM-7 (4): Unauthorized software (blacklisting)
CM-7 (5): Authorized software (whitelisting)
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Defender Application Control, Intune Application Protection Policies, and Windows Defender Exploit Guard)
Control and monitor user-installed software through approval workflows, automated detection, and enforcement of software installation restrictions.
More details Less details
+ —CM-11: User-Installed Software
Microsoft 365 E5 (or GCC High E5 for CUI)
(includes Microsoft Intune, Endpoint Manager, Defender for Endpoint, and Attack Surface Reduction rules for software control)
See how Agile IT's MSP for CMMC can strengthen your data security and allow your team to focus on your business's objectives and success.
Schedule a FREE