NIST 800-172_3.1.1e

NIST 800-172

3.1 ACCESS CONTROL

3.1.1e

Employ dual authorization to execute critical or sensitive system and organizational operations.

Dual authorization also known as two-person control reduces risk related to insider threats. Dual authorization requires the approval of two authorized individuals to execute certain commands actions or functions. For example organizations employ dual authorization to help ensure that changes to selected system components (i.e. hardware software and firmware) or information cannot occur unless two qualified individuals approve and implement such changes. These individuals possess the skills and expertise to determine if the proposed changes are correct implementations of the approved changes and they are also accountable for those changes.Another example is employing dual authorization for the execution of privileged commands. To reduce the risk of collusion organizations consider rotating assigned dual authorization duties to reduce the risk of an insider threat. Dual authorization can be implemented via either technical or procedural measures and can be carried out sequentially or in parallel.

 

Click here to Start your FREE trial today!

Explainer video

 

What is a Cybersecurity Compliance Framework?

You don’t need to clutter your security and privacy programs with an ever-increasing number of tools as they become more sophisticated. The Lionfish platform offers a one-stop solution to track progress and monitor any framework, from custom-built ones to highly-specialized and in-demand top security and privacy frameworks and certifications.

With the Lionfish platform, every framework is supported with guided scoping, policies, controls, automated evidence collection, and continuous monitoring, ensuring efficient preparation for audits or attestation in minimal time.

The Lionfish platform is compatible with a wide range of security and privacy frameworks, including:

Click here to Start your FREE trial today!

Explainer video