Related Resources

This Handbook outlines procedures to help CMS staff and contractors implement the Configuration Management family of controls taken from the National Institute of Standards and Technology (NIST) Special Publication 800-53 and tailored to the CMS environment in the CMS Acceptable Risk Safeguards (ARS). For more guidance on how to implement CMS policies and standards across many cybersecurity topics, see the CMS Security and Privacy Handbooks.

Configuration management has been applied to a broad range of information systems. Some basic terms associated with the configuration management discipline are briefly explained below.

A Baseline Configuration is a set of specifications for a system that has been formally reviewed and agreed on at a given point in time, and which can be changed only through change control procedures. The baseline configuration is used as a basis for future builds, releases, and/or changes.

A Configuration Management Plan (CM Plan) is a comprehensive description of the roles, responsibilities, policies, and procedures that apply when managing the configuration of products and systems. The basic parts of a CM Plan include:

This guideline is associated with the application of security-focused configuration management practices as they apply to information systems. The configuration of an information system is a representation of the system’s components, how each component is configured, and how the components are connected or arranged to implement the information system. The possible conditions in which an information system or system component can be arranged affect the security posture of the information system. The activities involved in managing the configuration of an information system include development of a configuration management plan, establishment of a configuration control board, development of a methodology for configuration item identification, establishment of the baseline configuration, development of a configuration change control process, and development of a process for configuration monitoring and reporting.

Configuration management of information systems involves a set of activities that can be organized into four major phases – Planning, Identifying and Implementing Configurations, Monitoring, and Controlling Configuration Changes. It is through these phases that CM not only supports security for an information system and its components, but also supports the management of organizational risk.

Configuration Management controls

Baseline Configuration (CM-2)

This control requires CMS to develop, document, and maintain under configuration control a current baseline configuration for each information system. Baseline configurations are documented, formally reviewed and agreed-upon sets of specifications for information systems or configuration items within those systems. Baseline configurations serve as a basis for future builds, releases, and/or changes to information systems. Baseline configurations include information about information system components (e.g., standard software packages installed on workstations, notebook computers, servers, network components, or mobile devices; current version numbers and patch information on operating systems and applications; and configuration settings/parameters), network topology, and the logical placement of those components within the system architecture.

The following steps detail the CMS specific process for initializing and maintaining an information system configuration baseline.

To develop and document initial configurations:

In order to maintain the configuration baseline, the Business Owner ensures the following is completed:

Reviews and Updates (CM-2(1))

This enhancement requires CMS to review and update the baseline configuration of its information systems at a regularly defined frequency, when special circumstances arise, or when and information system component is installed or upgraded. By defining and maintaining a baseline configuration for its information systems, CMS is supporting the cybersecurity concepts of least privilege and least functionality. In addition, the establishment of configuration baselines helps the organization recognize abnormal behavior as a sign of attack.

The table below outlines the CMS organizationally defined parameters (ODPs) for review and update of the baseline configuration for an information system.

The organization reviews and updates the baseline configuration of the information system:

  1. [Assignment: organization-defined frequency];
  2. When required due to [Assignment organization-defined circumstances];and

The organization reviews and updates the baseline configuration of the information system:

  1. At least every 180 days for High systems or 365 days for Moderate systems;
  2. When configuration settings change due to critical security patches (as defined by the federal government, CMS, or vendor), upgrades and emergency changes (e.g., unscheduled changes, system crashes, replacement of critical hardware components), major system changes/upgrades;

To implement the CMS controls for reviewing and updating configuration baseline, the Information System Security Officer (ISSO) must first assign a security category in accordance with FIPS 199.

This procedure is outlined in RMH Chapter 12: Security & Privacy Planning, under control PL-2. The category will assist the CCB with identifying adequate security controls and ensuring they are integrated into the configuration baseline of the information system.

The CCB will review information system baseline configurations every 365 days for systems categorized “High” and every 1,095 days for systems categorized as “Moderate”. Other triggers outside of scheduled times for configuration baseline review are:

In addition, system developer and maintainers will have to update the documentation regarding the baseline configuration after an approval of changes. Updates must follow the same process stated above in CM-2.

Automation Support for Accuracy / Currency (CM-2(2))

CMS provides automation support whenever possible to information systems’ configuration baselines. Automation support examples include hardware asset management systems, software asset management systems, and centralized configuration management software. CMS uses automation of information gathering to support the continuous monitoring program and inventory systems. Automation support captures the types of hardware and software on the network and the operating system or firmware on each device.

The goal is to keep track of what the configuration is on each system and to have the ability to go to an information system and collect configuration information automatically. The automation keeps the data on systems configuration up-to-date, accurate, and available when it is needed. With a current list of configurations, CMS can feed it into other processes that look for deviations from the baseline and configurations that are not up to organizational standards. It is worth noting the difference between a deviation and a waiver. A waiver is required when there is a departure from CMS or HSS policy and must be approved by the AO. A deviation is when the system will differ from established configuration standards and the reason why the deviation is occurring must be documented.

The following details the CMS specific process for incorporating automation to an information system.

Retention of Previous Configurations (CM-2(3))

Retaining documentation of configuration information is the first step to the restoration in times of need. CMS will maintain at least one backup of the configuration for systems, system components, and information system services. The configuration information needed is used to restore a device, service, or software to a previous state. Related to CM-2(2), section 3.1.2 of this document, the automated gathering of configuration information can be used to collect the data. This backup should also be maintained, given that the configuration will change over time. The approval of changes in the configuration from the CCB should also be added to the configuration documentation to retain as a new version.

The retention of configuration information is in support of CMS as one of its goals to maintain availability of systems. A previous configuration could be used to replace current settings and processes to a former state. This former state should be an approved configuration that may increase risk, but maintain availability. For example, if there were a system that did not apply a critical security patch correctly causing a system failure, then restoring the previous configuration would restore the system to a functioning state (available) without the security protection of the patch (increased risk).

The configuration information can also be used when settings change with unintended consequences during system upgrades or replacements. The previous configuration can be restored using what is called a rollback procedure, which would implement the settings for a former state that is known to function properly.

The table below outlines the CMS organizationally defined parameter (ODP) for CM Retention of Previous Configurations.

ControlControl RequirementCMS Parameter
CM-2(3)The organization retains [Assignment: organization-defined previous versions of baseline configurations of the information system] to support rollback.The organization retains older versions of baseline configurations of the information system as deemed necessary, by the ISSO, to support rollback.

The following details the CMS specific process for retaining configuration information of an information system:

The system developer and maintainer will determine the needs of the system to restore it back to a previous state. The information gathered can be a combination of settings, version numbers of software/firmware/hardware, access controls, connection information, or schematics. The importance of gathering the correct information is to ensure that the system will work using the previous configuration as stored. This previous configuration information must also be available in case of emergencies and must therefore be stored apart from the system itself to remain available if the system is offline. Additionally, configuration changes that are approved by the CCB must be added to the configuration baseline to ensure the up-to-date configurations are used for restoration. A minimum of one previous configuration is required for this control.

Because the retention process will be slightly different for every information system, the system developer and maintainer must document their process in their Configuration Management Plan (CMP).

Configure Systems, Components, or Devices for High-Risk Areas (CM-2(7))

This control guides CMS to create configurations and/or procedures for systems (laptops, iPhones, etc.) that are traveling to high-risk areas. This control is for official travel, because unofficial/personal travel should not involve the transportation of Government Furnished Equipment (GFEs). CMS employees traveling to high-risk areas should not travel with their permanently issued GFE but instead use an assigned loaner laptop from the designated laptop team. The designation of high-risk countries can be found on the State Department’s website Travel to High-Risk Areas Upon returning, CMS employees and contractors return their mobile devices to the SOC for a check of signs of physical tampering. HHS guidance can be found here: https://intranet.hhs.gov/it/cybersecurity/policies/memo-gfe.html. Further guidance can be obtained from the HHS Office of Security and Strategic Information and from the Broadcast on Foreign Travel: Updated Foreign Travel Security Awareness Guidance (6/12/2017).

The table below outlines the CMS organizationally defined parameters (ODPs) for CM-2(7) Configure Systems, Components, or Devices for High-Risk Areas.

  1. Issues [Assignment: organization-defined information systems, system components, or devices] with [Assignment: organization-defined configurations] to individuals traveling to locations that the organization deems to be of significant risk; and
  2. Applies [Assignment: organization-defined security safeguards] to the devices when the individuals return.
  1. Issues dedicated information systems, system components, or devices with stringent configurations (e.g., FIPS 140-2 for encryption) to individuals traveling to locations that the organization deems to be of significant risk; and
  1. Applies security safeguards to the devices (i.e., detailed inspection of the device for physical tampering, purging or reimaging the hard disk drive/removable media) when the individuals return.

The following details the CMS specific process for handling systems components or devices for travel to a high-risk area.

Configuration Change Control (CM-3)

Configuration change control implements the change control process for the information system, system component, or information system service. Management will determine which changes to the system need to be part of the change control process. There will also be employees assigned to the CCB to review and approve changes to the system, component or service. The CCB will take security considerations as part of the decision making process. Changes that are approved will need to be documented as a part of the process. The documentation should include the decisions on the changes as well as the changes that are to be made. The CCB should periodically audit and review the activities related to the changes that have been made to the applicable system, component or service. It should also meet often enough to accommodate the changes that are proposed.

The reason that change control is enacted is to reduce the impact of changes to the CIA of the data processed by the system. The CCB can approve or disapprove of changes for a particular system so that there is no single person making changes to the system. CMS wants to prevent or minimize risks that can occur as a result of unauthorized or uncoordinated changes. This helps to separate the duties involved and adds an extra layer of security. The documentation of changes can help to troubleshoot issues when systems malfunction and to audit the system for compliance to CMS rules and regulations. CMS uses configuration change control to maintain availability through changes that have to be tested and system integrity through audits and approvals for system changes.

The table below outlines the CMS organizationally defined parameters (ODPs) for CM Configuration Change Control.

  1. Retains records of configuration-controlled changes to the information system for [Assignment: organization-defined time period];
  1. Coordinates and provides oversight for configuration change control activities through [Assignment: organization-defined configuration change control element (e.g., committee, board)] that convenes [Selection (one or more): [Assignment: organization-defined frequency]; [Assignment: organization-defined configuration change conditions]].
  1. Retains records of configuration-controlled changes to the information system for a minimum of three (3) years after the change;
  1. Coordinates and provides oversight for configuration change control activities through change request forms which must be approved by an organizational and/or CMS change control board that convenes frequently enough to accommodate proposed change requests, and other appropriate organization officials including, but not limited to, the System Developer/Maintainer and information system support staff.

The following, which is ensured by the Business Owner, details the CMS specific process for controlling changes to a CMS information system’s configuration.

Automated Document / Notification / Prohibition of Changes (CM-3(1))

Automation in the change management process can help to document changes and ensure the proper workflow. CMS uses automated means to document system changes for submission to the CCB. The automated process should cover several things. CMS wants the automated system to notify the authorizing personnel, who were designated to approve changes, whenever changes are proposed. The change request can be automated giving highlight rules to change requests for different statuses such as: awaiting approval, not approved, or overdue (defined in the SSPP). When the approvals come through, this system should alert the stakeholders that the change is approved.

Changing systems are a frequent occurrence. Automating the documentation, along with notification or prohibition of changes, saves CMS resources. Automating these processes can also increase the traceability of changes for many systems at once. This helps to keep accounts of all records linked to each applicable system and to review who approved specific changes and reasons for change.

The table below outlines the CMS organizationally defined parameters (ODPs) for CM Automated Document/Notification/Prohibition of Changes.

The organization employs automated mechanisms to:

The organization employs automated mechanisms to: