IA.L2-3.5.3 Multifactor Authentication

CMMC Practice IA.L2-3.5.3 – Multifactor Authentication: Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.

Links to Publicly Available Resources

Discussion [NIST SP 800-171 R2]
Multifactor authentication requires the use of two or more different factors to authenticate.
The factors are defined as something you know (e.g., password, personal identification number [PIN]); something you have (e.g., cryptographic identification device, token); or something you are (e.g., biometric). Multifactor authentication solutions that feature physical authenticators include hardware authenticators providing time-based or challenge response authenticators and smart cards. In addition to authenticating users at the system level (i.e., at logon), organizations may also employ authentication mechanisms at the application level, when necessary, to provide increased information security. Access to organizational systems is defined as local access or network access. Local access is any access to organizational systems by users (or processes acting on behalf of users) where such access is obtained by direct connections without the use of networks. Network access is access to systems by users (or processes acting on behalf of users) where such access is obtained through network connections (i.e., nonlocal accesses). Remote access is a type of network access that involves communication through external networks. The use of encrypted virtual private networks for connections between organization-controlled and non-organization controlled endpoints may be treated as internal networks with regard to protecting the confidentiality of information.
NIST SP 800-63-3 provides guidance on digital identities.

Further Discussion
Implement a combination of two or more factors of authentication to verify privileged account holders’ identity regardless of how the user is accessing the account. Implement a combination of two or more factors for non-privileged users accessing the system over a network.
The implementation of multi-factor authentication will depend on the environment and business needs. Although two-factor authentication directly on the computer is most common, there are situations (e.g., multi-factor identification for a mission system that cannot be altered) where additional technical or physical solutions can provide security. Multifactor authentication is not required for access to mobile devices such as smartphones or tablets – which are not considered to be network devices or information systems.
This practice, IA.L2-3.5.3, requires multifactor authentication for network access to non privileged accounts and complements five other practices dealing with remote access (AC.L2-3.1.12, AC.L2-3.1.14, AC.L2-3.1.13, AC.L2-3.1.15, and MA.L2-3.7.5:

  • AC.L2-3.1.12 requires the control of remote access sessions.
  • AC.L2-3.1.14 limits remote access to specific access control points.
  • AC.L2-3.1.13 requires the use of cryptographic mechanisms when enabling remote sessions.
  • AC.L2-3.1.15 requires authorization for privileged commands executed during a remote.
  • Finally, MA.L2-3.7.5 requires the addition of multifactor authentication for remote maintenance sessions.

This practice, IA.L2-3.5.3, also enhances IA.L1-3.5.2, which is a requirement for a less rigorous form of user authentication.