NIST 800-53 CM-10 Mappings

Software license tracking can be accomplished by manual or automated methods, depending on organizational needs. Examples of contract agreements include software license agreements and non-disclosure agreements.

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CM-10 Software Usage Restrictions Protects T1546.008 Accessibility Features
CM-10 Software Usage Restrictions Protects T1546.013 PowerShell Profile
CM-10 Software Usage Restrictions Protects T1553 Subvert Trust Controls
CM-10 Software Usage Restrictions Protects T1553.004 Install Root Certificate
CM-10 Software Usage Restrictions Protects T1559 Inter-Process Communication
CM-10 Software Usage Restrictions Protects T1559.002 Dynamic Data Exchange
CM-10 Software Usage Restrictions Protects T1562.009 Safe Mode Boot
CM-10 Software Usage Restrictions Protects T1562.006 Indicator Blocking
CM-10 Software Usage Restrictions Protects T1550.001 Application Access Token