UCF STIG Viewer Logo

SI-16 MEMORY PROTECTION


Overview

Number Title Impact Priority Subject Area
SI-16 Memory Protection MODERATE P1 System And Information Integrity

Instructions
The information system implements Assignment: organization-defined security safeguards to protect its memory from unauthorized code execution.
Guidance
Some adversaries launch attacks with the intent of executing code in non-executable regions of memory or in memory locations that are prohibited. Security safeguards employed to protect memory include, for example, data execution prevention and address space layout randomization. Data execution prevention safeguards can either be hardware-enforced or software-enforced with hardware providing the greater strength of mechanism.

Enhancements