UCF STIG Viewer Logo

The application performing organization-defined security functions must verify correct operation of security functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70283 APSC-DV-002760 SV-84905r1_rule Medium
Description
Without verification, security functions may not operate correctly and this failure may go unnoticed. Security function is defined as the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based. Security functionality includes, but is not limited to, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. This requirement applies to applications performing security functions and security function verification/testing.
STIG Date
Application Security and Development Security Technical Implementation Guide 2017-01-09

Details

Check Text ( C-70759r1_chk )
Review the application documentation and interview the system administrator to determine if the application performs security function testing.

If the application is not designed or intended to perform security function testing, the requirement is not applicable.

Access the application design documents and determine if the application is designed to verify the correct operation of security functions.

Review application logs and take note of log entries that indicate security function testing is being performed and verified.

If the application is designed to perform security function testing and does not verify the correct operation of security functions, this is a finding.
Fix Text (F-76519r1_fix)
Design the application to verify the correct operation of security functions.