UCF STIG Viewer Logo

Application Security Requirements Guide



Findings (MAC I - Mission Critical Classified)

Finding ID Severity Title
V-26680 Medium The application must display security attributes in human-readable form on each object output from the system to system output devices to identify an organization-identified set of special dissemination, handling, or distribution instructions using organization-identified human readable, standard naming conventions.
V-26681 Medium Applications providing remote access capabilities must utilize approved cryptography to protect the confidentiality of remote access sessions.
V-26682 Medium Applications providing remote access connectivity must use cryptography to protect the integrity of the remote access session.
V-26849 Medium The application must produce audit records containing sufficient information to establish where the events occurred.
V-26684 Medium The application must employ automated mechanisms to facilitate the monitoring and control of remote access methods.
V-26685 Medium Applications providing remote access must have capabilities that allow all remote access to be routed through managed access control points.
V-26686 Medium The application must monitor for unauthorized remote connections to the information system on an organization-defined frequency.
V-26687 Medium The application must ensure remote sessions for accessing an organization-defined list of security functions and security-relevant information are audited.
V-26688 Medium Applications must support the capability to disable network protocols deemed by the organization to be nonsecure except for explicitly identified components in support of specific operational requirements.
V-27044 Medium The organization must isolate organization-defined key information security tools, mechanisms, and support components from other internal information system components via physically separate subnets with managed interfaces to other portions of the system.
V-27047 Medium Boundary protection applications must prevent discovery of specific system components (or devices) composing a managed interface.
V-27046 Medium The information system must route all networked, privileged accesses through a dedicated, managed interface for purposes of access control and auditing.
V-27041 Medium Applications must limit the use of resources by priority and not impede the host from servicing processes designated as a higher-priority.
V-26847 Medium The application must produce audit records containing sufficient information to establish when (date and time) the events occurred.
V-27043 Medium The application must be capable of implementing host-based boundary protection mechanisms for servers, workstations, and mobile devices.
V-26845 Medium The application must produce audit records containing sufficient information to establish what type of events occurred.
V-26929 Medium The application must protect audit data records and integrity by using cryptographic mechanisms.
V-26928 Medium The application, when using PKI-based authentication, must enforce authorized access to the corresponding private key.
V-27165 Medium The application must protect audit tools from unauthorized deletion.
V-26858 Medium Applications must display an approved system use notification message or banner before granting access to the system.
V-26921 Medium The application must support organizational requirements to enforce password complexity by the number of special characters used.
V-26920 Medium The application must support organizational requirements to enforce password complexity by the number of numeric characters used.
V-26923 Medium The application must support organizational requirements to enforce password encryption for storage.
V-26922 Medium The application must support organizational requirements to enforce the number of characters that get changed when passwords are changed.
V-26925 Medium Applications must enforce password minimum lifetime restrictions.
V-26924 Medium The application must support organizational requirements to enforce password encryption for transmission.
V-26927 Medium The application, when utilizing PKI-based authentication, must validate certificates by constructing a certification path with status information to an accepted trust anchor.
V-26926 Medium Applications must enforce password maximum lifetime restrictions.
V-30533 Medium The information system must protect wireless access to the system using authentication.
V-30532 Medium The information system must protect wireless access to the system using encryption.
V-26914 Medium Applications must support organizational requirements to disable user accounts after an organization-defined time period of inactivity.
V-27160 Medium The application must protect audit information from unauthorized deletion.
V-27049 Medium Boundary protection applications must fail securely in the event of an operational failure.
V-26848 Medium The information system must provide additional protection for mobile devices accessed via login by purging information from the device after organization-defined number of consecutive, unsuccessful login attempts to the mobile device.
V-27166 Medium The application must have the capability to produce audit records on hardware-enforced, write-once media.
V-26967 Medium The application must reject or delay, as defined by the organization, network traffic generated above configurable traffic volume thresholds.
V-26902 Medium The application must allow designated organizational personnel to select which auditable events are to be audited by specific components of the system.
V-27125 Medium Application software used to detect the presence of unauthorized software must employ automated detection mechanisms and notify designated organizational officials in accordance with the organization-defined frequency.
V-26937 Medium The application must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
V-26934 Medium The application must support the enforcement of logical access restrictions associated with changes to application configuration.
V-26935 Medium The application must use mechanisms for authentication to a cryptographic module that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.
V-26932 Medium The application must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-27116 Medium The application must either implement compensating security controls or the organization explicitly accepts the risk of not performing the verification as required.
V-26930 Medium Applications must ensure that PKI-based authentication maps the authenticated identity to the user account.
V-27114 Medium The application must terminate all sessions and network connections when non-local maintenance is completed.
V-27052 Medium Applications providing remote connectivity must prevent remote devices that have established a non-remote connection with the system from communicating outside of the communications path with resources in external networks.
V-27053 Medium Proxy applications must support logging individual Transmission Control Protocol (TCP) sessions and blocking specific Uniform Resource Locators (URLs), domain names, and Internet Protocol (IP) addresses. Proxy applications must also be configurable with organization-defined lists of authorized and unauthorized websites.
V-27050 Medium Boundary protection applications must be capable of preventing public access into the organization’s internal networks except as appropriately mediated by managed interfaces.
V-27051 Medium Any software application designed to function as a firewall must be capable employing a default deny all configuration.
V-27048 Medium Applications designed to enforce protocol formats must employ automated mechanisms to enforce strict adherence to protocol format.
V-27057 Medium Applications must protect the integrity of transmitted information.
V-26938 Medium The application must support the organizational requirement to employ automated mechanisms enforcing access restrictions.
V-26939 Medium Applications that are designed and intended to address incident response scenarios must provide a configurable capability to automatically disable an information system if any of the organization defined security violations are detected.
V-26915 Medium The application must support organizational requirements to enforce minimum password length.
V-27168 Medium The application must support the requirement to back up audit data and records onto a different system or media than the system being audited on an organization-defined frequency.
V-26675 Medium The application must maintain and support the use of organization defined security attributes to information in transmission.
V-27042 Medium Applications functioning in the capacity of a firewall must check incoming communications to ensure the communications are coming from an authorized source and routed to an authorized destination.
V-26830 Medium Applications must be able to function within separate processing domains (virtualized systems), when specified, so as to enable finer-grained allocation of user privileges.
V-26734 Medium The application must employ automated mechanisms enabling authorized users to make information sharing decisions based on access authorizations of sharing partners and access restrictions on information to be shared.
V-26735 Medium The application must enforce approved authorizations for logical access to the system in accordance with applicable policy.
V-26737 Medium The application must enforce dual authorization, based on organizational policies and procedures for organization-defined privileged commands.
V-26730 Medium The application must automatically audit account disabling actions and notify appropriate individuals.
V-26731 Medium The application must automatically audit account termination and notify appropriate individuals.
V-26732 Medium Applications must support the organizational requirement to automatically monitor on atypical usage of accounts.
V-26733 Medium Service Oriented Architecture (SOA) based applications must dynamically manage user privileges and associated access authorizations.
V-27096 Medium The organization must employ a wireless Intrusion Detection System (IDS) to detect potential compromises/breaches to the information system.
V-27164 Medium The application must protect audit tools from unauthorized modification.
V-27145 Medium Applications must provide the capability to automatically process audit records for events of interest based upon selectable, event criteria.
V-27097 Medium Applications providing malware and/or firewall protection must monitor inbound and outbound communications for unauthorized activities or conditions.
V-26966 Medium Backup / Disaster Recovery oriented applications must be capable of backing up user-level information per a defined frequency.
V-26772 Medium Applications designed to control information flow must provide the ability to detect unsanctioned information being transmitted across security domains.
V-26917 Medium The application must enforce configurable traffic volume thresholds representing auditing capacity for network traffic.
V-26912 Medium Applications managing network connectivity must have the capability to authenticate devices before establishing network connections by using bidirectional authentication that is cryptographically based.
V-26943 Medium Applications must prevent the installation of organization-defined critical software programs not signed with a certificate that has been recognized and approved by the organization.
V-27101 Medium Applications that detect and alarm on security events such as Intrusion Detection, Firewalls, Anti-Virus, or Malware must provide near real-time alert notification.
V-27102 Medium Applications providing IDS and prevention capabilities must prevent non-privileged users from circumventing intrusion detection and prevention capabilities.
V-26940 Medium The application must support the employment of automated mechanisms supporting the auditing of enforcement actions.
V-26947 Medium The organization must audit non-local maintenance and diagnostic sessions.
V-26946 Medium The application must support the enforcement of a two-person rule for changes to organization-defined application components and system-level information.
V-26945 Medium The organization must employ automated mechanisms to restrict the use of maintenance tools to authorized personnel only.
V-26944 Medium Applications scanning for malicious code must scan all media used for system maintenance prior to use.
V-26774 Medium Applications must provide the ability to enforce security policies regarding information on interconnected systems.
V-26949 Medium Applications must limit privileges to change the software resident within software libraries (including privileged programs).
V-26948 Medium Applications used for non-local maintenance sessions must protect those sessions through the use of a strong authenticator tightly bound to the user.
V-26775 Medium Applications must uniquely identify source domains for information transfer.
V-26788 Medium Applications must enforce information flow using dynamic control based on policy that allows or disallows information flow based on changing conditions or operational considerations.
V-26907 Medium The application must use organization-defined replay-resistant authentication mechanisms for network access to privileged accounts.
V-27073 Medium Applications must provide the capability to centralize the review and analysis of audit records from multiple components within the system.
V-26776 Medium Applications must uniquely authenticate source domains for information transfer.
V-27029 Medium Applications must meet organizational requirements to implement security functions as a layered structure minimizing interactions between layers of the design and avoiding any dependence by lower layers on the functionality or correctness of higher layers.
V-27027 Medium Applications must meet organizational requirements to implement an information system isolation boundary that minimizes the number of non-security functions included within the boundary containing security functions.
V-26792 Medium Applications must enforce information flow control on metadata.
V-27025 Medium Applications must isolate security functions from non-security functions by means of an isolation boundary (implemented via partitions and domains) controlling access to and protecting the integrity of, the hardware, software, and firmware that perform those security functions. The application must isolate security functions from non-security functions.
V-26782 Medium Applications providing information flow control must track problems associated with the binding of security attributes to data.
V-26820 Medium In support of information flow requirements, applications must track problems associated with information transfer.
V-26821 Medium Applications must support organizational requirements to implement separation of duties through assigned information access authorizations.
V-27021 Medium Applications must be built to fail to a known safe state for defined types of failures.
V-26786 Medium Applications must enforce information flow control using protected processing domains (e.g., domain type-enforcement) as a basis for flow control decisions.
V-26701 Medium The application must provide a mechanism to automatically terminate accounts designated as temporary or emergency accounts after an organization-defined time period.
V-26703 Medium The application must be capable of automatically disabling accounts after a 35 day period of account inactivity.
V-26705 Medium Applications must support the requirement to automatically audit account creation.
V-26790 Medium Applications must prevent encrypted data from bypassing content-checking mechanisms.
V-26706 Medium Applications must support the requirement to automatically audit account modification.
V-27180 Medium The application must provide additional data origin and integrity artifacts along with the authoritative data the system returns in response to name/address resolution queries.
V-27181 Medium Applications, when operating as part of a distributed, hierarchical namespace, must provide the means to indicate the security status of child subspaces and (if the child supports secure resolution services) enable verification of a chain of trust among parent and child domains.
V-27182 Medium The application must perform data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources when requested by client systems.
V-26791 Medium Applications must enforce organization-defined limitations on the embedding of data types within other data types.
V-27034 Medium Applications must prevent unauthorized and unintended information transfer via shared system resources.
V-27162 Medium The information system or supporting environment must block both inbound and outbound traffic between instant messaging clients that are independently configured by end users and external service providers.
V-26906 Medium The application must provide the capability to remotely view/hear all content related to an established user session in real time.
V-26958 Medium Configuration management applications must employ automated mechanisms to centrally respond to unauthorized changes to configuration settings.
V-26855 Medium The application must enforce the organization-defined time period during which the limit of consecutive invalid access attempts by a user is counted.
V-26871 Medium To support DoD requirements to centrally manage the content of audit records, applications must provide the ability to write specified audit record content to a centralized audit log repository.
V-27134 Medium Applications involved in the production, control, and distribution of asymmetric cryptographic keys must use must use approved PKI Class 3 certificates or prepositioned keying material.
V-26911 Medium Applications managing network connections for devices must authenticate devices before establishing wireless network connections by using bidirectional authentication that is cryptographically based.
V-26950 Medium The organization must protect non-local maintenance sessions by separating the maintenance session from other network sessions with the information system by either physically separated communications paths; or logically separated communications paths based upon encryption.
V-26952 Medium Applications must automatically implement organization-defined safeguards and countermeasures if security functions (or mechanisms) are changed inappropriately.
V-26953 Medium The application must employ cryptographic mechanisms to protect the integrity and confidentiality of non-local maintenance and diagnostic communications.
V-26954 Medium The application must employ strong identification and authentication techniques when establishing non-local maintenance and diagnostic sessions
V-26955 Medium Configuration management applications must employ automated mechanisms to centrally manage configuration settings.
V-26956 Medium Configuration management applications must employ automated mechanisms to centrally apply configuration settings.
V-26957 Medium Configuration management applications must employ automated mechanisms to centrally verify configuration settings.
V-27135 Medium Applications must provide automated support for the management of distributed security testing.
V-26959 Medium Configuration management solutions must track unauthorized, security-relevant configuration changes.
V-27137 Medium Applications utilized for integrity verification must detect unauthorized changes to software and information.
V-27136 Medium Applications involved in the production, control, and distribution of asymmetric cryptographic keys must use approved PKI Class 3 or class 4 certificates and hardware tokens that protect the users private key.
V-27131 Medium Applications involved in the production, control, and distribution of symmetric cryptographic keys must use NIST-approved or NSA-approved key management technology and processes.
V-27130 Medium The application must establish a trusted communications path between the user and organization-defined security functions within the information system.
V-26905 Medium The application must provide the capability to capture, record, and log all content related to a user session.
V-27132 Medium Applications involved in the production, control, and distribution of symmetric and asymmetric cryptographic keys must use NIST-approved or NSA-approved key management technology and processes.
V-26819 Medium Applications providing information flow control must uniquely authenticate destination domains when transferring information.
V-26768 Medium Applications providing information flow controls must provide the capability for privileged administrators to configure security policy filters to support different organizational security policies.
V-26693 Medium Applications must not enable information system functionality providing the capability for automatic execution of code on mobile devices without user direction.
V-27039 Medium Applications must restrict the ability of users to launch Denial of Service (DoS) attacks against other information systems or networks.
V-26811 Medium Applications must use security policy filters as a basis for making information flow control decisions.
V-26810 Medium The information system must enforce organization-defined one-way flows using hardware mechanisms.
V-27036 Medium Applications must protect against or limit the effects of the organization-defined or referenced types of Denial of Service (DoS) attacks.
V-27037 Medium Applications must preserve any organization-defined system state information in the event of a system failure.
V-27030 Medium The application must protect the integrity of information during the processes of data aggregation, packaging, and transformation in preparation for transmission.
V-27031 Medium Applications required to be non-modifiable must support organizational requirements to provide components that contain no writeable storage capability. These components must be persistent across restart and/or power on/off.
V-27032 Medium Applications must, for organization-defined information system components, load and execute the operating environment from hardware-enforced, read-only media.
V-27033 Medium Applications must support organizationally-defined requirements to load and execute from hardware-enforced, read-only media.
V-26891 Medium Applications must validate the binding of the information producer’s identity to the information.
V-26890 Medium The application must associate the identity of the information producer with the information.
V-26893 Medium Applications must maintain reviewer/releaser identity and credentials within the established chain of custody for all information reviewed or released.
V-26892 Medium The application must provide a real-time alert when organization-defined audit failure events occur.
V-26692 Medium The application must monitor for unauthorized connections of mobile devices to organizational information systems.
V-26894 Medium The application must validate the binding of the reviewer’s identity to the information at the transfer/release point prior to release/transfer from one security domain to another security domain.
V-26896 Medium The application must provide the capability to compile audit records from multiple components within the system into a system-wide (logical or physical) audit trail that is time-correlated to within organization-defined level of tolerance.
V-26851 Medium The application must produce audit records containing sufficient information to establish the sources of the events.
V-26889 Medium Applications themselves, or the logging mechanism the application utilizes, must provide a warning when allocated audit record storage volume reaches an organization-defined percentage of maximum audit record storage capacity.
V-26904 Medium The application must initiate session auditing upon start up.
V-26886 Medium Applications must notify users of organization-defined security-related changes to the user’s account occurring during the organization-defined time period.
V-30590 Medium The application must employ automated mechanisms to alert security personnel of inappropriate or unusual activities with security implications.
V-26887 Medium Applications must configure their auditing to reduce the likelihood of storage capacity being exceeded.
V-27035 Medium Applications must not share resources used to interface with systems operating at different security levels.
V-26978 Medium The application must use multifactor authentication for local access to non-privileged accounts.
V-30589 Medium The application must use cryptographic mechanisms to protect the integrity of audit tools.
V-26860 Medium The application must produce audit records that contain sufficient information to establish the outcome (success or failure) of the events.
V-27128 Medium The application must terminate the network connection associated with a communications session at the end of the session or after an organization-defined time period of inactivity.
V-26969 Medium The application must support and must not impede organizational requirements to conduct backups of system-level information contained in the information system per organization-defined frequency.
V-26968 Medium The application must invoke a system shutdown in the event of an audit failure, unless an alternative audit capability exists.
V-26965 Medium Applications must implement transaction recovery for systems that are transaction-based.
V-26964 Medium The organization must employ automated mechanisms, per organization-defined frequency, to detect the addition of unauthorized components/devices into the information system.
V-27120 Medium Applications must support organizational requirements to employ cryptographic mechanisms to protect information in storage.
V-27121 Medium Applications must provide notification of failed automated security tests.
V-26961 Medium Applications must adhere to the principles of least functionality by providing only essential capabilities.
V-26941 Medium Applications related to incident tracking must support organizational requirements to employ automated mechanisms to assist in the tracking of security incidents.
V-26963 Medium To support the requirements and principles of least functionality, the application must support organizational requirements regarding the use of automated mechanisms preventing program execution on the information system in accordance with the organization-defined specifications.
V-26962 Medium The application must support the organizational requirements to specifically prohibit or restrict the use of unauthorized functions, ports, protocols, and/or services.
V-30575 Medium The application must notify appropriate individuals when accounts are created.
V-30574 Medium The information system must automatically terminate emergency accounts after an organization-defined time period for each type of account.
V-30576 Medium The application must notify appropriate individuals when accounts are modified.
V-30571 Medium Applications must enforce requirements regarding the connection of mobile devices to organizational information systems.
V-30570 Medium The application must enforce requirements for remote connections to the information system.
V-30573 Medium The organization must protect against unauthorized physical connections across the boundary protections implemented at an organization-defined list of managed interfaces.
V-30572 Medium The application must disable network access by unauthorized components/devices or notify designated organizational officials.
V-26864 Medium The application must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.
V-26916 Medium The application must support organizational requirements to prohibit password reuse for the organization-defined number of generations.
V-27105 Medium The application must support taking organization-defined list of least-disruptive actions to terminate suspicious events.
V-26769 Medium Applications providing flow control must identify data type, specification and usage when transferring information between different security domains so policy restrictions may be applied.
V-27082 Medium Applications providing malicious code protection must support organizational requirements to update malicious code protection mechanisms (including signature definitions) whenever new releases are available in accordance with organizational configuration management policy and procedures.
V-27085 Medium The application must provide an audit reduction capability.
V-27084 Medium Applications scanning for malicious code must support organizational requirements to configure malicious code protection mechanisms to perform periodic scans of the information system on an organization-defined frequency.
V-26888 Medium The application must protect against an individual falsely denying having performed a particular action.
V-27086 Medium Applications providing malicious code protection must support organizational requirements to configure malicious code protection mechanisms to perform real-time scans of files from external sources as the files are downloaded, opened, or executed in accordance with organizational security policy.
V-27089 Medium Applications must provide a report generation capability for audit reduction data.
V-27088 Medium Applications providing malicious code protection must support organizational requirements to address the receipt of false positives during malicious code detection, eradication efforts, and the resulting potential impact on the availability of the information system.
V-26884 Medium The application must notify the user of the number of unsuccessful login/access attempts occurring during an organization-defined time period.
V-27107 Medium The application must enforce organizational requirements to protect information obtained from intrusion monitoring tools from unauthorized access, modification, and deletion.
V-26767 Medium Applications providing information flow control must provide the capability for privileged administrators to enable/disable security policy filters.
V-26883 Medium In order to inform the user of the number of successful login attempts made with the users account, the application must notify the user of the number of successful logins/accesses occurring during an organization-defined time period.
V-26881 Medium In order to inform the user of failed login attempts made with the users account, the application upon successful logon/access must display to the user the number of unsuccessful logon/access attempts since the last successful logon/access.
V-30593 Medium Applications that utilize Discretionary Access Control (DAC) must enforce a policy that Includes or excludes access to the granularity of a single user.
V-27055 Medium The information system must monitor and control communications at the external boundary of the information system and at key internal boundaries within the system.
V-27177 Medium Applications designed to enforce policy pertaining to the use of mobile code must prevent the automatic execution of mobile code in organization-defined software applications and require organization-defined actions prior to executing the code.
V-26919 Medium The application must support organizational requirements to enforce password complexity by the number of lower case characters used.
V-26913 Medium Web services applications establishing identities at run-time for previously unknown entities must dynamically manage identifiers, attributes, and associated access authorizations.
V-27040 Medium Applications must manage excess capacity, bandwidth, or other redundancy to limit the effects of information flooding types of Denial of Service (DoS) attacks.
V-27175 Medium Applications utilizing mobile code must meet policy requirements regarding the acquisition, development, and/or use of mobile code.
V-27016 Medium Applications must terminate user sessions upon user logout or any other organization or policy defined session termination events such as idle time limit exceeded.
V-27017 Medium Applications providing a login capability must also provide a logout functionality to allow the user to manually terminate the session.
V-27014 Medium Applications that collectively provide name/address resolution service for an organization must implement internal/external role separation.
V-26979 Medium Applications authenticating users must ensure users are authenticated with an individual authenticator prior to using a group authenticator.
V-27012 Medium The application must perform data origin authentication and data integrity verification on all resolution responses received whether or not local client systems explicitly request this service.
V-27013 Medium The information systems that collectively provide name/address resolution service for an organization must be fault-tolerant.
V-27065 Medium The application must only generate error messages that provide information necessary for corrective actions without revealing organization-defined sensitive or potentially harmful information in error logs and administrative messages that could be exploited.
V-27011 Medium The application must perform data origin authentication and data integrity verification on the name/address resolution responses the system receives from authoritative sources when requested by client systems.
V-26972 Medium The application must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-26973 Medium The application must use multifactor authentication for network access to privileged accounts.
V-26879 Medium Applications upon successful logon, must display to the user the date and time of the last logon (access).
V-26971 Medium The application must support and must not impede organizational requirements to conduct backups of information system documentation including security-related documentation per organization-defined frequency.
V-26976 Medium To support audit review, analysis and reporting the application must integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities.
V-26977 Medium The application must use multifactor authentication for local access to privileged accounts.
V-26974 Medium The application must be capable of taking organization-defined actions upon audit failure (e.g., overwrite oldest audit records, stop generating audit records, cease processing, notify of audit failure).
V-27019 Medium Applications must recognize only system-generated session identifiers.
V-27087 Medium Applications providing malicious code protection must support organizational requirements to be configured to perform organization-defined action(s) in response to malicious code detection.
V-27023 Medium Only a Honey Pot information system and/or application must include components that proactively seek to identify web-based malicious code. Honey Pot systems must be not be shared or used for any other purpose other than described.
V-27159 Medium The application must protect the integrity and availability of publicly available information and applications.
V-26975 Medium The application must use multifactor authentication for network access to non-privileged accounts.
V-27155 Medium Applications must employ FIPS-validated or NSA-approved cryptography to implement digital signatures.
V-27154 Medium Applications must employ FIPS-validated cryptography to protect unclassified information when such information must be separated from individuals who have the necessary clearances yet lack the necessary access approvals.
V-27153 Medium Applications must employ NSA-approved cryptography to protect classified information.
V-27152 Medium The application must protect audit information from unauthorized modification.
V-27150 Medium Applications must employ FIPS-validated cryptography to protect unclassified information.
V-26671 Medium Applications must ensure that users can directly initiate session lock mechanisms which prevent further access to the system.
V-26779 Medium The application must bind security attributes to information to facilitate information flow policy enforcement.
V-26673 Medium The application must maintain and support the use of organization defined security attributes to stored information.
V-26672 Medium The application must have the ability to retain a session lock remaining in effect until the user re-authenticates using established identification and authentication procedures.
V-27139 Medium Applications that are utilized to address the issue of SPAM and provide protection from SPAM must automatically update any and all SPAM protection measures including signature definitions.
V-26674 Medium The application must support and maintain the binding of organization defined security attributes to information in process.
V-26677 Medium The application must provide the capability to specify administrative users and grant them the right to change application security attributes pertaining to application data.
V-26676 Medium The application must dynamically reconfigure security attributes in accordance with an identified security policy as information is created and combined.
V-26770 Medium Applications, when transferring information between different security domains, must decompose information into policy-relevant subcomponents for submission to policy enforcement mechanisms.
V-26771 Medium Applications, when transferring information between different security domains, must implement or incorporate policy filters that constrain data object and structure attributes according to organizational security policy requirements.
V-27094 Medium The organization must analyze outbound communications traffic at selected interior points within the system (e.g., subnets, subsystems), as deemed necessary, to discover anomalies.
V-26773 Medium Applications must provide the ability to prohibit the transfer of unsanctioned information in accordance with security policy.
V-27092 Medium For those instances where the organization requires encrypted traffic to be visible to information system monitoring tools, the application transmitting the encrypted traffic must make provisions to allow that traffic to be visible to specific system monitoring tools.
V-27093 Medium The organization must analyze outbound communications traffic at the external boundary of the system (i.e., system perimeter).
V-27090 Medium Intrusion detection software must be able to interconnect using standard protocols to create a system wide intrusion detection system.
V-26777 Medium Applications must uniquely identify destination domains for information transfer.
V-27171 Medium The application must validate the integrity of security attributes exchanged between systems.
V-27178 Medium The application must separate user functionality (including user interface services) from information system management functionality.
V-27095 Medium The organization must employ a wireless intrusion detection system to detect attack attempts to the information system.
V-26882 Medium Applications must allocate audit record storage capacity.
V-27015 Medium Application must ensure authentication of both client and server during the entire session. An example of this is SSL Mutual Authentication.
V-27063 Medium The application must check the validity of data inputs.
V-27062 Medium Applications must maintain the confidentiality of information during aggregation, packaging, and transformation in preparation for transmission. When transmitting data, applications need to leverage transmission protection mechanisms such as TLS, SSL VPNs, or IPSEC.
V-27061 Medium The application must employ cryptographic mechanisms preventing the unauthorized disclosure of information during transmission unless the transmitted data is otherwise protected by alternative physical measures.
V-27060 Medium Applications must protect the confidentiality of transmitted information.
V-27067 Medium Applications must support the requirement to activate an alarm and/or automatically shut down the information system if an application component failure is detected. This can include conducting a graceful application shutdown to avoid losing information.
V-27066 Medium The application must restrict error messages so only authorized personnel may view them.
V-26862 Medium The application must retain the notification message or banner on the screen until users take explicit actions to logon to or further access.
V-27064 Medium The application must identify potentially security-relevant error conditions.
V-26868 Medium Applications must include organization-defined additional, more detailed information in the audit records for audit events identified by type, location, or subject.
V-27069 Medium Applications serving to determine the state of information system components with regard to flaw remediation (patching) must use automated mechanisms to make that determination. The automation schedule must be determined on an organization-defined basis and any solution utilized must support the scheduling requirement.
V-27068 Medium Applications providing patch management capabilities must support the organizational requirements to install software updates automatically.
V-27058 Medium Applications must employ cryptographic mechanisms to recognize changes to information during transmission unless otherwise protected by alternative physical measures.
V-27056 Medium The information system must connect to external networks or information systems only through managed interfaces consisting of boundary protection devices arranged in accordance with an organizational security architecture.
V-27144 Medium Applications that serve to protect organizations and individuals from SPAM messages must incorporate update mechanisms updating protection mechanisms and signature updates when new application releases are available in accordance with organizational configuration management policy and procedures.
V-29188 Medium Applications handling data requiring "data at rest" protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information that is at rest unless otherwise protected by alternative physical measures.
V-29189 Medium Applications must isolate security functions enforcing access and information flow control from both non-security functions and from other security functions.
V-27148 Medium The application must protect audit information from any type of unauthorized access.
V-26909 Medium Applications required to identify devices must uniquely identify and authenticate an organization-defined list of specific and/or types of devices before establishing a connection.
V-26908 Medium The application must use organization-defined replay-resistant authentication mechanisms for network access to non-privileged accounts.
V-30597 Medium The application must prevent the execution of prohibited mobile code.
V-27117 Medium Applications must respond to security function anomalies in accordance with organization-defined responses and alternative action(s).
V-27146 Medium Applications must use internal system clocks to generate time stamps for audit records.
V-27147 Medium The application must synchronize with internal information system clocks which in turn, are synchronized on an organization-defined frequency with an organization-defined authoritative time source.
V-27140 Medium The application must implement required cryptographic protections using cryptographic modules complying with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.
V-30592 Medium Applications utilizing Discretionary Access Control (DAC) must enforce a policy that limits propagation of access rights.
V-26901 Medium The application must provide audit record generation capability for defined auditable events within defined application components.
V-26933 Medium The application must protect the audit records generated as a result of remote accesses to privileged accounts and the execution of privileged functions.
V-27059 Medium The application must maintain the integrity of information during aggregation, packaging, and transformation in preparation for transmission.
V-27024 Medium Applications must take needed steps to protect data at rest and ensure confidentiality and integrity of application data.
V-26752 Medium Applications providing information flow control must enforce approved authorizations for controlling the flow of information within the system in accordance with applicable policy.
V-26981 Medium Applications using multifactor authentication when accessing non-privileged accounts via the network must provide one of the factors by a device separate from the information system gaining access.
V-27163 Medium The application must protect audit tools from unauthorized access.
V-26666 Medium The application must support the requirement to initiate a session lock after an organization defined time period of system or application inactivity has transpired.
V-26903 Medium Applications must generate audit records for the DoD selected list of auditable events.
V-26664 Medium The application must be able to define the maximum number of concurrent sessions for an application account globally, by account type, by account, or a combination thereof.
V-26665 Medium The application must ensure that the screen display is obfuscated when an application session lock event occurs.
V-26856 Medium Applications, when the maximum number of unsuccessful attempts are exceeded, must automatically lock the account/node for an organization-defined time period or lock the account/node until released by an administrator IAW organizational policy.
V-27141 Medium The organization must employ malicious code protection mechanisms at information system entry and exit points to detect and take action on unsolicited messages transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means.
V-30596 Medium The application must ensure the acquisition of mobile code to be deployed in information systems meets organization-defined mobile code requirements.
V-27103 Medium Applications providing notifications regarding suspicious events must include the capability to notify an organization-defined list of response personnel who are identified by name and/or by role.
V-27143 Medium The organization must employ malicious code protection mechanisms at workstations, servers, or mobile computing devices on the network to detect and take action on unsolicited messages transported by electronic mail, electronic mail attachments, and web accesses.
V-26970 Medium The application must alert designated organizational officials in the event of an audit processing failure.
V-27070 Medium The application must support organizational requirements to employ automated patch management tools to facilitate flaw remediation to organization-defined information system components. Patch management tools must be automated.
V-27071 Medium The application must automatically update malicious code protection mechanisms, including signature definitions. Examples include anti-virus signatures and malware data files employed to identify and/or block malicious software from executing.
V-27072 Medium The application must prevent non-privileged users from circumventing malicious code protection capabilities.
V-27118 Medium Applications employed to write data to portable digital media must use cryptographic mechanisms to protect and restrict access to information on portable digital media.
V-27075 Medium Malicious code protection applications must update malicious code protection mechanisms only when directed by a privileged user.
V-27077 Medium Applications must support organizational requirements restricting users from introducing removable media into the information system.
V-27078 Medium The organization must employ malicious code protection mechanisms at information system entry and exit points to detect and eradicate malicious code transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means.
V-27079 Medium The organization must employ malicious code protection mechanisms at workstations, servers, or mobile computing devices on the network to detect and eradicate malicious code transported by electronic mail, electronic mail attachments, web accesses, removable media, or other common means.
V-26699 Medium Applications must provide automated mechanisms for supporting user account management. The automated mechanisms may reside within the application itself or may be offered by the operating system or other infrastructure providing automated account management capabilities.
V-26748 Medium Applications must enforce non-discretionary access control policies over users and resources where the policy rule set for each policy specifies: access control information (i.e., attributes) employed by the policy rule set (e.g., position, nationality, age, project, time of day).
V-26827 Medium Application users must utilize a separate, distinct administrative account when accessing application security functions or security-relevant information. Non-privileged accounts must be utilized when accessing non-administrative application functions. The application must provide this functionality itself or leverage an existing technology providing this capability.
V-26853 Medium Applications must have the capability to limit the number of failed login attempts based upon an organization defined number of consecutive invalid attempts occurring within an organization defined time period.
V-27179 Medium The application must prevent the presentation of information system management-related functionality at an interface utilized by general (i.e., non-privileged) users.
V-26679 Medium The application must allow authorized users to associate security attributes with information.
V-26750 Medium The application must enforce Discretionary Access Control (DAC) policy allowing users to specify and control sharing by named individuals, groups of individuals, or by both, limiting propagation of access rights and includes or excludes access to the granularity of a single user.
V-26751 Medium The application must prevent access to organization-defined security-relevant information except during secure, non-operable system states.
V-26918 Medium The application must support organizational requirements to enforce password complexity by the number of upper case characters used.
V-27054 Medium Applications performing extrusion detection must be capable of denying network traffic and auditing internal users (or malicious code) posing a threat to external information systems.
V-26754 Medium Applications providing information flow control must enforce approved authorizations for controlling the flow of information between interconnected systems in accordance with applicable policy.
V-26755 Medium Applications providing information flow control must use explicit security attributes on information, source, and destination objects as a basis for flow control decisions.
V-30584 Medium Applications utilizing mobile code must meet DoD-defined mobile code requirements.
V-27170 Medium The application must associate security attributes with information exchanged between information systems.
V-27173 Medium Applications designed to address malware issues and/or enforce policy pertaining to organizational use of mobile code must implement detection and inspection mechanisms to identify unauthorized mobile code
V-27172 Medium Applications must support organizational requirements to issue public key certificates under an appropriate certificate policy or obtain public key certificates under an appropriate certificate policy from an approved service provider.
V-26910 Medium Applications managing devices must authenticate devices before establishing remote network connections using bidirectional authentication between devices that are cryptographically based.
V-27174 Medium Applications designed to address malware issues and/or enforce policy pertaining to organizational use of mobile code must take corrective actions, when unauthorized mobile code is identified.
V-30582 Medium The application must notify appropriate individuals when account disabling actions are taken.
V-27176 Medium Applications designed to enforce policy pertaining to organizational use of mobile code must prevent the download and execution of prohibited mobile code.
V-26900 Medium The application must produce a system-wide (logical or physical) audit trail composed of audit records in a standardized format.
V-26980 Medium Applications using multifactor authentication when accessing privileged accounts via the network must provide one of the factors by a device that is separate from the information system gaining access.
V-27020 Medium Applications must generate unique session identifiers with organization-defined randomness requirements.
V-26678 Medium The application must maintain the binding of security attributes to information with sufficient assurance that the information/attribute association can be used as the basis for automated policy actions.
V-27018 Medium Applications must generate a unique session identifier for each session.
V-26865 Medium Applications must display an approved system use notification message or banner before granting access to the system.
V-30583 Medium The application must notify appropriate individuals when accounts are terminated.
V-27169 Medium Software and/or firmware used for collaborative computing devices must prohibit remote activation excluding the organization-defined exceptions where remote activation is to be allowed.
V-27127 Medium The organization (or information system) must enforce explicit rules governing the installation of software by users.