UCF STIG Viewer Logo

The application must maintain the binding of security attributes to information with sufficient assurance that the information/attribute association can be used as the basis for automated policy actions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26678 SRG-APP-000011 SV-33877r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Examples of application security attributes are classified, FOUO, sensitive, etc. Applications maintaining the binding of organization defined security attributes to data must ensure the information-attribute associations can be used as a basis for automated policy actions. The integrity of security attribute values is critical to ensuring that automated policy actions are performed accurately. Examples of automated policy actions include automated access control decisions (e.g., Mandatory Access Control decisions), or decisions to release (or not release) information (e.g., information flows via cross domain systems).
STIG Date
Application Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None