UCF STIG Viewer Logo

Applications must preserve any organization-defined system state information in the event of a system failure.


Overview

Finding ID Version Rule ID IA Controls Severity
V-27037 SRG-APP-000226 SV-34331r1_rule Medium
Description
Failure in a known state can address safety or security in accordance with the mission/business needs of the organization. Failure in a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving information system state information helps to facilitate system restart and return to the operational mode of the organization with less disruption of mission/business processes.
STIG Date
Application Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None