UCF STIG Viewer Logo

The application server must employ cryptographic mechanisms to protect information in storage.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35334 SRG-APP-000188-AS-000133 SV-46621r1_rule Medium
Description
When data is written to digital media such as hard drives, mobile computers, external/removable hard drives, personal digital assistants, flash/thumb drives, etc., there is risk of data loss and data compromise. Fewer protection measures are needed for media containing information determined by the organization to be in the public domain, to be publicly releasable, or to have limited or no adverse impact if accessed by other than authorized personnel. In these situations, it is assumed the physical access controls where the media resides provide adequate protection. As part of a defense-in-depth strategy, data owners and DoD consider routinely encrypting information at rest on selected secondary storage devices. The employment of cryptography is at the discretion of the information owner/steward. The selection of the cryptographic mechanisms used is based upon maintaining the confidentiality and integrity of the information. The strength of mechanisms is commensurate with the classification and sensitivity of the information. The application server must directly provide, or provide access to, cryptographic libraries and functionality that allow applications to encrypt data when it is stored.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43702r1_chk )
Review the AS configuration and organizational requirements to ensure cryptographic mechanisms are used to protect information in storage. If information in storage is not protected to the level the organization requires, this is a finding.
Fix Text (F-39880r1_fix)
Configure the AS to utilize cryptographic mechanisms to protect information in storage to the level specified by the organization.