UCF STIG Viewer Logo

The application server must display security attributes in human-readable form on each object output from the system to system output devices to identify an organization-identified set of special dissemination, handling, or distribution instructions


Overview

Finding ID Version Rule ID IA Controls Severity
V-35478 SRG-APP-000013-AS-NA SV-46765r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files, registry keys) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Examples of application security attributes are classified, FOUO, sensitive, etc. Security attributes need to be displayed in human readable form in order to determine how the data should be disseminated, handled and what distribution instructions apply to the data. When applications generate or output data, the associated security attributes need to be displayed. Objects output from the information system include pages, screens, or equivalent. Output devices include printers and video displays on computer terminals, monitors, screens on notebook/laptop computers and personal digital assistants. The AS is not responsible for outputting data for purposes of dissemination or distribution. This is a hosted application layer requirement.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43831r1_chk )
This requirement is NA for the AS SRG.
Fix Text (F-40019r1_fix)
The requirement is NA. No fix is required.