UCF STIG Viewer Logo

Applications must preserve any organization defined system state information in the event of a system failure.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35633 SRG-APP-000226-AS-NA SV-46920r1_rule Medium
Description
Failure in a known state can address safety or security in accordance with the mission/business needs of the organization. Failure in a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving information system state information helps to facilitate system restart and return to the operational mode of the organization with less disruption of mission/business processes. This is an application layer requirement best met by the application that resides on top of the AS. This is not an AS configurable parameter.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43976r1_chk )
The requirement is NA for the AS SRG.
Fix Text (F-40174r1_fix)
The requirement is NA. No fix is required.