UCF STIG Viewer Logo

The application server must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204715 SRG-APP-000080-AS-000045 SV-204715r508029_rule Medium
Description
Non-repudiation of actions taken is required in order to maintain application integrity. Examples of particular actions taken by individuals include creating information, sending a message, approving information (e.g., indicating concurrence or signing a contract), and receiving a message. Non-repudiation protects individuals against later claims by an author of not having authored a particular document, a sender of not having transmitted a message, a receiver of not having received a message, or a signatory of not having signed a document. Typical application server actions requiring non-repudiation will be related to application deployment among developers/users and administrative actions taken by admin personnel.
STIG Date
Application Server Security Requirements Guide 2021-12-10

Details

Check Text ( C-4835r282792_chk )
Review application server product documentation and server configuration to determine if the system does protect against an individual's (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.

If the application does not meet this requirement, this is a finding.
Fix Text (F-4835r282793_fix)
Configure the application server to protect against an individual's (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.