UCF STIG Viewer Logo

The application must protect the confidentiality and integrity of transmitted information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233224 SRG-APP-000439-CTR-001080 SV-233224r754793_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that either are distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, TLS VPNs, or IPsec. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Container Platform Security Requirements Guide 2021-06-16

Details

Check Text ( C-36160r601159_chk )
This requirement is NA for this technology.
Fix Text (F-36128r601160_fix)
The requirement is NA. No fix is required.