UCF STIG Viewer Logo

The network element implementation must support and maintain the binding of organizationally defined security attributes to information in storage.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000054-FW-NA SRG-NET-000054-FW-NA SRG-NET-000054-FW-NA_rule Low
Description
This control requires the support and maintenance of organizationally defined attribute association (marking). These attributes are bound to the files and data stored on the components of the network element. The association of security attributes to data objects stored on the network element is referred to as binding. Binding typically includes setting the attribute value and the attribute type for the stored objects. Once bound to the data, these security attributes may be used in various applications within the network element to enable access control, flow control, information handling, and other information security policies. Types of attributes include classification level. An example of a value for this attribute type is Top Secret. Typically, the security attributes used for data stored on the firewall is not granular. While the data is in storage, the system will limit access based on account permissions. If the security attributes become disassociated from the information being stored, then access control policies and information flows which depend on these security attributes will not function and unauthorized access may result. Supporting and maintaining the binding of security attributes for information stored on the firewall are not a function of the firewall application.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000054-FW-NA_chk )
This requirement is NA for firewall. No fix required.
Fix Text (F-SRG-NET-000054-FW-NA_fix)
This requirement is NA for firewall. No fix required.