UCF STIG Viewer Logo

The network element must display security attributes in human readable form on each object output from the system to system output devices to identify an organizationally identified set of special dissemination, handling, or distribution instructions using organizationally identified human readable, standard naming conventions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000278-FW-NA SRG-NET-000278-FW-NA SRG-NET-000278-FW-NA_rule Low
Description
When applications generate or output data, the associated security attributes need to be displayed. Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files, registry keys) within the information system. Security attributes are used to: enable the implementation of access control and flow control policies; reflect special dissemination, handling or distribution instructions; or support other aspects of the information security policy. Objects output from the information system include pages, screens, or their equivalent. Output devices include printers and video displays on client devices. If security attributes are not displayed in human readable form, then it is difficult to disseminate errors in information access control or information flow policy. Display of security attributes is not a function of the firewall.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000278-FW-NA_chk )
This requirement is NA for firewall. No fix required.
Fix Text (F-SRG-NET-000278-FW-NA_fix)
This requirement is NA for firewall. No fix required.