UCF STIG Viewer Logo

The operating system must protect the confidentiality and integrity of transmitted information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203748 SRG-OS-000423-GPOS-00187 SV-203748r380176_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered. This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-06-06

Details

Check Text ( C-3873r375308_chk )
Verify the operating system protects the confidentiality and integrity of transmitted information. If it does not, this is a finding.
Fix Text (F-3873r375309_fix)
Configure the operating system to protect the confidentiality and integrity of transmitted information.