UCF STIG Viewer Logo

In the event of a system failure, the operating system must preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-57191 SRG-OS-000269-GPOS-00103 SV-71451r1_rule Medium
Description
Failure to a known state can address safety or security in accordance with the mission/business needs of the organization. Failure to a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving operating system state information helps to facilitate operating system restart and return to the operational mode of the organization with least disruption to mission/business processes.
STIG Date
General Purpose Operating System SRG 2019-07-01

Details

Check Text ( C-57765r1_chk )
Verify, in the event of a system failure, the operating system preserves any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes. If it does not, this is a finding.
Fix Text (F-62087r1_fix)
Configure the operating system to preserve any information necessary to determine cause of failure and any information necessary to return to operations with least disruption to mission processes, in the event of a system failure.