UCF STIG Viewer Logo

SharePoint must maintain and support the use of security attributes with stored information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59935 SP13-00-000010 SV-74365r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. One example includes marking data as classified or FOUO. These security attributes may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security attributes are lost when the data is stored, there is the risk of a data compromise.
STIG Date
MS SharePoint 2013 Security Technical Implementation Guide 2020-06-08

Details

Check Text ( C-60625r2_chk )
Review the SharePoint server to ensure the use of security attributes with stored information is maintained.

Click Site Settings.

Under the Web Designer Galleries menu, click Site Content Types.

Define a set of Content Types that can hold "security attributes", e.g., FOUO, etc.

For each required Content Type, under "Change Content Type Column" ensure "Required (Must contain information) is selected. Otherwise, this is a finding.
Fix Text (F-65345r2_fix)
Configure the SharePoint server to maintain and support the use of security attributes with stored information.

From the Site Collection Settings menu:
Add a column to Content Types that can hold "security attributes", e.g., FOUO, etc., and "prompt the user to enter as metadata or properties to collect when documents of this content type are added to SharePoint."