UCF STIG Viewer Logo

The network element must allow authorized users to associate security attributes with information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26899 SRG-NET-000060 SV-34179r1_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the network element and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. The term security label is often used to associate a set of security attributes with a specific information object as part of the data structure for that object (e.g., user access privileges, nationality, affiliation as contractor). A security label is defined as the means used to associate a set of security attributes with a specific information object as part of the data structure for that object. Throughout the course of normal usage, authorized users of operating systems that handle sensitive data will have the need to associate security attributes with information. Operating systems that maintain the binding of organization defined security attributes to data must ensure that authorized users can associate security attributes with information.
STIG Date
Network Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None