UCF STIG Viewer Logo

The network element must preserve organization-defined system state information in the event of a system failure.


Overview

Finding ID Version Rule ID IA Controls Severity
V-27389 SRG-NET-000236 SV-34697r1_rule Medium
Description
Failure in a known state can address safety or security in accordance with the mission needs of the organization. Failure in a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving system state information facilitates system restart and return to the operational mode of the organization with less disruption of the network.
STIG Date
Network Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None