UCF STIG Viewer Logo

The operating system must fail to an organization-defined known-state for organization-defined types of failures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-29012 SRG-OS-000184 SV-37003r1_rule Medium
Description
Failure in a known state can address safety or security in accordance with the mission/business needs of the organization. It helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving system state information facilitates system restart and return to the operational mode of the organization with less disruption of mission/business processes.
STIG Date
Operating System Security Requirements Guide 2013-03-28

Details

Check Text ( None )
None
Fix Text (None)
None