UCF STIG Viewer Logo

The network element must support and maintain the binding of organizationally defined security attributes to information in transmission.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000056-RTR-NA SRG-NET-000056-RTR-NA SRG-NET-000056-RTR-NA_rule Low
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the network element and are used to enable the implementation of access control and flow control policies; reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. The term security label is often used to associate a set of security attributes with a specific information object as part of the data structure for that object (e.g., user access privileges, nationality, affiliation as contractor). These attributes may be assigned during data processing however these assignments also need to be maintained while the data is in storage. Organizations define the security attributes (e.g., classified, FOUO) of their data. The binding of these attribute assignments to information must be maintained while the data is being transmitted natively or encapsulated into layer 2 or layer 3 tunnels. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000056-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000056-RTR-NA_fix)
This requirement is NA for router.