UCF STIG Viewer Logo

The network element must maintain the binding of security attributes to information with sufficient assurance that the information-to-attribute association can be used as the basis for automated policy actions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000059-RTR-NA SRG-NET-000059-RTR-NA SRG-NET-000059-RTR-NA_rule Medium
Description
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information. These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the network element and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy. Network elements that maintain the binding of organization defined security attributes to data must ensure that the information-to-attribute associations can be used as a basis for automated policy actions. Examples of automated policy actions include automated access control decisions (e.g., Mandatory Access Control decisions), and decisions to release (or not release) information (e.g., information flows via cross domain systems). This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000059-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000059-RTR-NA_fix)
This requirement is NA for router.