UCF STIG Viewer Logo

The application must support the employment of automated mechanisms supporting the auditing of enforcement actions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35372 SRG-APP-000130-MAPP-NA SV-46659r1_rule Medium
Description
Any changes to the hardware, software, and/or firmware components of the information system and/or application can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals are allowed to obtain access to information system components for purposes of initiating changes, including upgrades and modifications. Access restrictions for change also include software libraries. Examples of access restrictions include: physical and logical access controls, workflow automation, media libraries, abstract layers (e.g., changes are implemented into a third-party interface rather than directly into the information system component), and change windows (e.g., changes occur only during specified times, making unauthorized changes outside the window easy to discover). Rationale for non-applicability: The mobile operating system is best positioned to supporting auditing of enforcement actions, most of which are related to OS controls. One reason for this is that system logs can be protected by nondiscretionary access control. This protects the audit records even if the root account has been compromised. Mobile applications cannot provide this level of assurance for their own logs. It is preferred that they write records to local system logs.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43736r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-39919r1_fix)
The requirement is NA. No fix is required.