UCF STIG Viewer Logo

Applications must automatically implement organization-defined safeguards and countermeasures if security functions (or mechanisms) are changed inappropriately.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35378 SRG-APP-000134-MAPP-NA SV-46665r1_rule Medium
Description
Any changes to the application components of the information system can potentially have significant effects on the overall security of the system. Accordingly, only qualified and authorized individuals shall be allowed to obtain access to the application components for purposes of initiating changes, including upgrades and modifications. In order to ensure a prompt response to unauthorized changes to application security functions or security mechanisms, organizations may define countermeasures and safeguards that monitoring applications must undertake in the event these types of changes occur. This degree of functionality is typically built into a support architecture providing change management and/or system monitoring capabilities. Automatic implementation of safeguards and countermeasures includes: reversing the change; halting the system; or triggering an audit alert when an unauthorized modification to a critical security file or process occurs. Examples of such support architecture include but are not limited to: HIDS, change management software or file/process monitoring software. Rationale for non-applicability: The mobile OS is best positioned to detect and respond to inappropriate changes in security functions. In most cases, the application is not able to assess the integrity of security functions because the operating system does not expose this information to the application.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43741r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-39925r1_fix)
The requirement is NA. No fix is required.