UCF STIG Viewer Logo

The application must protect the integrity and availability of publicly available information and applications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35527 SRG-APP-000201-MAPP-NA SV-46814r1_rule Medium
Description
The purpose of this control is to ensure organizations explicitly address the protection needs for public information and applications with such protection likely being implemented as part of other security controls. Rationale for non-applicability: Mobile applications that support remote access are not within the scope of this SRG. The mobile application does not serve publically available information to other users and therefore is not concerned with the integrity of publically available information.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43867r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40068r1_fix)
The requirement is NA. No fix is required.