UCF STIG Viewer Logo

Applications must isolate security functions from non-security functions by means of an isolation boundary (implemented via partitions and domains) controlling access to and protecting the integrity of, the hardware, software, and firmware that perform those security functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35589 SRG-APP-000233-MAPP-NA SV-46876r1_rule Medium
Description
Security functions are defined as "the hardware, software, and/or firmware of the information system responsible for enforcing the system security policy and supporting the isolation of code and data on which the protection is based". Developers and implementers can increase the assurance in security functions by employing well-defined security policy models, structured, disciplined, and rigorous hardware and software development techniques, and sound system/security engineering principles. Rationale for non-applicability: It is assumed that mobile applications leverage the security functions of the operating system and that the operating system provides the requisite isolation of security functions from other functions. If an application embeds additional security functionality, those security functions are protected from other applications via applications sandboxing. When the mobile application connects to remote enterprise application resources, the remote resources perform the required isolation.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43931r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40130r1_fix)
The requirement is NA. No fix is required.