UCF STIG Viewer Logo

AC-22 PUBLICLY ACCESSIBLE CONTENT


Overview

Number Title Impact Priority Subject Area
AC-22 Publicly Accessible Content LOW P3 Access Control

Instructions
The organization:
AC-22a.
Designates individuals authorized to post information onto a publicly accessible information system;
AC-22b.
Trains authorized individuals to ensure that publicly accessible information does not contain nonpublic information;
AC-22c.
Reviews the proposed content of information prior to posting onto the publicly accessible information system to ensure that nonpublic information is not included; and
AC-22d.
Reviews the content on the publicly accessible information system for nonpublic information Assignment: organization-defined frequency and removes such information, if discovered.
Guidance
In accordance with federal laws, Executive Orders, directives, policies, regulations, standards, and/or guidance, the general public is not authorized access to nonpublic information (e.g., information protected under the Privacy Act and proprietary information). This control addresses information systems that are controlled by the organization and accessible to the general public, typically without identification or authentication. The posting of information on non-organization information systems is covered by organizational policy.

Enhancements