UCF STIG Viewer Logo

SI-7 SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY


Overview

Number Title Impact Priority Subject Area
SI-7 Software, Firmware, And Information Integrity MODERATE P1 System And Information Integrity

Instructions
The organization employs integrity verification tools to detect unauthorized changes to Assignment: organization-defined software, firmware, and information.
Guidance
Unauthorized changes to software, firmware, and information can occur due to errors or malicious activity (e.g., tampering). Software includes, for example, operating systems (with key internal components such as kernels, drivers), middleware, and applications. Firmware includes, for example, the Basic Input Output System (BIOS). Information includes metadata such as security attributes associated with information. State-of-the-practice integrity-checking mechanisms (e.g., parity checks, cyclical redundancy checks, cryptographic hashes) and associated tools can automatically monitor the integrity of information systems and hosted applications.

Enhancements
SI-7 (1) Integrity Checks MODERATE
Security-relevant events include, for example, the identification of a new threat to which organizational information systems are susceptible, and the installation of new hardware, software, or firmware. Transitional states include, for example, system startup, restart, shutdown, and abort.

The information system performs an integrity check of Assignment: organization-defined software, firmware, and information Selection (one or more): at startup; at Assignment: organization-defined transitional states or security-relevant events; Assignment: organization-defined frequency.

SI-7 (2) Automated Notifications Of Integrity Violations HIGH
The use of automated tools to report integrity violations and to notify organizational personnel in a timely matter is an essential precursor to effective risk response. Personnel having an interest in integrity violations include, for example, mission/business owners, information system owners, systems administrators, software developers, systems integrators, and information security officers.

The organization employs automated tools that provide notification to Assignment: organization-defined personnel or roles upon discovering discrepancies during integrity verification.

SI-7 (3) Centrally-Managed Integrity Tools

The organization employs centrally managed integrity verification tools.

SI-7 (4) Tamper-Evident Packaging

Withdrawn: Incorporated into SA-12.

SI-7 (5) Automated Response To Integrity Violations HIGH
Organizations may define different integrity checking and anomaly responses: (i) by type of information (e.g., firmware, software, user data); (ii) by specific information (e.g., boot firmware, boot firmware for a specific types of machines); or (iii) a combination of both. Automatic implementation of specific safeguards within organizational information systems includes, for example, reversing the changes, halting the information system, or triggering audit alerts when unauthorized modifications to critical security files occur.

The information system automatically Selection (one or more): shuts the information system down; restarts the information system; implements Assignment: organization-defined security safeguards when integrity violations are discovered.

SI-7 (6) Cryptographic Protection
Cryptographic mechanisms used for the protection of integrity include, for example, digital signatures and the computation and application of signed hashes using asymmetric cryptography, protecting the confidentiality of the key used to generate the hash, and using the public key to verify the hash information.

The information system implements cryptographic mechanisms to detect unauthorized changes to software, firmware, and information.

SI-7 (7) Integration Of Detection And Response MODERATE
This control enhancement helps to ensure that detected events are tracked, monitored, corrected, and available for historical purposes. Maintaining historical records is important both for being able to identify and discern adversary actions over an extended period of time and for possible legal actions. Security-relevant changes include, for example, unauthorized changes to established configuration settings or unauthorized elevation of information system privileges.

The organization incorporates the detection of unauthorized Assignment: organization-defined security-relevant changes to the information system into the organizational incident response capability.

SI-7 (8) Auditing Capability For Significant Events
Organizations select response actions based on types of software, specific software, or information for which there are potential integrity violations.

The information system, upon detection of a potential integrity violation, provides the capability to audit the event and initiates the following actions: Selection (one or more): generates an audit record; alerts current user; alerts Assignment: organization-defined personnel or roles; Assignment: organization-defined other actions.

SI-7 (9) Verify Boot Process
Ensuring the integrity of boot processes is critical to starting devices in known/trustworthy states. Integrity verification mechanisms provide organizational personnel with assurance that only trusted code is executed during boot processes.

The information system verifies the integrity of the boot process of Assignment: organization-defined devices.

SI-7 (10) Protection Of Boot Firmware
Unauthorized modifications to boot firmware may be indicative of a sophisticated, targeted cyber attack. These types of cyber attacks can result in a permanent denial of service (e.g., if the firmware is corrupted) or a persistent malicious code presence (e.g., if code is embedded within the firmware). Devices can protect the integrity of the boot firmware in organizational information systems by: (i) verifying the integrity and authenticity of all updates to the boot firmware prior to applying changes to the boot devices; and (ii) preventing unauthorized processes from modifying the boot firmware.

The information system implements Assignment: organization-defined security safeguards to protect the integrity of boot firmware in Assignment: organization-defined devices.

SI-7 (11) Confined Environments With Limited Privileges
Organizations identify software that may be of greater concern with regard to origin or potential for containing malicious code. For this type of software, user installations occur in confined environments of operation to limit or contain damage from malicious code that may be executed.

The organization requires that Assignment: organization-defined user-installed software execute in a confined physical or virtual machine environment with limited privileges.

SI-7 (12) Integrity Verification
Organizations verify the integrity of user-installed software prior to execution to reduce the likelihood of executing malicious code or code that contains errors from unauthorized modifications. Organizations consider the practicality of approaches to verifying software integrity including, for example, availability of checksums of adequate trustworthiness from software developers or vendors.

The organization requires that the integrity of Assignment: organization-defined user-installed software be verified prior to execution.

SI-7 (13) Code Execution In Protected Environments
This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software.

The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of Assignment: organization-defined personnel or roles.

SI-7 (14) Binary Or Machine Executable Code HIGH
This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software. Organizations assess software products without accompanying source code from sources with limited or no warranty for potential security impacts. The assessments address the fact that these types of software products may be very difficult to review, repair, or extend, given that organizations, in most cases, do not have access to the original source code, and there may be no owners who could make such repairs on behalf of organizations.

The organization:

SI-7 (14)(a)

Prohibits the use of binary or machine-executable code from sources with limited or no warranty and without the provision of source code; and

SI-7 (14)(b)

Provides exceptions to the source code requirement only for compelling mission/operational requirements and with the approval of the authorizing official.

SI-7 (15) Code Authentication
Cryptographic authentication includes, for example, verifying that software or firmware components have been digitally signed using certificates recognized and approved by organizations. Code signing is an effective method to protect against malicious code.

The information system implements cryptographic mechanisms to authenticate Assignment: organization-defined software or firmware components prior to installation.

SI-7 (16) Time Limit On Process Execution W/o Supervision
This control enhancement addresses processes for which normal execution periods can be determined and situations in which organizations exceed such periods. Supervision includes, for example, operating system timers, automated responses, or manual oversight and response when information system process anomalies occur.

The organization does not allow processes to execute without supervision for more than Assignment: organization-defined time period.