800-53|SC-16

Title

TRANSMISSION OF SECURITY ATTRIBUTES

Description

The information system associates [Assignment: organization-defined security attributes] with information exchanged between information systems and between system components.

Supplemental

Security attributes can be explicitly or implicitly associated with the information contained in organizational information systems or system components.

Reference Item Details

Related: AC-16,AC-3,AC-4

Category: SYSTEM AND COMMUNICATIONS PROTECTION

Family: SYSTEM AND COMMUNICATIONS PROTECTION

Priority: P0

Audit Items

View all Reference Audit Items

NamePluginAudit Name
2.4 Ensure SharePoint provides the ability to prohibit the transfer of unsanctioned information in accordance with security policy.WindowsCIS Microsoft SharePoint 2016 OS v1.1.0
3.4 Ensure SharePoint identifies data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.WindowsCIS Microsoft SharePoint 2019 OS v1.0.0
3.4 Ensure SharePoint identifies data type, specification, and usage when transferring information between different security domains.WindowsCIS Microsoft SharePoint 2016 OS v1.1.0
EC2: DescribeKeyPairs - 'Key names currently in use'amazon_awsTenable AWS Best Practice Audit
IAM: GetAccountSummary - 'AccessKeysPerUserQuota < 2'amazon_awsTenable AWS Best Practice Audit
IAM: GetAccountSummary - 'ServerCertificates'amazon_awsTenable AWS Best Practice Audit
IAM: GetAccountSummary - 'ServerCertificatesQuota'amazon_awsTenable AWS Best Practice Audit
IAM: GetAccountSummary - 'SigningCertificatesPerUserQuota'amazon_awsTenable AWS Best Practice Audit
Managing Application and Administrative Access to AWS Public Cloud Servicesamazon_awsTenable AWS Best Practice Audit
Protecting Data at Rest on Amazon DynamoDBamazon_awsTenable AWS Best Practice Audit
Protecting Data at Rest on Amazon EMRamazon_awsTenable AWS Best Practice Audit
Protecting Data at Rest on Amazon Glacieramazon_awsTenable AWS Best Practice Audit
Protecting Data at Rest on Amazon RDSamazon_awsTenable AWS Best Practice Audit
Protecting Data at Rest on Amazon S3amazon_awsTenable AWS Best Practice Audit
Protecting Data in Transit to Amazon DynamoDBamazon_awsTenable AWS Best Practice Audit
Protecting Data in Transit to Amazon EMRamazon_awsTenable AWS Best Practice Audit
Protecting Data in Transit to Amazon RDSamazon_awsTenable AWS Best Practice Audit
Protecting Data in Transit to Amazon S3amazon_awsTenable AWS Best Practice Audit
SHPT-00-000010 - SharePoint must maintain security attributes to stored information - 'Custom content types - Document Library'WindowsDISA STIG SharePoint 2010 v1r8
SHPT-00-000010 - SharePoint must maintain security attributes to stored information - 'Custom content types have been defined for Site'WindowsDISA STIG SharePoint 2010 v1r8
SHPT-00-000165 - SharePoint must enable IRM to bind attributes to informationWindowsDISA STIG SharePoint 2010 v1r8
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - 'Custom content types have been defined for Site'WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - 'Custom content types have been defined for Site'WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - 'Custom content types have been defined for Site'WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - Document Library'WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - Document Library'WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - Document Library'WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000035 - SharePoint must identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000035 - SharePoint must identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000035 - SharePoint must identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000040 - SharePoint must provide the ability to prohibit the transfer of unsanctioned information in accordance with security policy.WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000040 - SharePoint must provide the ability to prohibit the transfer of unsanctioned information in accordance with security policy.WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000040 - SharePoint must provide the ability to prohibit the transfer of unsanctioned information in accordance with security policy.WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000105 - SharePoint must validate the integrity of security attributes exchanged between systems.WindowsDISA STIG SharePoint 2013 v1r8
SP13-00-000105 - SharePoint must validate the integrity of security attributes exchanged between systems.WindowsDISA STIG SharePoint 2013 v2r1
SP13-00-000105 - SharePoint must validate the integrity of security attributes exchanged between systems.WindowsDISA STIG SharePoint 2013 v2r2
SP13-00-000105 - SharePoint must validate the integrity of security attributes exchanged between systems.WindowsDISA STIG SharePoint 2013 v2r3
SQL2-00-020400 - SQL Server must associate and maintain security labels when exchanging information between systems.MS_SQLDBDISA STIG SQL Server 2012 DB Instance Security v1r20