800-53|SI-7(13)

Title

CODE EXECUTION IN PROTECTED ENVIRONMENTS

Description

The organization allows execution of binary or machine-executable code obtained from sources with limited or no warranty and without the provision of source code only in confined physical or virtual machine environments and with the explicit approval of [Assignment: organization-defined personnel or roles].

Supplemental

This control enhancement applies to all sources of binary or machine-executable code including, for example, commercial software/firmware and open source software.

Reference Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

Parent Title: SOFTWARE, FIRMWARE, AND INFORMATION INTEGRITY

Family: SYSTEM AND INFORMATION INTEGRITY

Audit Items

View all Reference Audit Items

NamePluginAudit Name
JBOS-AS-000030 - The Java Security Manager must be enabled for the JBoss application server - java.security.managerUnixDISA RedHat JBoss EAP 6.3 STIG v2r2
JBOS-AS-000030 - The Java Security Manager must be enabled for the JBoss application server - java.security.managerUnixDISA RedHat JBoss EAP 6.3 STIG v1r4
JBOS-AS-000030 - The Java Security Manager must be enabled for the JBoss application server - java.security.policyUnixDISA RedHat JBoss EAP 6.3 STIG v1r4
JBOS-AS-000030 - The Java Security Manager must be enabled for the JBoss application server - java.security.policyUnixDISA RedHat JBoss EAP 6.3 STIG v2r2
WN16-CC-000110 - Windows Server 2016 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - RequiredSecurityPropertiesWindowsDISA Windows Server 2016 STIG v2r2
WN16-CC-000110 - Windows Server 2016 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - RequiredSecurityPropertiesWindowsDISA Windows Server 2016 STIG v2r3
WN16-CC-000110 - Windows Server 2016 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - VirtualizationBasedSecurityStatusWindowsDISA Windows Server 2016 STIG v2r2
WN16-CC-000110 - Windows Server 2016 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - VirtualizationBasedSecurityStatusWindowsDISA Windows Server 2016 STIG v2r3
WN16-MS-000120 - Windows Server 2016 must be running Credential Guard on domain-joined member servers.WindowsDISA Windows Server 2016 STIG v2r3
WN16-MS-000120 - Windows Server 2016 must be running Credential Guard on domain-joined member servers.WindowsDISA Windows Server 2016 STIG v2r2
WN19-CC-000110 - Windows Server 2019 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - RequiredSecurityPropertiesWindowsDISA Windows Server 2019 STIG v2r2
WN19-CC-000110 - Windows Server 2019 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - RequiredSecurityPropertiesWindowsDISA Windows Server 2019 STIG v2r3
WN19-CC-000110 - Windows Server 2019 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - VirtualizationBasedSecurityStatusWindowsDISA Windows Server 2019 STIG v2r2
WN19-CC-000110 - Windows Server 2019 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection - VirtualizationBasedSecurityStatusWindowsDISA Windows Server 2019 STIG v2r3
WN19-MS-000140 - Windows Server 2019 must be running Credential Guard on domain-joined member servers.WindowsDISA Windows Server 2019 STIG v2r2
WN19-MS-000140 - Windows Server 2019 must be running Credential Guard on domain-joined member servers.WindowsDISA Windows Server 2019 STIG v2r3