WN12-00-000020 - Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

This requirement addresses protection of user-generated data, as well as operating system-specific configuration data. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate, in accordance with the security category and/or classification of the information.

Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure systems that require additional protections due to factors such as inadequate physical protection or sensitivity of the data to employ encryption to protect the confidentiality and integrity of all information at rest.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_MS_V3R3_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-28, 800-53|SC-28(1), CAT|II, CCI|CCI-001199, CCI|CCI-002475, CCI|CCI-002476, Rule-ID|SV-225257r569185_rule, STIG-ID|WN12-00-000020, STIG-Legacy|SV-72055, STIG-Legacy|V-57645, Vuln-ID|V-225257

Plugin: Windows

Control ID: 2f75a68b6be9bda69ff7cecfe47149856ee36b77fe81ccf4a13d738ab79589ae