SP13-00-000010 - SharePoint must maintain and support the use of security attributes with stored information - 'Custom content types have been defined for Site'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information.

These attributes are typically associated with internal data structures (e.g., records, buffers, files) within the information system and are used to enable the implementation of access control and flow control policies, reflect special dissemination, handling or distribution instructions, or support other aspects of the information security policy.

One example includes marking data as classified or FOUO. These security attributes may be assigned manually or during data processing, but, either way, it is imperative these assignments are maintained while the data is in storage. If the security attributes are lost when the data is stored, there is the risk of a data compromise.

Solution

Configure the SharePoint server to maintain and support the use of security attributes with stored information.

From the Site Collection Settings menu:
Add a column to Content Types that can hold 'security attributes', e.g., FOUO, etc., and 'prompt the user to enter as metadata or properties to collect when documents of this content type are added to SharePoint.'

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SharePoint_2013_V2R2_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-16, CAT|II, CCI|CCI-000366, Rule-ID|SV-223239r612235_rule, STIG-ID|SP13-00-000010, STIG-Legacy|SV-74365, STIG-Legacy|V-59935, Vuln-ID|V-223239

Plugin: Windows

Control ID: e084913564e5b5299f265bc7b9cda41b5141355b7c004099092e57e3834d3170