SP13-00-000035 - SharePoint must identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.

Information

Information flow control regulates where information is allowed to travel within an information system and between information systems (as opposed to who is allowed to access the information) and without explicit regard to subsequent accesses to that information.

An example of flow control restrictions includes the following: keeping export-controlled information from being transmitted in the clear to the Internet. Information flow control policies and enforcement mechanisms are commonly employed by organizations to control the flow of information between designated sources and destinations (e.g., users, networks, devices) within information systems and between interconnected systems.

Application-specific examples of flow control enforcement can be found in information protection software (e.g., guards, proxies, application layer gateways, and cross domain solutions) employing rule sets or establishing configuration settings restricting information system services or providing message-filtering capability based on content (e.g., using key word searches or document characteristics).

Flow control is based on the characteristics of the information and/or the information path. Applications providing flow control must identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.

A security domain is defined as a domain implementing a security policy and administered by a single authority.

Data type, specification, and usage includes using file naming to reflect the type of data being transferred and limiting data transfer based on file type.

Solution

Configure the SharePoint server to identify data type, specification, and usage when transferring information between different security domains so policy restrictions may be applied.

In Central Administration, click Security.

On the Security page, in the Information policy list, click 'Configure information rights management'.

Select 'Use the default RMS server specified in Active Directory' or identify a specific server by selecting 'Use this RMS server:' and entering the server name.

Configure information management policies in accordance with the system security plan requirements.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SharePoint_2013_V2R3_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-223244r612235_rule, STIG-ID|SP13-00-000035, STIG-Legacy|SV-74375, STIG-Legacy|V-59945, Vuln-ID|V-223244

Plugin: Windows

Control ID: f41a74af4fc3c3aaed53ccd08dd219c0436b21e8b36f4cc728660036e3ee125e