Traditional Security

  • Version/Release: V1R2
  • Published: 2013-07-11
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Previously the Traditional Security Checklist, consisted of five (5) component sub-checklists that were selected for use based upon the type of review being conducted. The new Traditional Security Checklist consolidates all checks into one document and is more granular both in the increased number of checks (151 total versus 96 total in the old checklists) and the details about how to conduct them. It provides a more complete and current list of references, the relationship and authority for checks relative to protection of Defense Information System Network (DISN) assets, and will enhance reviewer consistency with application of potential findings. While the number of potential findings have increased and are more focused to a specific check there is additional granularity within each check. In many of the primary checks there are additional considerations and "sub-checks". As the new checklist is further developed it may be that some of these sub-checks will become additional stand-alone primary checks. The format and content flow of the new checklist is like other Security Technical Implementation Guide (STIG) checklists derived from the Vulnerability Management System (VMS) database, which is used by DISA FSO, the Combatant Commands, Services, and Agencies (CC/S/A) and other Federal Agencies with access to the Defense Information Systems Network (DISN) to document and follow-up findings noted during Command Cyber Readiness Inspections (CCRIs). Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.
c
COMSEC Account Management - Equipment and Key Storage
High - V-30837 - SV-40855r2_rule
RMF Control
Severity
High
CCI
Version
CS-01.01.01
Vuln IDs
  • V-30837
Rule IDs
  • SV-40855r2_rule
Improper handling and storage of COMSEC material can result in the loss or compromise of classified cryptologic devices or classified key or unclassified COMSEC Controlled Items (CCI).Information Assurance OfficerInformation Assurance ManagerSecurity ManagerNetwork Security OfficerOtherECCM-1, PESS-1
Checks: C-39551r4_chk

Ask the COMSEC Custodian, COMSEC Responsible Officer (CRO), Security Manager or IAM how COMSEC equipment and materials are transported, handled and stored. Physically check that crypto equipment, keys, and keyed crypto are handled and stored properly. Reviewers must annotate all types of crypto devices observed in the finding details or comments, (e.g. TACLANE, KIV 7, etc.)

Fix: F-34702r4_fix

COMSEC material must be stored in a GSA approved container such as safe, vault, or secure room IAW (NSA/CSS Policy Manual 3-16, Section XI, paragraph 89) Specific standards are: 1. Keyed crypto equipment must be housed within a proper GSA safe, vault or secure room. 2. If crypto equipment is not housed within a proper GSA safe, vault or secure room the Crypto Encryption Key must be removed and stored in a GSA approved safe or in a separate room from the crypto equipment when the equipment is not under the continuous observation and control of a properly cleared person. 3. Information Processing System (IPS) containers (safes) may be used to securely store and operate keyed equipment. 4. If unclassified crypto equipment is not operated in a safe, vault or secure room it must minimally be maintained within an approved Secret or higher Controlled Access Area (CAA) and further secured in a locked room (equipment closet) or equipment rack suitable for control of sensitive equipment to ensure only system administrator and COMSEC personnel have access to the equipment. 5. NOTES: This requirement applies to a tactical environment. Unless under continuous observation and control, Crypto Equipment Key must be removed and maintained separately from the encryption device - unless it is operated in a proper safe, vault or secure room. Ensure that any COMSEC account, materials or equipment being inspected is used for encryption of DISN assets. COMSEC items not used with DISN assets should not be inspected. Specifically, only those COMSEC items associated with the CCSDs being inspected are to be included in this check.

a
COMSEC Account Management - Appointment of Responsible Person
Low - V-30885 - SV-40925r2_rule
RMF Control
Severity
Low
CCI
Version
CS-01.03.01
Vuln IDs
  • V-30885
Rule IDs
  • SV-40925r2_rule
Lack of formal designation of an individual to be responsible for COMSEC items could result in mismanagement, loss or even compromise of COMSEC materials. Additionally, lack of formal vetting for a specific individual to be appointed for management of COMSEC material could result in a person (such as a non-US Citizen) having unauthorized access. ECCM-1
Checks: C-12356r3_chk

Check there is a current COMSEC Custodian appointment letter or verify there is a Hand Receipt Holder for COMSEC key material received from a supporting account. NOTE: Ensure that any COMSEC account, materials or equipment being inspected is used for encryption of DISN assets. COMSEC accounts or items not used with DISN assets should not be inspected.

Fix: F-7853r4_fix

A person must be identified and appointed in writing to be either the COMSEC custodian or a COMSEC Hand Receipt Holder. Alternates must also be appointed in writing.

a
COMSEC Account Management - Program Management and Standards Compliance
Low - V-30928 - SV-40970r2_rule
RMF Control
Severity
Low
CCI
Version
CS-01.03.02
Vuln IDs
  • V-30928
Rule IDs
  • SV-40970r2_rule
Recipients of NSA or Service COMSEC accounts are responsible to properly maintain the accounts. Procedures covering security, transport, handling, etc. of COMSEC must be developed to supplement regulatory guidelines. NSA or sponsoring Services of the COMSEC accounts maintain oversight by conducting required inspections. If COMSEC accounts are not properly maintained and findings are noted during an inspection they must be addressed properly and promptly. Should this not be done, the integrity of COMSEC items may be adversely impacted resulting in the loss or compromise of COMSEC equipment or key material. ECCM-1
Checks: C-39590r2_chk

Ask how the COMSEC account is managed. Check for written procedures and inspection reports. NOTES: 1. Applies in a tactical environment if the crypto equipment and key material being observed is at a location where supporting staff (IAM, SM, COMSEC Custodian) would logically be located. If it is a mobile tactical organization, responsibility for program management might simply be the identification of an individual responsible for keeping track of and maintaining COMSEC materials, but supporting documentation may not be immediately available and should not be written as a finding; however, observations and comments may still be entered into VMS. 2. Note in the report the COMSEC Account type e.g. NSA, Navy, Army, etc. 3. Note in the report the last COMSEC Inspection Date based on observed documentation.(Summarize the overall results and if the site is taking action to address/correct findings) 4. Ensure that any COMSEC account, materials or equipment being inspected is used for encryption of DISN assets. COMSEC accounts or items not used with DISN assets should not be inspected.

Fix: F-34739r2_fix

The site must have local procedures covering maintenance of COMSEC equipment and key material. Further, any inspection findings from NSA or Services issuing the account or the account sponsor (for Hand Receipt holders) must be corrected or provide evidence there is a plan of action in place and underway to correct noted deficiencies.

b
COMSEC Training - COMSEC Custodian or Hand Receipt Holder
Medium - V-30931 - SV-40973r2_rule
RMF Control
Severity
Medium
CCI
Version
CS-02.02.01
Vuln IDs
  • V-30931
Rule IDs
  • SV-40973r2_rule
Lack of appropriate training for managers of COMSEC accounts could result in the mismanagement of COMSEC records, inadequate physical protection and ultimately lead to the loss or compromise of COMSEC keying material. ECCM-1
Checks: C-39592r2_chk

Check for documented proof of COMSEC Custodian or hand receipt holder training. NOTES: 1. Formal training for primary COMSEC account holders must be completed within 6-months of being designated as COMSEC Custodian. 2. Ensure that any COMSEC account, materials or equipment being inspected is used for encryption of DISN assets. COMSEC accounts or items not used with DISN assets should not be inspected

Fix: F-34740r2_fix

Documented proof of required COMSEC Custodian or hand receipt holder training must be available. Formal training of primary COMSEC account holders is required within 6-months of being appointed as COMSEC Custodian or alternate. Sub-Account or hand receipt holders may be trained by the sponsoring primary account COMSEC Custodian.

b
COMSEC Training - COMSEC User
Medium - V-30933 - SV-40975r2_rule
RMF Control
Severity
Medium
CCI
Version
CS-02.02.02
Vuln IDs
  • V-30933
Rule IDs
  • SV-40975r2_rule
Failure to properly brief COMSEC users could result in the loss of cryptologic devices or key, or the compromise of classified information.ECCM-1
Checks: C-39594r4_chk

Check proof of user training. NOTES: 1. Applies in a tactical environment if the crypto equipment and key material being observed is at a location where supporting staff (IAM, SM, COMSEC Custodian/COMSEC Responsible Officer (CRO) AKA: Hand Receipt Holder)would logically be located. If it is a mobile tactical organization, COMSEC users should previously have received proper training; however, since the documentation will likely not be available in a field environment this check will be NA. 2. Observations and comments may be entered into VMS, even if there is no finding. 3. Ensure that any COMSEC account, materials or equipment being inspected is used for encryption of DISN assets. COMSEC accounts or items not used with DISN assets should not be inspected.

Fix: F-34744r3_fix

Train all COMSEC users on proper procedures for operation of COMSEC equipment and on proper protection of both classified COMSEC materials as well as COMSEC Controlled Information (CCI). Documented proof of initial user training must be on-hand and updated at least annually.

c
Classified Transmission - Electronic Means using Cryptographic System Authorized by the Director, NSA
High - V-30934 - SV-40976r3_rule
RMF Control
Severity
High
CCI
Version
CS-03.01.01
Vuln IDs
  • V-30934
Rule IDs
  • SV-40976r3_rule
Failure to properly encrypt classified data in transit can lead to the loss or compromise of classified or sensitive information.DCSR-3, ECCT-2
Checks: C-39595r2_chk

GENERAL REQUIREMENT: Classified information shall be transmitted by electronic means over an approved secure communications system authorized by the Director, NSA, or a Protected Distribution System (PDS) designed and installed to meet the requirements of National Security Telecommunications and Information Systems Security Instruction (NSTISSI) 7003. This applies to voice, data, message (both organizational and e-mail), and facsimile transmissions. CHECK: Where classified (SIPRNet) transmissions are outside of an area approved for unprotected transmission check that the cryptographic system is designed and installed IAW NSA approved guidelines. Generally an area not approved for unprotected SIPRNet transmissions will be any transmission through an area that is not a SCIF, Secret or higher Vault or Secure Room or Secret or higher Controlled Access Area (CAA). NOTES: 1. This check is applicable in a tactical environment regardless if the unprotected SIPRNet transmission line is located within a fixed facility, or field/mobile environment. 2. This check is NA if the unencrypted signal is installed in a proper Protected Distribution System (PDS).

Fix: F-34745r2_fix

When classified (particularly SIPRNet) voice, data, message (both organizational and e-mail), and facsimile transmissions transit an area not access controlled to at least the Secret level a cryptographic system designed and installed IAW NSA approved guidelines must be used to protect the data in transit. This check is NA if the transmission line/cable is installed in a proper Protected Distribution System (PDS).

c
Protected Distribution System (PDS) Construction - Point of Presence (PoP) and Terminal Equipment Protection. This requirement concerns security of both the starting and ending points for PDS within proper physically protected and access controlled environments.
High - V-30938 - SV-40980r3_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.01
Vuln IDs
  • V-30938
Rule IDs
  • SV-40980r3_rule
A PDS that is not constructed and physically protected as required could result in the covert or undetected interception of classified information.Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39598r5_chk

This potential finding concerns security requirements for the physical locations of both the starting and ending points for Protected Distribution Systems (PDS)within a physical enclave. Check to ensure: 1. The PDS originates within the room or area containing the SIPRNet Point of Presence (PoP) for the facility, which must be in a Secret or above Secure Room, Vault or SCIF. 2. PDS terminal equipment (wall jacks) are located in a Secret or higher Controlled Access Area (CAA), Secret or higher vault, Secret or higher Secure Room or in a SCIF. 3. PDS terminating in areas not a Secret or higher CAA may terminate in an Information Processing Systems (IPS) Container, which is a specially designed safe for operation of classified network equipment. 4. If an IPS container is used ensure it is located within at least a Limited Controlled Area (LCA).

Fix: F-34749r4_fix

This requirement concerns security requirements for the physical locations of both the starting and ending points for Protected Distribution Systems (PDS)within a physical enclave. All of the following requirements must be met: 1. The PDS must originate within the room or area containing the SIPRNet Point of Presence (PoP) for the facility, which must be in a Secret or above Secure Room, Vault or SCIF. 2. PDS terminal equipment (wall jacks) must be located in a Secret or higher Controlled Access Area (CAA), Secret or higher vault, Secret or higher Secure Room or in a SCIF. 3. As an alternative to #2 above, any PDS terminating in areas not a Secret or higher CAA may terminate in an Information Processing Systems (IPS) Container, which is a specially designed safe for operation of classified network equipment. 4. If an IPS container is used it must be located within at least a Limited Controlled Area (LCA).

b
Protected Distribution System (PDS) Construction - Visible for Inspection
Medium - V-30940 - SV-40982r3_rule
RMF Control
Severity
Medium
CCI
Version
CS-04.02.01
Vuln IDs
  • V-30940
Rule IDs
  • SV-40982r3_rule
A PDS that is not inspected and monitored as required could result in undetected access, sabotage or tampering of the unencrypted transmission lines. This could directly lead to the loss or compromise of classified.Category II Severity Level is the default. This requirement is not a finding if there is a properly alarmed carrier being used for the SIPRNet cable run. An alarmed carrier does not need to be completely visible for inspection; however, a properly alarmed carrier does include the requirement to conduct periodic tests of the alarm functionality. Therefore, portions of the alarmed PDS, while not necessarily visible, must still be accessible for alarm testing.Information Assurance ManagerSecurity ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39600r2_chk

Check to ensure: (1) The PDS is visible for inspection. Whenever possible it is not to be installed behind walls, below raised floors, or above the ceiling. Transitioning walls, floors or ceilings between rooms is the only allowance for interior PDS to not be completely visible. PDS carrier or access points must not be installed directly against walls or other surfaces so that the entire 360 degree surface of the PDS can be viewed. (2) If the PDS is not visible ensure it (the carrier itself) is alarmed. NOTE: While alarming the space surrounding the PDS mitigates vulnerability - it does not meet the standard.

Fix: F-34750r2_fix

1. The PDS must be installed so that it is completely visible for inspection. Whenever possible it is not to be installed behind walls, below raised floors, or above the ceiling. Transitioning walls, floors or ceilings between rooms is the only allowance for interior PDS to not be completely visible. 2. If the PDS is not visible ensure it (the carrier itself) is alarmed. NOTE: While alarming the space surrounding the PDS mitigates vulnerability - it does not meet the standard.

c
Protected Distribution System (PDS) Construction - Hardened Carrier
High - V-30942 - SV-40984r3_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.02
Vuln IDs
  • V-30942
Rule IDs
  • SV-40984r3_rule
A PDS that is not constructed and configured as required could result in the undetected interception of classified information.There are three types of PDS classified as Hardened Distribution Systems: 1. Hardened Carrier (STIG ID: CS-04.01.02) 2. Alarmed Carrier (STIG ID: CS-04.01.08) and 3. Continuously viewed Carrier. (STIG ID: CS-04.01.06) This requirement (Hardened Carrier, STIG ID CS-04.01.02) if used as the hardened carrier, makes the other types of Hardened Distribution Systems (STIG ID: CS-04.01.06 and STIG ID: CS-04.01.08) NA.Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39602r4_chk

Check to ensure data cables are installed in a carrier configured as a "Hardened Carrier". The carrier must be constructed of electrical metallic tubing (EMT), ferrous conduit or pipe, or rigid-sheet steel ducting, utilizing elbows, couplings, nipples, and connectors of the same material. NOTE: A Modular PDS may be used if constructed of solid metal components - as described above.

Fix: F-34756r4_fix

Data cables must be installed in a carrier configured as a "Hardened Carrier" IAW NSTISSI 7003. The carrier must be constructed of electrical metallic tubing (EMT), ferrous conduit or pipe, or rigid-sheet steel ducting, utilizing elbows, couplings, nipples, and connectors of the same material. NOTE: A Modular PDS may be used if constructed of solid metal components - as described above.

b
Protected Distribution System (PDS) Construction - Sealed Joints
Medium - V-30949 - SV-40991r3_rule
RMF Control
Severity
Medium
CCI
Version
CS-04.02.02
Vuln IDs
  • V-30949
Rule IDs
  • SV-40991r3_rule
A PDS that is not constructed and sealed as required could result in the undetected interception of classified information. Sealing of joints is necessary to ensure that daily visual inspections of the PDS for signs of attempted or actual intrusion can be accurately and thoroughly conducted. Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39611r3_chk

Check to ensure: 1. All PDS seams and connectors are permanently sealed completely around all surfaces (e.g., welding (continuous or track), compression, epoxy, fusion, etc.). 2. If pull boxes are used, check that the pull-box covers are sealed to the pull boxes completely around the mating surfaces. 3. Boxes with prepunched knockouts are not be used. NOTE: If a pre-fabricated (Modular types such as Holocom or Wiremold) PDS is used it is also required to have all joints sealed as specified above.

Fix: F-34761r3_fix

1. All PDS seams and connectors must be permanently sealed *completely around* all surfaces (e.g., welding (continuous or track), compression, epoxy, fusion, etc.). 2. If pull boxes are used the pull-box covers must be sealed to the pull boxes *completely around* the mating surfaces. 3. Boxes with prepunched knockouts must not be used. NOTE: If a pre-fabricated (Modular type, such as Holocom or Wiremold) PDS is used it is also required to have all joints sealed as specified above.

c
Protected Distribution System (PDS) Construction - Accessible Pull Box Security
High - V-30958 - SV-41000r2_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.03
Vuln IDs
  • V-30958
Rule IDs
  • SV-41000r2_rule
A PDS that is not constructed and configured as required could result in the undetected interception of classified information.Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39618r2_chk

If pull box covers are used for accessing the transmission cable, check to ensure: 1. Box covers do not have removable hinge pins and 2. are secured with a General Services Administration (GSA) approved changeable combination padlock. The only padlock currently meeting this standard is the S&G 8077, changeable combination padlock. 3. Ensure boxes with prepunched knockouts are not used. 4. Finally, check to ensure the hasp used is attached to the pull box with rivets or in such a way as it cannot be removed without breaking the hasp or its connection.

Fix: F-34768r2_fix

If pull box covers are used for accessing the transmission cable, they must comply with the following NSTISSI 7003 standards: 1. Box covers must not have removable hinge pins and 2. must be secured with a General Services Administration (GSA) approved changeable combination padlock. The only padlock currently meeting this standard is the S&G 8077, changeable combination padlock. 3. Boxes with prepunched knockouts must not be used. 4. Finally, the hasp used must be attached to the pull box with rivets or in such a way as it cannot be removed without breaking the hasp or its connection.

c
Protected Distribution System (PDS) Construction - Buried PDS Carrier
High - V-30969 - SV-41011r3_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.04
Vuln IDs
  • V-30969
Rule IDs
  • SV-41011r3_rule
A PDS that is not constructed, configured and physically secured as required could result in the undetected interception of classified information.The default severity level is Category I based upon the following finding: 1. Manholes containing buried PDS are not secured with a SG 8077 changeable combination padlock or a standard locking manhole cover and approved micro-switch alarm. (CAT I) The severity level may be lowered to Category II if the above CAT I check is compliant and one or both of the following checks results in a finding: 2. Manholes containing buried PDS are not a minimum of 1 meter below the surface and on property owned or leased by the U.S. Government or the contractor having control of the PDS. (CAT II) 3. The buried PDS carrier in an installation outside the U.S. in a MEDIUM threat location, is not encased in approximately 20 cm (8 inches) of concrete or a concrete and steel container (of sufficient size to preclude surreptitious penetration in a period less than two hours as confirmed by laboratory tests). (CAT II) Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39629r6_chk

Exterior PDS: If the hardened carrier is buried: 1. Check to ensure it is a minimum of 1 meter below the surface and on the property owned or leased by the U.S. Government or the contractor having control of the PDS. (CAT II finding) 2. Check that Manholes are secured with a S&G 8077 changeable combination padlock. If the S&G 8077 cannot be used, then a standard locking manhole cover and approved micro-switch alarms will be used. As an alternative to the S&G 8077 padlock or approved micro-switch alarms, manhole covers may be completely welded around the opening surface to impede opening and provide for clear evidence of penetration. Spot welding is not acceptable. This alternative is only acceptable on exterior PDS located within CONUS. (CAT I finding) 3. If the carrier is buried in an installation outside the U.S. in a MEDIUM threat location, check to ensure it is encased in approximately 20 cm (8 inches) of concrete or a concrete and steel container (of sufficient size to preclude surreptitious penetration in a period less than two hours as confirmed by laboratory tests). (CAT II finding)

Fix: F-34778r4_fix

The following requirements must be applied to Exterior PDS: 1. If the hardened carrier is buried, it must be a minimum of 1 meter below the surface and on the property owned or leased by the U.S. Government or the contractor having control of the PDS. 2. The manholes must be secured with a S&G 8077 changeable combination padlock. If the S&G 8077 cannot be used, then a standard locking manhole cover and approved micro-switch alarms must be used. *As an alternative to either the S&G 8077 padlock or approved micro-switch alarms, manhole covers must be completely welded around the opening surface to impede opening and provide for clear evidence of penetration. Spot welding is not acceptable. This alternative is only acceptable on exterior PDS located within CONUS. 3. If the carrier is buried in an installation outside the U.S. in a MEDIUM threat location, it must be encased in approximately 20 cm (8 inches) of concrete or a concrete and steel container (of sufficient size to preclude surreptitious penetration in a period less than two hours as confirmed by laboratory tests).

c
Protected Distribution System (PDS) Construction - External Suspended PDS
High - V-30970 - SV-41012r2_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.05
Vuln IDs
  • V-30970
Rule IDs
  • SV-41012r2_rule
A PDS that is not constructed and configured as required could result in the undetected interception of classified information.Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39630r2_chk

Exterior PDS: Check to ensure: 1. Suspended Systems between buildings are elevated a minimum of 5 meters. 2. Are only used on property that is owned or leased by the U.S. Government or contractor having control of the PDS. 3. The PDS is installed to provide unimpeded inspection and is cleared of any obstruction or device which encroaches upon the system to facilitate tampering. 4. The area containing PDS is illuminated.

Fix: F-34780r4_fix

Exterior Suspended PDS: 1. Suspended Systems between buildings must be elevated a minimum of 5 meters. 2. Must only be used on property that is owned or leased by the U.S. Government or contractor having control of the PDS. 3. The PDS must be installed to provide unimpeded inspection and must be cleared of any obstruction or device which encroaches upon the system to facilitate tampering. 4. The area containing PDS must be illuminated.

c
Protected Distribution System (PDS) Construction - Continuously Viewed Carrier
High - V-30971 - SV-41013r2_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.06
Vuln IDs
  • V-30971
Rule IDs
  • SV-41013r2_rule
A PDS that is not constructed and configured as required could result in the undetected interception of classified information. A continuously viewed PDS may not be in a physically hardened carrier and the primary means of protection is continuous observation and control of the unencrypted transmission line. If not maintained under continuous observation an attacker (insider or external) could have an opportunity to tap and intercept unencrypted communications on the exposed cable.The default severity level is a Category I based on a transmission line not under continuous observation, 24 hours per day, including when operational. (CAT I) If it is determined that the unencrypted SIPRNet transmission cable is under proper continuous observation and control 24 hours per day, including when operational and the following is found to be the only discrepancy, the finding may be reduced to a Category III severity level: It is not separated from all non-continuously viewed circuits ensuring an open field of view. (CAT III)There are three types of PDS classified as Hardened Distribution Systems: 1. Hardened Carrier (STIG ID: CS-04.01.02) 2. Alarmed Carrier (STIG ID: CS-04.01.08) and 3. Continuously viewed Carrier. (STIG ID: CS-04.01.06) This requirement Continuously viewed Carrier. (STIG ID: CS-04.01.06), if used as the hardened carrier, makes the other types of Hardened Distribution Systems (STIG ID: CS-04.01.02 and STIG ID: CS-04.01.08) NA.Security ManagerInformation Assurance ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39632r6_chk

Interior or Exterior PDS: Continuously viewed Carrier. This is one of three types of Hardened Distribution Systems allowed IAW the NSTISSI 7003. The other two types are Hardened Carrier or Alarmed Carrier. Check to ensure: 1. The transmission line is under continuous observation, 24 hours per day, including when operational. (CAT I finding) 2. It is separated from all non-continuously viewed circuits ensuring an open field of view. (CAT III finding)

Fix: F-34782r5_fix

Interior or Exterior PDS: Continuously viewed Carrier. This is one of three types of Hardened Distribution Systems allowed IAW the NSTISSI 7003. The other two types are Hardened Carrier or Alarmed Carrier. There are two requirements that must be met for this type of "hardened distribution system": 1. The transmission line must be under continuous observation, 24 hours per day (including when operational). 2. The transmission line must be separated from all non-continuously viewed circuits ensuring an open field of view.

c
Protected Distribution System (PDS) Construction - Tactical Environment Application
High - V-30973 - SV-41015r2_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.07
Vuln IDs
  • V-30973
Rule IDs
  • SV-41015r2_rule
A PDS that is not constructed and configured as required could result in the undetected interception of classified information. Within mobile tactical situations a hardened carrier is not possible and therefore the unencrypted SIPRNet cable must be maintained within the confines of the tactical encampment with the cable under continuous observation and control to prevent exploitation by enemy forces. In theaters of operation where fixed facilities are well established, standard PDS applications must be employed unless a risk assessment is conducted to determine the vulnerabilities and risks associated with using unencrypted cable that is not in a hardened carrier.This requirements ONLY FOR USE IN TACTICAL ENVIRONMENTS. It is NOT APPLICABLE (NA) for all other locations.Information Assurance OfficerDesignated Approving AuthorityInformation Assurance ManagerSecurity ManagerOtherDCSR-3, ECCT-2, PESS-1
Checks: C-39633r7_chk

PDS in a tactical environment. Check to ensure: 1. The PDS is located within the limits of the installation and command post, or in an area directly under the commander’s physical control. 2. Continuously viewed Carriers must be used in tactical environments with mobile systems employing inter-shelter cabling. 3. Continuously viewed Carriers may also be used in tactical environments with "fixed facilities" ONLY if it is determined through a documented Risk Assessment that the cost or feasibility to install a Hardened or Alarmed Carrier is not warranted. If applicable based on the risk assessment STIG ID VULS CS-04.01.01 through CS-04.01.06 may be used for fixed facilities in a theater of operations. 4. ALL PDS in a tactical environment must be included in a well documented Risk Assessment, for which residual risk has been acknowledged and accepted by the PDS Approval Authority.

Fix: F-34783r5_fix

PDS in a tactical environment: 1. The PDS must be located within the limits of the installation and command post, or in an area directly under the commander’s physical control. 2. Continuously viewed Carriers must be used in tactical environments with mobile systems employing inter-shelter cabling. 3. Continuously viewed Carriers may also be used in tactical environments with "fixed facilities" ONLY if it is determined through a documented Risk Assessment that the cost or feasibility to install a Hardened or Alarmed Carrier is not warranted. If applicable based on the risk assessment STIG ID VULS CS-04.01.01 through CS-04.01.06 may be used for fixed facilities in a theater of operations. 4. ALL PDS in a tactical environment must be included in a well documented Risk Assessment, for which residual risk has been acknowledged and accepted by the PDS Approval Authority.

a
Protected Distribution System (PDS) Documentation - Signed Approval
Low - V-30974 - SV-41017r2_rule
RMF Control
Severity
Low
CCI
Version
CS-05.03.01
Vuln IDs
  • V-30974
Rule IDs
  • SV-41017r2_rule
A PDS that is not approved could cause an Information Assurance Manager, Designated Approving Authority and other concerned managerial personnel to not be fully aware of all vulnerabilities and residual risk of IA systems under their purview.Designated Approving AuthorityInformation Assurance ManagerSecurity ManagerDCSR-3, ECCT-1, PESS-1
Checks: C-39637r2_chk

Validate that: 1. The approval authority is the system Designated Accrediting Authority (DAA), cognizant security office for contractors or other Department or Agency designee having Approval Authority for the installation and operation of the PDS and 2. That a documented approval of the PDS is signed by the current approval authority. NOTE: In tactical environments mobile systems employing inter-shelter cabling need not be re-approved for each relocation if the relocation provides security comparable to that of the original approval. Otherwise, new approval must be obtained.

Fix: F-34784r2_fix

1. The approval authority must be the system DAA, cognizant security office for contractors or other Department or Agency designee having Approval Authority for the for the installation and operation of the PDS and 2. A documented approval of the PDS must be signed by the current approval authority. NOTE: In tactical environments mobile systems employing inter-shelter cabling need not be re-approved for each relocation if the relocation provides security comparable to that of the original approval. Otherwise, new approval must be obtained.

a
Protected Distribution System (PDS) Documentation - Request for Approval Documentation
Low - V-30975 - SV-41019r2_rule
RMF Control
Severity
Low
CCI
Version
CS-05.03.02
Vuln IDs
  • V-30975
Rule IDs
  • SV-41019r2_rule
A PDS that is not approved could cause an Information Assurance Manager, Designated Accrediting Authority and other concerned managerial personnel to not be fully aware of all vulnerabilities and residual risk of IA systems under their purview.Designated Approving AuthorityInformation Assurance ManagerSecurity ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-39638r2_chk

This check concerns the documentation prepared and submitted to the PDS approval authority. Any subsequent requests for modification of the PDS should also be available for review. Check to ensure: 1. The PDS documentation is complete and current. Review a copy of the initial Request for Approval of PDS, which must contain the information IAW Annex C, NSTISSI 7003. 2. Any requests for modification of the PDS approval are also available for review and contain the appropriate information. NOTES: Applies in a tactical environment but will likely not be available in mobile field locations. Such documentation should be available for inspection at a location where supporting headquarters staff (IAM, SM) would logically be located. Observations and comments may be entered into VMS, even if there is no finding.

Fix: F-34786r2_fix

Documentation must exist for the initial request for PDS approval and any modification requests. If the initial documentation or modification requests were not prepared or documentation cannot be located the fix is to prepare a request for PDS approval IAW the NSTISSI 7003 template and submit to the approving authority for approval.

b
Protected Distribution System (PDS) Monitoring - Daily (Visual) Checks
Medium - V-30976 - SV-41020r2_rule
RMF Control
Severity
Medium
CCI
Version
CS-06.02.01
Vuln IDs
  • V-30976
Rule IDs
  • SV-41020r2_rule
A PDS that is not inspected, monitored and maintained as required could result in undetected access, sabotage or tampering of the unencrypted transmission lines. This could directly lead to the loss or compromise of classified.1. This finding may be lowered to a CAT III if checks are conducted and recorded but there is no roster or written appointment of who is to conduct the checks.Information Assurance ManagerSecurity ManagerOtherDCSR-3, ECCT-2, PESS-1
Checks: C-39639r3_chk

A PDS carrying SIPRNet cable is subject to periodic visual inspections IAW (Table B-2, of NSTISSI 7003). Check to ensure: 1. At least one daily inspection of the PDS line is conducted or more frequently if required by Table B-2. 2. The PDS inspection results are documented and maintained on hand for at least 90 days - or longer if required by the PDS Approval Authority. 3. Person(s) are formally appointed (in writing) to conduct the visual inspections. 4. The person(s) appointed to accomplish the visual inspection are trained sufficiently to recognize physical changes in PDS including attempts at penetration and tampering. NOTE: In a tactical environment periodic checks are not applicable for Continuously Viewed Carriers since they are under continuous observation, 24 hours per day (including when operational). This check is applicable to tactical environments where Continuously Viewed Carriers are not used.

Fix: F-34787r3_fix

A PDS carrying SIPRNet cable is subject to periodic visual inspections IAW (Table B-2, of NSTISSI 7003). To correct this finding visual checks of PDS must be completed on a continuing basis as follows: 1. At least one daily inspection of the PDS line must be conducted, or more frequently if required by Table B-2. 2. The PDS inspection results must be documented and maintained on hand for at least 90 days, or longer if required by the PDS Approval Authority. 3. Person(s) must be formally appointed (in writing) to conduct the visual inspections. 4. The person(s) appointed to accomplish the visual inspection must be trained sufficiently to recognize physical changes in PDS including attempts at penetration and tampering. NOTE: In a tactical environment periodic checks are not applicable for Continuously Viewed Carriers since they are under continuous observation, 24 hours per day (including when operational). This check is applicable to tactical environments where Continuously Viewed Carriers are not used.

a
Protected Distribution System (PDS) Monitoring - Technical Inspections
Low - V-30977 - SV-41021r2_rule
RMF Control
Severity
Low
CCI
Version
CS-06.03.01
Vuln IDs
  • V-30977
Rule IDs
  • SV-41021r2_rule
A PDS that is not inspected, monitored and maintained as required could result in undetected access, sabotage or tampering of the unencrypted transmission lines. This could directly lead to the loss or compromise of classified.Information Assurance ManagerSecurity ManagerOtherDCSR-3, ECCT-2, PESS-1
Checks: C-39640r3_chk

Check to ensure: 1. Technical inspections of PDS are conducted at least one or more times annually IAW Table B-3, of the NSTISSI 7003. 2. Checks and results must be documented and retained on file for a minimum of 1-year - or longer if required by the DAA. 3. The person selected to accomplish the technical system inspection is trained to recognize changes in the technical aspects of PDS, e.g., by-pass circuitry, attachment or removal of devices or components, inappropriate or suspicious signal levels, and mechanical, TEMPEST. and RED/BLACK integrity of the PDS. If conducted by the CTTA this meets the requirement; otherwise, sufficient documented proof of training must be provided for the person conducting the inspection. Note: This check is applicable within a tactical environment in a fixed facility but not applicable in a mobile field environment.

Fix: F-34788r3_fix

Correction of this finding can only be made by complete compliance with all the following NSTISSI 7003 requirements: 1. Technical inspections of PDS must be conducted at least one or more times annually IAW Table B-3, of the NSTISSI 7003. 2. Checks and results must be documented and retained on file for a minimum of 1-year, or longer if required by the DAA. 3. The person selected to accomplish the technical system inspection must be trained to recognize changes in the technical aspects of PDS, e.g., by-pass circuitry, attachment or removal of devices or components, inappropriate or suspicious signal levels, and mechanical, TEMPEST. and RED/BLACK integrity of the PDS. If conducted by the CTTA this meets the requirement; otherwise, sufficient documented proof of training must be provided for the person conducting the inspection. Note: This check is applicable within a tactical environment in a fixed facility but not applicable in a mobile field environment.

a
Protected Distribution System (PDS) Monitoring - Initial Inspection
Low - V-30978 - SV-41022r2_rule
RMF Control
Severity
Low
CCI
Version
CS-06.03.02
Vuln IDs
  • V-30978
Rule IDs
  • SV-41022r2_rule
A PDS that is not inspected, monitored and maintained as required could result in undetected access, sabotage or tampering of the unencrypted transmission lines. This could directly lead to the loss or compromise of classified.Designated Approving AuthorityInformation Assurance ManagerSecurity ManagerOtherDCSR-3, ECCT-2, PESS-1
Checks: C-39641r3_chk

Check to ensure the PDS was inspected prior to initial operation. Documentation of the inspection and results should be available for review. This meets the following requirement from the NSTISSI 7003: "The Approval Authority shall ensure the PDS are inspected prior to initial operation." NOTES: 1. This check is applicable in a tactical environment if the PDS is located within a fixed facility. It is not applicable to field/mobile PDS. 2. In the reviewer notes be sure to provide the date of the initial inspection, name of inspector and general description of results.

Fix: F-34789r3_fix

Following is a reiteration of the requirement: The PDS must be inspected prior to initial operation. Documentation of the inspection and results must be available for review. This meets the following requirement from the NSTISSI 7003: "The Approval Authority shall ensure the PDS are inspected prior to initial operation." Obviously an initial inspection cannot ever be conducted once it is not completed. Therefore the fix for this finding is to send a written request to the PDS approval authority asking for an "initial" inspection of the PDS by an individual appointed by the approval authority. If the approval authority concurs to conduct the inspection then this finding can be closed once the inspection is actually completed and any results form that inspection are closed. If the reply from the approval authority indicates they will not complete their "required" inspection then then finding can be closed and the reply from the approval authority should be maintained for future reference.

b
Protected Distribution System (PDS) Monitoring - Reporting Incidents
Medium - V-30979 - SV-41023r2_rule
RMF Control
Severity
Medium
CCI
Version
CS-06.02.02
Vuln IDs
  • V-30979
Rule IDs
  • SV-41023r2_rule
A PDS that is not inspected, monitored and maintained as required could result in undetected access, sabotage or tampering of the unencrypted transmission lines. This could directly lead to the loss or compromise of classified.CAT II is the default severity level when finding an incident that has not been properly reported and investigated. CAT III is the severity level if the ONLY finding is that a written procedure for reporting PDS anomalies is not available and no anomaly in the PDS has been discovered.Designated Approving AuthorityInformation Assurance ManagerSecurity ManagerOtherDCSR-3, ECCT-2, PESS-1
Checks: C-39642r5_chk

Checks: 1. Check to ensure there are procedures written that cover how to handle all possible types of potential PDS incidents. 2. Check daily and technical inspection results (logs) for evidence of discovered PDS anomalies. 3. Ensure any incidents of tampering, penetration, or unauthorized interception were reported immediately to the PDS Approving Authority and the local security/law enforcement authority. 4. Subject to law enforcement procedures, which take precedence, check to ensure the PDS was not used until the incident was assessed and its security status determined. 5. If discontinued use of the PDS is or was not practical, check to ensure users of all impacted PDS were notified of the possible breach in security, and instructed that use of systems running on the PDS be limited to the greatest extent possible. 6. Discovery of an anomaly in the PDS that is not properly reported and resolved is a finding. All discoveries must be documented and such documentation retained indefinitely -for as long as the PDS remains functional. NOTES: 1. This check is applicable to tactical environments. Incidents of possible tampering must be reported to the PDS approving authority in as expeditious a manner as possible. 2. Even if there is no finding, in the reviewer notes provide a brief note of any reported incidents or anomalies previously noted by the site, including the date it was initially noted.

Fix: F-34790r5_fix

1. A procedure must be written that covers how to handle all possible types of potential PDS incidents. 2. ALL incidents of suspected or actual tampering, penetration, or unauthorized interception must be reported immediately to the PDS Approving Authority and the local security/law enforcement authority. 3. Subject to law enforcement procedures, which take precedence, the PDS must not be used until the incident is assessed and its security status determined. 4. If discontinued use of the PDS is or was not practical, all users of impacted PDS must be notified of the possible breach in security and instructed that use of systems running on the PDS be limited to the greatest extent possible. 5. All discoveries must be documented and such documentation retained indefinitely -for as long as the PDS remains functional.

b
TEMPEST Countermeasures
Medium - V-30980 - SV-41024r2_rule
RMF Control
Severity
Medium
CCI
Version
EM-01.02.01
Vuln IDs
  • V-30980
Rule IDs
  • SV-41024r2_rule
Failure to implement required TEMPEST countermeasures could leave the system(s) vulnerable to a TEMPEST attack.Information Assurance ManagerSecurity ManagerECTC-1
Checks: C-39645r2_chk

CHECKS: 1. Determine if TEMPEST countermeasures are required based on the geographical location and classification level processed. TEMPEST considerations apply to all OCONUS locations and select CONUS locations. 2. If required, ask to see a TEMPEST assessment. Verify the TEMPEST assessment was conducted by a Certified TEMPEST Technical Authority (CTTA). 3. Determine through inspection and/or interview if any required TEMPEST countermeasures are implemented. 4. TEMPEST countermeasures may or may not be feasible in a tactical environment. This can only be determined through a proper Risk Assessment, which is coordinated with a supporting CTTA for matters concerning emanations security. 5. Where required (OCONUS in particular) check to ensure an assessment of TEMPEST risk and applicability of countermeasures is included in a risk assessment and that the supporting CTTA was consulted. This process may be conducted by the Major US Combatant Command for Theater level operations rather than by individual units or location based commands. The key element to determine if this requirement is met is that any possible risk resulting from Emanations is properly considered and documented. NOTES: Where TEMPEST must be considered and although there is no finding, the reviewer should note in the report if a CTTA has conducted a TEMPEST review, the date it was completed and countermeasures recommended. Further note in the report if specific consideration for TEMPEST was provided for in the site risk assessment.

Fix: F-34791r3_fix

1. Where TEMPEST is required to be considered a Certified TEMPEST Technical Authority (CTTA) must evaluate Emanation Security concerns and recommended countermeasures from this evaluation must be properly applied. 2. Where TEMPEST is required an assessment of TEMPEST risk and applicability of countermeasures must be included in the site risk assessment and the supporting CTTA must be consulted. NOTE: TEMPEST countermeasures are required based on the geographical location and classification level processed. TEMPEST considerations apply to all OCONUS locations and select CONUS locations.

b
TEMPEST - Red/Black separation (Processors)
Medium - V-30981 - SV-41025r2_rule
RMF Control
Severity
Medium
CCI
Version
EM-02.02.01
Vuln IDs
  • V-30981
Rule IDs
  • SV-41025r2_rule
Failure to maintain proper separation could result in detectable emanations of classified information.Information Assurance ManagerSecurity ManagerECTC-1
Checks: C-39646r2_chk

Check for separation of at least 50 centimeters (19.7 inches) between any RED processor and BLACK equipment. Requirement is mandatory for all OCONUS locations and certain specific CONUS locations. NOTE: This requirement is applicable in a tactical environment. The supporting CTTA should be contracted for specific separation requirements, which may be greater than the 50 cm minimum distance reflected in this check.

Fix: F-34792r2_fix

A separation of at least 50 centimeters (19.7 inches) between any RED processor and BLACK equipment is required. This requirement is mandatory for all OCONUS locations and certain specific CONUS locations based on geographic threat information. The supporting CTTA should be contracted for specific separation requirements, which may be greater than the 50 cm minimum distance reflected in this check.

b
TEMPEST - Red/Black Separation (Cables)
Medium - V-30982 - SV-41026r2_rule
RMF Control
Severity
Medium
CCI
Version
EM-03.02.01
Vuln IDs
  • V-30982
Rule IDs
  • SV-41026r2_rule
Failure to maintain proper separation could result in detectable emanations of classified information.Information Assurance ManagerSecurity ManagerECTC-1
Checks: C-39647r2_chk

Check for a separation of at least 5 centimeters (2 inches) between any RED wire line and BLACK wire lines that exit the inspectable space (exit space not within a SCIF, Secret or above vault or secure room or Secret or above CAA) or are connected to an RF transmitter, or BLACK power lines. Requirement is mandatory for all OCONUS locations and certain specific CONUS locations based on geographic threat information. NOTE: This requirement is applicable in a tactical environment. The supporting CTTA should be contracted for specific separation requirements, which may be greater than the 5 cm distance reflected in this check.

Fix: F-34793r2_fix

A separation of at least 5 centimeters (2 inches) is required between any RED wire line and BLACK wire lines that exit the inspectable space (exit space not within a SCIF, Secret or above vault or secure room or Secret or above CAA) or are connected to an RF transmitter, or BLACK power lines. This requirement is mandatory for all OCONUS locations and certain specific CONUS locations based on geographical threat information. NOTE: The supporting CTTA should be contracted for specific separation requirements, which may be greater than the 5 cm distance reflected in this check.

b
Environmental IA Controls - Emergency Power Shut-Off (EPO)
Medium - V-30983 - SV-41027r2_rule
RMF Control
Severity
Medium
CCI
Version
EC-01.02.01
Vuln IDs
  • V-30983
Rule IDs
  • SV-41027r2_rule
A lack of an emergency shut-off switch or a master power switch for electricity to IT equipment could cause damage to the equipment or injury to personnel during an emergency.OtherPEMS-1
Checks: C-39648r2_chk

Check an emergency power cut-off (EPO) switch is located near the main IT area entrance. It must be clearly labeled and have a protective cover. This requirement is only for computer centers with large server rooms and/or supporting infrastructure rooms hosting large amounts of network equipment and/or equipment such as chillers, battery backup, transformers, etc. NOTES: In general such an area will be in raised floor space. The requirement should not be applied to purely administrative/office space. Also, this requirement should not be applied to a tactical environment, unless it is clearly an "established" fixed computer facility supporting missions in a Theater of Operations. The standards to be applied to determine applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34794r2_fix

1. A master power switch or emergency cut-off switch for the IT equipment must be located near the main entrance of the IT area. 2. The emergency switch must be properly labeled. 3. The emergency switch must be protected by a cover to prevent accidental shut-off of the power.

b
Environmental IA Controls - Emergency Lighting and Exits - Properly Installed
Medium - V-30984 - SV-41028r2_rule
RMF Control
Severity
Medium
CCI
Version
EC-02.02.01
Vuln IDs
  • V-30984
Rule IDs
  • SV-41028r2_rule
Lack of automatic emergency lighting and exits can cause injury and/or death to employees and emergency responders. Lack of automatic emergency lighting can also cause a disruption in service.OtherPEEL-1, PEEL-2
Checks: C-39649r4_chk

Check that emergency lighting and exits are located in IT areas. NOTES: This requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be considered for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34795r2_fix

Emergency lighting and exits must be installed in areas containing information systems.

a
Environmental IA Controls - Emergency Lighting and Exits - Documentation and Testing
Low - V-30985 - SV-41029r2_rule
RMF Control
Severity
Low
CCI
Version
EC-02.03.01
Vuln IDs
  • V-30985
Rule IDs
  • SV-41029r2_rule
Lack of automatic emergency lighting can cause injury and/or death to employees and emergency responders. Lack of automatic emergency lighting can cause a disruption in service.PEEL-1, PEEL-2
Checks: C-39650r3_chk

Review Emergency Lighting and Exit documentation and testing. Check to ensure: 1. There are written procedures for emergency exit. 2. Evacuation routes are posted within the facility for employee reference. 3. The plan is rehearsed on a periodic basis. 4. Emergency lighting is tested on a periodic basis. NOTES: This requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The considerations to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34796r3_fix

Emergency Lighting and Exit documentation and testing. 1. There must be written procedures for emergency exit. 2. Evacuation routes must be posted in the facility for employee reference. 3. The emergency exit plan must be rehearsed on a periodic basis. 4. Emergency lighting must be tested on a periodic basis.

a
Environmental IA Controls - Voltage Control (power)
Low - V-30987 - SV-41031r2_rule
RMF Control
Severity
Low
CCI
Version
EC-03.03.01
Vuln IDs
  • V-30987
Rule IDs
  • SV-41031r2_rule
Failure to use automatic voltage control can result in damage to the IT equipment creating a service outage.PEVR-1
Checks: C-39651r2_chk

Check there is an IT area voltage control unit and that it is being utilized for all key IT assets. NOTES: This requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34797r2_fix

An Information Technology (IT) area voltage control unit must be installed and used for all key IT assets.

a
Environmental IA Controls - Training
Low - V-30988 - SV-41032r2_rule
RMF Control
Severity
Low
CCI
Version
EC-04.03.01
Vuln IDs
  • V-30988
Rule IDs
  • SV-41032r2_rule
If employees have not received training on the environmental controls they will not be able to respond to a fluctuation of environmental conditions, which could damage equipment and ultimately disrupt operations.PETN-1
Checks: C-39653r4_chk

Check training records to ensure that all required personnel have received their initial and periodic (minimum annually) environmental control training (specifically humidity/temperature). Ask personnel how they respond to an environmental alarm. NOTES: This requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34798r6_fix

1. All required personnel involved with Information Technology (IT) area/computer rooms must receive initial and periodic (minimum annually) environmental control training (specifically regarding humidity/temperature controls). 2. Training records must be updated to reflect this special training.

a
Environmental IA Controls - Temperature
Low - V-30989 - SV-41033r2_rule
RMF Control
Severity
Low
CCI
Version
EC-05.03.01
Vuln IDs
  • V-30989
Rule IDs
  • SV-41033r2_rule
Lack of temperature controls can lead to fluctuations in temperature which could be potentially harmful to personnel or equipment operation.PETC-1, PETC-2
Checks: C-39654r2_chk

Check to see if temperature controls have been installed (automatic controls for Mission Assurance Category (MAC) levels I & II). For MAC III systems there may be an alarm when temperatures fluctuate, requiring manual employee intervention. NOTES: In general such an area will be in raised floor space. The requirement should not be applied to administrative/office space. This requirement should also not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34799r2_fix

1. For Information Technology (IT) areas containing MAC I and MAC II system equipment automatic temperature controls must be installed to prevent temperature fluctuations. 2. For areas containing MAC III equipment temperature controls that provide an alarm when temperature fluctuations potentially harmful to personnel or equipment operation are detected must be installed.

a
Environmental IA Controls - Humidity
Low - V-30990 - SV-41034r2_rule
RMF Control
Severity
Low
CCI
Version
EC-06.03.01
Vuln IDs
  • V-30990
Rule IDs
  • SV-41034r2_rule
Fluctuations in humidity can be potentially harmful to personnel or equipment causing the loss of services or productivity.PEHC-1, PEHC-2
Checks: C-39655r2_chk

Check to see if humidity controls have been installed in all IT areas. NOTES: In general this requirement applies to areas containing raised floor space and major information systems equipment. The requirement should not be applied to administrative/office space. Also, this requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34801r2_fix

Humidity controls must be installed in Information Technology (IT) areas (Computer Rooms) to protect personnel and equipment operation. a. MAC I and MAC II areas must have automatic humidity controls to prevent humidity fluctuations. b. MAC III areas must have humidity controls installed that provide an alarm in case of fluctuations. Adjustments to humidity control systems can be made manually.

a
Environmental IA Controls - Fire Inspections/ Discrepancies
Low - V-30991 - SV-41036r2_rule
RMF Control
Severity
Low
CCI
Version
EC-07.03.01
Vuln IDs
  • V-30991
Rule IDs
  • SV-41036r2_rule
Failure to conduct fire inspections and correct any discrepancies could result in hazardous situations leading to a possible fire and loss of service.PEFI-1
Checks: C-39656r3_chk

Check fire marshall inspection reports and documentation that verifies discrepancies are addressed and corrected. Inspections must be conducted on at least an annual basis. NOTES: 1. In general this should be applied to major IT equipment areas (generally computer rooms with raised floor space containing servers and communications equipment). The requirement should not be applied to administrative/office space. 2. Also, this requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting missions in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc. 3. Even if there is no finding the reviewer should note in the report the date the last fire marshal or similar inspection was conducted with a summary of results. This information could be useful during subsequent inspections.

Fix: F-34802r3_fix

Periodic fire marshall inspections of (IT) computing facilities must be conducted (minimum annually) and discrepancies noted during the inspections must be promptly addressed.

a
Environmental IA Controls - Fire Detection and Suppression
Low - V-30992 - SV-41037r2_rule
RMF Control
Severity
Low
CCI
Version
EC-08.03.01
Vuln IDs
  • V-30992
Rule IDs
  • SV-41037r2_rule
Failure to provide adequate fire detection and suppression could result in the loss of or damage to data, equipment, facilities, or personnel.PEFD-1, PEFD-2, PEFI-1, PEFS-1, PEFS-2
Checks: C-39659r2_chk

1. Check to ensure a fully automatic fire suppression system is installed that automatically activates when it detects heat, smoke, or particles. 2. Check that a servicing fire department receives an automatic notification of any activation of the smoke detection or fire suppression system. 3. Check for periodic fire detection and suppression test logs.

Fix: F-34804r2_fix

An adequate fire detection and suppression must be installed and must be periodically tested.

b
Industrial Security - DD Form 254
Medium - V-30993 - SV-41039r2_rule
RMF Control
Severity
Medium
CCI
Version
ID-01.02.01
Vuln IDs
  • V-30993
Rule IDs
  • SV-41039r2_rule
Failure to complete a DD Form 254 (Contract Security Classification Specification) or to specify security clearance and/or IT requirements for all contracts that require access to classified material can result in unauthorized personnel having access to classified material or mission failure if personnel are not authorized the proper access.Information Assurance ManagerSecurity ManagerPECF-1, PRAS-2, PRNK-1
Checks: C-39660r3_chk

1. Check there are DD Forms 254 available for all classified contracts. NOTE: These forms may be held by the site contracting officials but should be available to the site security manager and information security manager for review. 2. Conduct a cursory review of the DD 254 to ensure all security requirements are properly detailed on the form, especially with regard to Information Assurance (ie., IT Position level designation). NOTE: Applicable to tactical environments if there are contractor personnel performing classified work. This form will likely only be found at fixed locations rather than field locations. While the DD 254 may not be available on site or even in Theater, the completed document's location should be identified and if possible a scanned and emailed copy requested for review. This will likely only be able to occur via SIPRNet email because some of these forms contain classified information, while all others are only FOUO.

Fix: F-34805r3_fix

1. DD Forms 254 must be on hand for each classified contract. 2. All security requirements must be properly detailed on the form, particularly for Information technology related requirements, such as IT Position levels for the positions or types of work to be performed.

a
Industrial Security - Contractor Visit Authorization Letters (VALs)
Low - V-30994 - SV-41040r2_rule
RMF Control
Severity
Low
CCI
Version
ID-02.03.01
Vuln IDs
  • V-30994
Rule IDs
  • SV-41040r2_rule
Failure to require Visit Authorization Letters (VALs) for contractor visits could result in sensitive or classified materials being released to unauthorized personnel.Security ManagerECAN-1, PECF-1, PRAS-2
Checks: C-39661r2_chk

Checks: 1. Check with the security manager or personnel security specialists to ensure there are written procedures for contractors visiting government sites. 2. Ask to see copies of the site VALs and/or determine site VAL process based on the processing of contractors on your inspection team. 3. Ensure all government facilities have a VAL on file for all contractors visiting the site - to include permanent party contractors. Notes: 1. JPAS should and will likely be used for most short term "visitor" VALs; however, in addition to JPAS the VAL may also be passed via hard copy or electronically using email (mail, fax, email) for "assigned" contractor employees. This is because JPAS is by design intended for short term visits; whereas, contractor "employee" VALs should require additional information (such as contract number, COR identification, etc.) that cannot be input or passed via JPAS. Lack of a hard copy VAL alone for assigned contractor employees at a site will not necessarily be cause for a finding if a VAL in JPAS is available. Reviewers must use discretion when evaluating if the lack of hard copy VAL has caused any substantive confusion over the company Facility Clearance Level (FCL), individual contract employee security clearance levels, IT position assignments based on job descriptions (found in applicable Statements of Work (SOW and/or DD 254), etc. when deciding if a finding is warranted. For instance an individual employee's JPAS access might indicate they have TS clearance - but the FCL for the company is only at the Secret level and/or the contract only allows for up to Secret access. If the site is allowing access to TS for this individual - then the lack of a hard copy VAL could be cited as a finding, in addition to any other related findings for this discovery. 2. Applies in a tactical environment if contract personnel visit or are assigned. 3. Reviewers should be sure to note in the findings report if the finding concerns JPAS issues for short term contractor visitors or if it concerns "hard copy" VALs for assigned contractor employees.

Fix: F-34806r4_fix

Checks: 1. Written procedures must be developed that cover the requirements and process for Visit Authorization Letters (VAL) for contractors visiting and/or employed at government sites. 2. All government sites must have a VAL on file for each contractor visiting the site temporarily and also for permanent party contractors routinely working/physically employed at the site. Notes: JPAS should be used for most short term "visitor" VALs; however, in addition to JPAS (or as an alternative to JPAS for contractors who do not have JPAS accounts) VALs may also be passed via hard copy or electronically using email (mail, fax, email) for "assigned" contractor employees. This is because JPAS is by design intended for short term visits; whereas, contractor "employee" VALs require additional information (such as contract number, COR identification, etc.) that cannot be input or passed via JPAS. A hard copy VAL for assigned contractor employees will help to eliminate substantive confusion over the company Facility Clearance Level (FCL), individual contract employee security clearance levels, IT position assignments based on job descriptions (found in applicable Statements of Work (SOW and/or DD 254), etc.

b
Industrial Security - Contract Guard Vetting
Medium - V-30995 - SV-41041r2_rule
RMF Control
Severity
Medium
CCI
Version
ID-03.02.01
Vuln IDs
  • V-30995
Rule IDs
  • SV-41041r2_rule
Failure to screen guards could result in employment of unsuitable personnel who are responsible for the safety and security of DOD personnel and facilities.Security ManagerPECF-1, PEPF-1
Checks: C-39662r2_chk

Check to ensure: 1. Contract guards have a minimum favorable National Agency Check (NAC) prior to DoD facility assignment or an appropriate level of security clearance if required by the DD 254 and classified duties performed. 2. If classified work is not required check to ensure security specifications are contained within the contract documentation (Statement of Work (SOW) or other appropriate documentation) for NAC and any other security requirements not involving access to classified. 3. That contract guards actually have current investigations for the position level of trust and/or security clearance requirements. NOTES: 1. Fully applicable in a tactical environment if contract guards are employed. 2. This check does not "necessarily" apply to base police/gate guards - only to the guards employed specifically to protect "inspected site" assets. If the host installation employs contract guards to assist or directly protect "inspected site" assets then the requirements of this Vul will apply.

Fix: F-34807r3_fix

1. Contract guards must have a minimum favorable National Agency Check (NAC) prior to DoD facility assignment or an appropriate level of security clearance if required by the DD 254 and classified duties are performed. 2. If classified work is not required security specifications must be contained within the contract documentation (Statement of Work (SOW) or other appropriate documentation) for a NAC and any other security requirements for guards not involving access to classified. NOTES: 1. Fully applicable in a tactical environment if contract guards are employed. 2. This check does not "necessarily" apply to base police/gate guards - only to the guards employed specifically to protect "inspected site" assets. If the host installation employs contract guards to assist or directly protect "inspected site" assets then the requirements of this Vul will apply.

a
Information Assurance - System Security Operating Procedures (SOPs)
Low - V-30996 - SV-41042r2_rule
RMF Control
Severity
Low
CCI
Version
IA-01.03.01
Vuln IDs
  • V-30996
Rule IDs
  • SV-41042r2_rule
Failure to have documented procedures in an SOP could result in a security incident due to lack of knowledge by personnel assigned to the organization.Information Assurance ManagerDCSD-1, PESP-1
Checks: C-39663r4_chk

Check written SOPs for all systems, supporting infrastructure and physical facilities. Conduct a cursory review of the SOPs and as a minimum ensure the following areas are documented: a. Handling of suspected system compromise or spillage b. Information Operations Condition (INFOCON) procedures and policies c. Procedures for eradication after an attack d. Proper password management e. Purging of storage media (disks, CDs, DVDs,drives, etc) prior to turn-in or disposal f. Remote diagnostic and maintenance approval and procedure g. Out-processing and turn-in of equipment h. Use of screensavers/Unattended terminals i. Virus detection and scanning j. In-processing and vetting of employees for systems access (proper investigation and security clearance) NOTE: This requirement for on-hand SOPs should not be applied to a tactical environment, unless it is a fixed computer facility in a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc. 3) Procedures for field/mobile elements are still required and should be available at a supporting headquarters, either in Theater or perhaps even CONUS. These may be requested during pre-trip coordination or obtained after visiting the tactical AO.

Fix: F-34809r3_fix

1. Security Operating Procedures (SOPs) for all systems, supporting infrastructure and physical facilities must be written. 2. The procedures must be readily available to both the Information Assurance Staff (IAM, IAO, SA) and all system users requiring information in the procedures to perform their jobs. Information can be placed in an Information System Users Guide (SFUG) and other applicable documents as appropriate. SOP availability must be on a site intranet, shared folders, WEB page, etc. for ease of reference by all employees - unless classified or otherwise requiring restricted access. As a minimum the following areas must be documented: a. Handling of suspected system compromise or spillage b. Information Operations Condition (INFOCON) procedures and policies c. Procedures for eradication after an attack d. Proper password management e. Purging of storage media (disks, CDs, DVDs,drives, etc) prior to turn-in or disposal f. Remote diagnostic and maintenance approval and procedure g. Out-processing and turn-in of equipment h. Use of screensavers/Unattended terminals i. Virus detection and scanning j. In-processing and vetting of employees for systems access (proper investigation and security clearance)

b
Information Assurance - COOP Plan Testing (Not in Place for MAC I II Systems or Not Considered for MAC III Systems)
Medium - V-30997 - SV-41043r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-02.02.01
Vuln IDs
  • V-30997
Rule IDs
  • SV-41043r2_rule
Failure to develop a COOP and test it periodically can result in the partial or total loss of operations and INFOSEC. A contingency plan is necessary to reduce mission impact in the event of system compromise or disaster.Information Assurance ManagerCOAS-1, COAS-2, COBR-1, CODB-1, CODB-2, CODB-3, CODP-1, CODP-2, CODP-3, COEB-1, COEB-2, COED-1, COED-2, COEF-1, COEF-2, COMS-1, COMS-2, COPS-1, COPS-2, COPS-3, COSP-1, COSP-2, COSW-1, COTR-1, DCAR-1, DCHW-1
Checks: C-39664r3_chk

Check there is a written COOP plan for inspected systems: 1. For Mission Assurance Category (MAC) III systems only: If a COOP or Disaster Recovery Plan is not in place, ensure the DAA has considered and accepted the risk (specifically for lack of COOP) in a Risk Assessment. 2. Check COOP documentation for plan testing, discrepancies noted and if corrective action taken. 3. Conduct a cursory review of the COOP to ensure it is commensurate with the MAC Level of the system concerning recovery times and testing requirement(s). NOTES: 1. Certain large computing centers like the DISA Computing Services (DECCs) may offer COOP as a fee for service option. Since this is applicable to "customer" applications it should not be a finding attributed to the DECC. If appropriate, COOP or lack thereof if cited as a finding in this instance should be attributed to the specific customer. 2. This requirement should not be applied to a tactical environment, unless it is a fixed computer facility supporting operations within a Theater of Operations. The standards to be applied for applicability in a tactical environment are: 1) The facility containing the computer room has been in operation over 1-year. 2) The facility is "fixed facility" - a hard building made from normal construction materials - wood, steel, brick, stone, mortar, etc.

Fix: F-34810r3_fix

Continuity of Operations Plans (COOP) must be developed and tested commensurate with Mission Assurance Category (MAC) Level for ALL DISN connected systems to ensure system and data availability in the event of any type of failure. For MAC III systems only: If no COOP is in place ensure the risk has been (specifically) accepted by the responsible DAA in a Risk Assessment.

a
Information Assurance - COOP Plan Testing (Incomplete)
Low - V-31004 - SV-41051r2_rule
RMF Control
Severity
Low
CCI
Version
IA-02.03.01
Vuln IDs
  • V-31004
Rule IDs
  • SV-41051r2_rule
Failure to develop a COOP and test it periodically can result in the partial or total loss of operations and INFOSEC. A contingency plan is necessary to reduce mission impact in the event of system compromise or disasterInformation Assurance ManagerCOAS-1, COAS-2, COBR-1, CODB-1, CODB-2, CODB-3, CODP-1, CODP-2, CODP-3, COEB-1, COEB-2, COED-1, COED-2, COEF-1, COEF-2, COMS-1, COMS-2, COPS-1, COPS-2, COPS-3, COSP-1, COSP-2, COSW-1, COTR-1, DCAR-1, DCHW-1
Checks: C-39666r4_chk

This check is for when a reviewer finds that a COOP process is well established, but it does not include a minority of systems or requirements based on system MAC levels. NOTES: 1. This finding/VUL is only applicable when MAC III level systems are connected to the DISN and do not have a COOP and/or the COOP is not tested and the risk for not having a COOP and/or documented testing is not accepted by the DAA in a risk assessment document. It is NA for MAC I and MAC II systems without a COOP. 2. If this finding/VUL is used then VUL V0030997 is NA. 3. This VUL is applicable in a tactical environment if it involves a fixed facility as previously described.

Fix: F-34814r4_fix

ALL systems connected to the DISN must be included in the enclave COOP documentation and testing. If it is determined that MAC Level III systems connected to the DISN do not need to be included in the COOP (plan and/or testing) then the risk for this must specifically be accepted by the DAA in a risk assessment document.

b
Information Assurance - System Security Incidents (Identifying, Reporting, and Handling)
Medium - V-31008 - SV-41055r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-03.02.01
Vuln IDs
  • V-31008
Rule IDs
  • SV-41055r2_rule
Failure to recognize, investigate and report information systems security incidents could result in the loss of confidentiality, integrity, and availability of the systems and its data.Information Assurance ManagerSecurity ManagerVIIR-1, VIIR-2
Checks: C-39667r4_chk

1. Check to ensure there are written procedures for identifying, reporting, and handling systems security incidents. 2. Check to ensure that procedures for handling system security incidents are included in both initial and annual (refresher) employee training. NOTE: Applies in a tactical environment. While procedures for incident handling might not be readily available in a mobile/field location, they should be established and available at a supporting fixed headquarters facility. Field units must still be informed and knowledgeable of their responsibility to report security incidents. This knowledge can be ascertained by asking field organization leadership what they would do in a spillage or similar computer security incident.

Fix: F-34815r4_fix

A program to recognize, investigate, and report information systems security incidents to include virus, system penetration, and classified contamination must be established. Such a program will include written procedures that are available for employee review as well as including the topic in initial and annual security refresher training.

b
Information Assurance - System Access Control Records (DD Form 2875 or equivalent)
Medium - V-31011 - SV-41058r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-05.02.01
Vuln IDs
  • V-31011
Rule IDs
  • SV-41058r2_rule
If accurate records of authorized users are not maintained, then unauthorized personnel could have access to the system. Failure to have user sign an agreement may preclude disciplinary actions if user does not comply with security proceduresInformation Assurance ManagerECAN-1, ECPA-1, IAAC-1, IAIA-1, IAIA-2
Checks: C-39673r6_chk

1. Check to ensure there are written procedures for personnel who request access to a computer system. 2. Note in the Vul findings what access form is used (locally developed, Service level or DD Form 2875). 3. If applicable - ensure the most current version of the DD Form 2875, System Access Request (SAR) is being used. 4. Note what training is required/conducted before system access is granted. 5. Review a sample of system access request forms to ensure the forms contain appropriate information for checking compliance with security requirements for privileged, user, classified and unclassified systems access. Information required will include identification of the individual requesting access, signature dates, supervisory approval, IAM and SM approval, investigation level and security clearance required, investigation and security clearance possessed, IA (AKA: ADP) position level and date Information Assurance Training was completed. 6. Check to ensure a separate "User Agreement" also exists for both system "users" and for "privileged account holders" (System Administrators...). For privileged users a signed Privileged Access Statement IAW Appendix 4 of DoD 8570.01-M, Information Assurance Workforce Improvement Program is required. 7. In a tactical environment the forms used to control systems access might not be readily accessible in the field. Determine where the forms are maintained and if the location is not within reach, attempt to obtain a sample copy of a completed form via fax, email, etc. Fixed locations with IA staff assigned should have the forms available.

Fix: F-34824r8_fix

1. Written procedures for personnel who request access to a computer system must be developed. 2. A System Authorization Access Control (SAAR) form (DD Form 2875 or equivalent) must be used to define and control individual access for systems. If applicable, the most current version of the DD Form 2875, System Access Request (SAR) must be used. Locally developed or Service level forms may also be used if the same information found on the DD Form 2875 is used. 3. Local or Service level System Authorization Access Request (SAAR) forms must minimally contain appropriate information for checking compliance with security requirements for privileged, routine user, classified and unclassified systems access like the DD Form 2875. Information required includes identification of the individual requesting access, signature dates, supervisory approval, IAM and SM approval, investigation level and security clearance required, investigation and security clearance possessed, IA (AKA: ADP) position level and date Information Assurance Training was completed. 4. A separate "User Agreement" must be signed by each user before access is granted. This includes both system "users" and "privileged account holders" (System Administrators...). For privileged users a signed Privileged Access Statement IAW Appendix 4 of DoD 8570.01-M, Information Assurance Workforce Improvement Program is required.

b
Information Assurance - System Training and Certification/ IA Personnel
Medium - V-31013 - SV-41060r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-06.02.01
Vuln IDs
  • V-31013
Rule IDs
  • SV-41060r2_rule
Improperly trained personnel can cause serious system-wide/network-wide problems that render a system/network unstable.Information Assurance ManagerPRTN-1
Checks: C-39674r3_chk

1. Check records for required training/certification of (IA) IAM/IAT personnel. In addition to the initial and recurring (annual) training requirements every system user must undergo, the IA staff such as IAM, IAO, SA, NSO must be part of an organizational certification program IAW DoD 8570.01-M, Workplace Improvement Program. 2. Ensure this certification program is in place and that training/certification requirements are documented for each IA staff member, which includes current certification level: IAM (I-III) or IAT (I-III). TACTICAL ENVIRONMENT: In a tactical environment records should be maintained at fixed locations where IA and security staff are working. This check is not applicable to units in a mobile/field environment.

Fix: F-34826r2_fix

1. A program must be in place to establish and document required training/certification of (IA) IAM/IAT personnel. 2. In addition to the initial and recurring (annual) training requirements every system user must undergo, the IA staff such as IAM, IAO, SA, NSO must be part of an organizational certification program IAW DoD 8570.01-M, IA Workplace Improvement Program. 3. Training/certification requirements must be documented for each IA staff member to include their current certification level: IAM (I-III) or IAT (I-III).

b
Information Assurance - System Training /Users
Medium - V-31082 - SV-41133r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-06.02.02
Vuln IDs
  • V-31082
Rule IDs
  • SV-41133r2_rule
Improperly trained personnel can cause serious system-wide/network-wide problems that render a system/network unstable.Information Assurance ManagerPRTN-1
Checks: C-39681r3_chk

Check records for required initial and recurring (annual) training requirements every system user must undergo. TACTICAL ENVIRONMENT: In a tactical environment records should be maintained at fixed locations where IA and security staff are working. This check is not applicable to personnel in units in a mobile/field environment.

Fix: F-34887r3_fix

1. All system users must take both initial and recurring (annual) training based on applicable regulatory requirements that every system user must undergo. 2. All training accomplished must be documented for each individual user.

b
Information Assurance - Accreditation Documentation
Medium - V-31084 - SV-41139r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-07.02.01
Vuln IDs
  • V-31084
Rule IDs
  • SV-41139r2_rule
Failure to provide the proper documentation can lead to a system connecting without all proper safeguards in place, creating a threat to the networks.Information Assurance ManagerDCSD-1
Checks: C-39687r2_chk

Check the accreditation package with only a cursory review to ensure the ATO/IATO are current. TACTICAL ENVIRONMENT: The check is applicable. The ATO and associated documentation should be found in a fixed HQ location where the IAM/IAO are located. When possible, documentation should be requested/sought before departing on trips to tactical locations. Copies sent to the reviewers email (NIPR or SIPR depending on classification of document) can be used to validate compliance.

Fix: F-34892r2_fix

1. A current accreditation document approved by the DAA must be on hand for all systems and applications connected to the DISN. 2. Copies of the original accreditation documentation along with any subsequent modifications must be on-hand for review. 3. The Approval to Operate (ATO) or Interim Approval to Operate (IATO) must be up-to-date and must be signed by the current Approving Authority.

b
Information Assurance - NIPRNET Connection Approval (CAP)
Medium - V-31090 - SV-41177r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-08.02.01
Vuln IDs
  • V-31090
Rule IDs
  • SV-41177r2_rule
Failure to meet security standards and have approval before connecting to the NIPRNET can result in a vulnerability to the DISN.Information Assurance ManagerDCID-1, EBCR-1
Checks: C-39723r6_chk

1. Check the NIPRNet connection approval package. Conduct a cursory review for any traditional security issues. 2. Ensure the approval is current. The approval must come from the Unclassified Connection Approval Office (UCAO). TACTICAL ENVIRONMENT: The check is applicable. The ATO and associated documentation should be found in a fixed HQ location where the IAM/IAO are located. When possible, documentation should be requested/sought before departing on trips to tactical locations. Copies sent to the reviewers email (NIPR or SIPR depending on classification of document) can be used to validate compliance.

Fix: F-34921r3_fix

1. The NIPRNet connection approval package must be complete and accurate and the approval to connect (ATC) or Interim Approval to Connect (IATC) must be current. 2. The approval must come from the DISA Unclassified Connection Approval Office (UCAO).

b
Information Assurance - SIPRNET Connection Approval Process (CAP)
Medium - V-31091 - SV-41178r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-09.02.01
Vuln IDs
  • V-31091
Rule IDs
  • SV-41178r2_rule
Failure to provide current connection documentation to the Classified Connection Approval Office (CCAO) and allowing a system to connect and operate without a current CCAO approval can result in a vulnerability to all SIPRNet connected systems on the DISN.Information Assurance ManagerDCID-1, EBCR-1
Checks: C-39724r4_chk

1. Check to ensure the site provided the Classified Connection Approval Office (CCAO), current certification documentation IAW CCAO guidance. 2. In addition check to ensure the site also has notified the CCAO of any changes/modification to the approved architecture. 3. Check to ensure the approval to connect (ATC) or Interim Approval to Connect (IATC) is current. TACTICAL ENVIRONMENT: The check is applicable. The ATC and associated documentation should be found in a fixed HQ location where the IAM/IAO are located. When possible, documentation should be requested/sought before departing on trips to tactical locations. Copies sent to the reviewers email (NIPR or SIPR depending on classification of document) can be used to validate compliance.

Fix: F-34922r3_fix

1. The Classified Connection Approval Office (CCAO) must be provided with current certification documentation IAW CCAO guidance. 2. The CCAO must be notified in writing of any changes/modification to the approved architecture. 3. The approval to connect (ATC) or Interim Approval to Connect (IATC) must be current.

b
Information Assurance - KVM Switch not Approved by the Defense Security Accreditation Working Group (DSAWG)
Medium - V-31115 - SV-41244r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-10.02.01
Vuln IDs
  • V-31115
Rule IDs
  • SV-41244r2_rule
Failure to use approved switch boxes can result in the loss or compromise of classified information. Information Assurance ManagerDCSP-1
Checks: C-39789r3_chk

1. Check all KVM switches that switch from NIPR to SIPR - or other low side to high side systems being reviewed. 2. Ensure switches are on the most current approved DSAWG list or otherwise comply with DSAWG guidance for use for switching between high side and low side devices. 3. Check to ensure that any unapproved switch boxes in use have specific approval for use in the SIPRNet Approval to Connect (ATC) or (IATC) from the Classified Connection Approval Office (CCAO). TACTICAL ENVIRONMENT: The check is applicable where KVM devices are in use.

Fix: F-34994r2_fix

1. All KVM switches that switch from NIPR to SIPR - or other low side to high side systems being reviewed must be on the most current approved DSAWG list or otherwise comply with DSAWG guidance. 2. Any unapproved switch boxes in use (switching from NIPR to SIPR) must have specific approval for use and be addressed in the SIPRNet Approval to Connect (ATC) or IATC from the Classified Connection Approval Office (CCAO).

b
Information Assurance - KVM Switch (Port Separation) on CYBEX/Avocent 4 or 8 port
Medium - V-31124 - SV-41259r3_rule
RMF Control
Severity
Medium
CCI
Version
IA-10.02.02
Vuln IDs
  • V-31124
Rule IDs
  • SV-41259r3_rule
The back plate of some 4 or 8 port CYBEX/AVOCENT KVM devices provides a physical connection between adjacent ports. Therefore failure to provide for physical port separation between SIPRNet (classified devices) and NIPRNet (unclassified devices) when using CYBEX/AVOCENT KVM devices can result in the loss or compromise of classified information. Information Assurance ManagerDCSP-1
Checks: C-39804r2_chk

Validate the correct configuration of CYBEX/Avocent 4 or 8 port KVMs IAW DSAWG guidance. This includes physical port separation between SIPRNet and NIPRNet (high & low) connections. Because of the internal physical configuration of the CYBEX boxes, only like classification levels may be connected to adjacent ports. TACTICAL ENVIRONMENT: The check is applicable where KVM devices are in use.

Fix: F-35002r2_fix

1. CYBEX/Avocent 4 or 8 port KVMs used for switching devices between the SIPRNet and NIPRNet (or any switching between SIPRNet and any other unclassified network devices) must be correctly configured IAW DSAWG guidance. 2. Correct configuration must include physical port separation between SIPRNet and NIPRNet (high & low) (or any switching between SIPRNet and any other unclassified network devices) connections. 3. Because of the internal physical configuration of the CYBEX/Avocent box back plates, only like classification levels may be connected to adjacent ports.

b
Information Assurance - KVM Switch Use of Hot-Keys on SIPRNet Connected Devices
Medium - V-31125 - SV-41260r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-10.02.03
Vuln IDs
  • V-31125
Rule IDs
  • SV-41260r2_rule
Use of "Hot Keys" for switching between devices relies on use of software to separate and switch between the devices. Unless software use involves an approved Cross Domain Solution (CDS) it can result in the loss or compromise of classified information from low side devices to those devices on the high side. Only physical switching between devices can assure that information will not be exchanged. Information Assurance ManagerDCSP-1
Checks: C-39805r2_chk

1. Check to ensure users are physically switching between devices on SIPRNet and any devices connected to an unclassified network like NIPRNet, rather than using a Hot-Key feature. 2. Be suspicious of any KVM that is not easily reachable (within arms distance) by the keyboard operator. TACTICAL ENVIRONMENT: The check is applicable where KVM devices are in use.

Fix: F-35008r2_fix

Users of KVM devices must physically switch between devices connected to the SIPRNet and any devices connected to an Unclassified network such as NIPRNet, rather than using a Hot-Key feature.

a
Information Assurance - KVM Switch (Request for Approval ) Documentation is not Available
Low - V-31126 - SV-41267r2_rule
RMF Control
Severity
Low
CCI
Version
IA-10.03.01
Vuln IDs
  • V-31126
Rule IDs
  • SV-41267r2_rule
Failure to request approval for connection of new or additional KVM devices (switch boxes) for use in switching betwee SIPRNet devices and unclassified devices (NIPRNet) from the Classified Connection Approval Office (CCAO) could result in unapproved devices being used or approved devices being used or configured in an unapproved manner; therby increasing the risk for the DISN.Information Assurance ManagerDCSP-1
Checks: C-39812r2_chk

1. Check to ensure the Enclave/Local DAA submitted initial and updated (as required) Certification and Accreditation (C&A) documentation (IAW the DIACAP) to the CCAO/UCAO reflecting the addition of KVM devices on the user’s enclave. 2. SIPRNet users must also submit an updated SIPRNet Connection Questionnaire (SCQ) to the CCAO reflecting the device on the user’s enclave. TACTICAL ENVIRONMENT: The check is applicable where KVM devices are in use.

Fix: F-35009r3_fix

1. The Enclave or local DAA must provide initial and updated (as required) Certification and Accreditation (C&A) documentation (IAW the DIACAP) to the CCAO/UCAO reflecting the addition of KVM devices on the user’s enclave. 2. If using KVM on SIPRNet an updated SIPRNet Connection Questionnaire (SCQ) must be submitted to the CCAO reflecting the devices on the user’s enclave.

c
Information Assurance - Unauthorized Wireless Devices - Connected to the SIPRNet
High - V-31127 - SV-41269r2_rule
RMF Control
Severity
High
CCI
Version
IA-11.01.01
Vuln IDs
  • V-31127
Rule IDs
  • SV-41269r2_rule
Finding unauthorized wireless devices connected and/or operating on the SIPRNet is a security incident and could directly result in the loss or compromise of classified or sensitive information either intentionally or accidentally. Information Assurance ManagerECWN-1
Checks: C-39819r2_chk

1. Check during the walk-around to ensure that unauthorized wireless devices are not connected to the Network (SIPRNet). 2. Consult with Network Reviewers and Wireless Scanners to ensure they have not detected wireless devices. TACTICAL ENVIRONMENT: The check is applicable for ALL classified processing environments.

Fix: F-35016r2_fix

Unauthorized wireless devices, such as phones, PDAs, Laptops, etc., must not be connected to the SIPRNet or other classified system/network being reviewed.

b
Information Assurance - Unauthorized Wireless Devices - Portable Electronic Devices (PEDs) Used in Classified Processing Areas without Certified TEMPEST Technical Authority (CTTA) Review and Designated Accrediting Authority (DAA) Approval
Medium - V-31128 - SV-41275r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-11.02.01
Vuln IDs
  • V-31128
Rule IDs
  • SV-41275r2_rule
Allowing wireless devices in the vicinity of classified processing or discussion could directly result in the loss or compromise of classified or sensitive information either intentionally or accidentally.Information AssuranceOfficial PDA/Blackberries must be allowed to sync. Recommend they only be powered up for syncing and the classified system not be running during that time. Devices may be allowed if they are powered off while in the facility, employees are initially briefed and periodically reminded of the policy and there is strict enforcement of not using wireless devices in classified processing areas.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECWN-1
Checks: C-39822r3_chk

1. Check to ensure that unauthorized wireless devices (PEDs such as cell phones, blackberrys, laptops, etc.) are not being used in areas where classified systems or machines (SIPRNet) are in use. 2. If PED usage in classified processing areas is permitted by the site, check to ensure there is specific written DAA approval and that a CTTA has assessed the environment and that any resulting recommended TEMPEST countermeasures have been implemented. TACTICAL ENVIRONMENT: The check is applicable for ALL classified processing environments.

Fix: F-35021r2_fix

1. Unauthorized wireless devices (PEDs such as cell phones, blackberrys, laptops, etc.) must not be permitted for use in areas where classified systems or machines (SIPRNet) are in use. 2. If PED usage in classified processing areas is permitted, there must be specific written DAA approval and a CTTA assessment of the environment and any resulting recommended TEMPEST countermeasures must be implemented.

a
Information Assurance - Unauthorized Wireless Devices - No Formal Policy and/or Warning Signs
Low - V-31129 - SV-41280r2_rule
RMF Control
Severity
Low
CCI
Version
IA-11.03.01
Vuln IDs
  • V-31129
Rule IDs
  • SV-41280r2_rule
Not having a wireless policy and/or warning signs at entrances could result in the unauthorized introduction of wireless devices into classified processing areas.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECWN-1
Checks: C-39827r2_chk

1. Check to ensure there is a local wireless policy or SOP. 2. During the walk-around, ensure there is appropriate signage at entrances notifying employees and visitors that wireless devices are not authorized in a classified facility. TACTICAL ENVIRONMENT: The check is applicable to tactical locations where fixed facilities are used for classified processing. Not applicable to mobile/field environments.

Fix: F-35025r2_fix

1. A local wireless policy or SOP must be written and available for employee reference. 2. There must be appropriate signage at entrances notifying employees and visitors that wireless devices are not authorized in a classified facility. 3. Wireless policy must be included in initial briefings for new employees and reinforced periodically such as during annual security refresher training.

c
Information Assurance - Network Connections - Physical Protection of Classified Network Devices such as Routers, Switches and Hubs (SIPRNet or Other Classified Networks or Systems Being Inspected)
High - V-31132 - SV-41289r2_rule
RMF Control
Severity
High
CCI
Version
IA-12.01.01
Vuln IDs
  • V-31132
Rule IDs
  • SV-41289r2_rule
SIPRNet or other classified network connections that are not properly protected in their physical environment are highly vulnerable to unauthorized access, resulting in the probable loss or compromise of classified or sensitive information. CAT I is the default severity level for when SIPRNet network connections/equipment is found not to be properly protected in a proper safe, vault, secure room, SCIF or under continuous observation and control. CAT II severity level may be assigned when the equipment is properly housed in an area or container approved for classified storage or under continuous observation and control of a properly cleared employee; however, persons other than the Network Administrators and other (authorized) personnel have unimpeded access to the Network Connections,.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerNetwork Security OfficerDCPP-1, EBCR-1, ECND-2, ECTM-2, PESS-1
Checks: C-39902r12_chk

CHECK 1. Check to ensure that network devices on a Classified Network (SIPRNet) such as routers, switches, and hubs are housed within an approved classified storage safe, vault, or approved open storage area (AKA: secure room), or a SCIF. (CAT I) Two alternatives exist for check #1 in lieu of storage in a classified (secret or higher) vault, secure room or a SCIF: a. Information Processing System (IPS) containers are safes designed to house operational Information Systems (IS) equipment and can be used to meet this requirement. The use of an IPS container is often a good recommendation when a deficiency is found. b. A second alternative is to house network equipment in a 24/7 continuously occupied room or area. When using this method of control the equipment must be under the continuous (physical) observation and control of the cleared occupants. If using this alternative the network equipment must be maintained in lockable equipment storage cabinets. This is to ensure that only Network Administrators and other (authorized) personnel are the only persons with unimpeded access to the Network Connections. If the equipment is under continuous observation and control but not in a lockable cabinet or otherwise maintained to ensure that only Network Administrators and other(authorized) personnel have access, then it will be a CAT II finding under check #2 below. CHECK 2. Check also to ensure that only Network Administrators and other (authorized) personnel are the only persons with unimpeded access to the Network Connections, regardless if properly housed in a safe, vault or secure room (AKA: collateral classified open storage area). Lockable equipment storage cabinets may be used to meet this requirement (but only when the storage cabinets housing the network equipment is located within a vault, secure room or SCIF). (CAT II) TACTICAL ENVIRONMENT: The check is applicable for fixed tactical classified processing environments. It is assumed the type of equipment referenced will be in a fixed environment. Not applicable to a field/mobile environment.

Fix: F-35081r5_fix

1. Network devices on a Classified Network (SIPRNet) such as routers, switches, and hubs must be housed within an approved classified storage safe, vault, or approved open storage area (AKA: secure room, or in a SCIF. Information Processing System (IPS) containers are safes designed to house operational Information System (IS) equipment and can be used to meet this requirement. 2. An alternative to housing classified network devices in approved storage containers or areas is they must be housed in a 24/7 continuously occupied room or area. Occupants of the room or area must possess a security clearance equal to or greater than the level of the classified network devices. 3. Network Administrators and other (authorized) personnel must be the only persons with unimpeded access to the SIPRNet Network devices, regardless if properly housed in an approved safe, vault, secure room (AKA: collateral classified open storage area),in a SCIF, or in a 24/7 continuously occupied room or area. Lockable equipment storage cabinets may be used to meet this requirement (when network devices are housed within a vault, secure room or SCIF).

c
Information Assurance - Network Connections - Wall Jack Security on Classified Networks (SIPRNet or other Inspected Classified Network or System) Where Port Authentication Using IEEE 802.1X IS NOT Implemented
High - V-31171 - SV-41344r2_rule
RMF Control
Severity
High
CCI
Version
IA-12.01.02
Vuln IDs
  • V-31171
Rule IDs
  • SV-41344r2_rule
Network connections that are not properly protected are highly vulnerable to unauthorized access, resulting in the loss or compromise of classified or sensitive information. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerNetwork Security OfficerDCPP-1, EBCR-1, ECND-2, ECTM-2, PESS-1
Checks: C-39908r2_chk

At sites where port authentication using 802.1X is not implemented check during your walk around to see if all SIPRNet wall jacks are secured in the proper manner. The wall jacks can: 1. be located within a Secret or higher vault or Secret or higher Secure Room (open storage area), or a SCIF. 2. be under the continuous observation of a cleared individual. 3. be secured by a Hoffman or similar lock box with a GSA approved three position changeable combination padlock. Currently the ONLY lock meeting this standard is the S&G 8077 changeable combination padlock. *Lock boxes must also have hasps attached in such a way as they cannot be removed without force. Using rivets, welds, etc. is acceptable. Also hinges must not be exposed - or be peened or welded in such a manner as to preclude removal without using detectable force. Electrical type boxes with pre-punch holes for conduit or cable cannot be used - even if the holes are not removed. 4. be disabled at the end of each work day . This can ONLY be accomplished by a physical disconnect of the transmission cable at the classified circuit (SIPRNet) Point of Presence (PoP). The PoP must be in an appropriate Secret or higher vault, secure room or SCIF. DETAILED EXPLANATION FOLLOWS: 1. The primary and most basic requirement (IAW the Network Policy found in the Layer 2 Switch STIG - Cisco) is implementation of IEEE port authentication standard 802.1X (logical software based port security) - regardless of the physical area or space in which the wall jacks/ports are located. TRADITIONAL SECURITY REVIEWERS MUST FIRST CHECK WITH THE NETWORK REVIEWER to determine if 802.1X has been properly implemented on SIPRNet before evaluating the physical security of SIPRNet Wall Jacks. * Do this early in your site visit so that wall jack physical security considerations can be properly evaluated during your site tour/walk around. 2. Not using 802.1X based port authentication on SIPRNet is a CAT I *Network STIG” finding, separate from any traditional security considerations. However, if 802.1X is not implemented there is another software based alternative, which is the Network STIG requirement to allow for "legacy" port security via MAC address. Several caveats go with this alternative and this is when the physical security mitigations are required to be implemented: a. Use of simple MAC port security rather than 802.1X will result in a CAT III (*Network STIG) finding (on NIPRNet or SIPRNet). While this is not a traditional security check, it is something to be aware of. b. If simple MAC port security rather than 802.1X is implemented *on SIPRNet* (OR IF THERE IS ABSOLUTELY NO LOGICAL SOFTWARE BASED PORT SECURITY), the traditional security considerations and mitigations required IAW the Access Control STIG are as follows: (1) If the wall jacks/drops/ports are located within spaces properly established as Secret or TS vaults or Secret or TS Secure Rooms (AKA: Collateral Classified Open Storage Areas) OR within an approved SCIF, then there is no requirement for supplemental physical security measures. Again - No supplemental physical security controls are required for SIPRNet wall jacks in these areas. (2) If the wall jacks are not located in Secret or higher secure room/vault/SCIF, the following physical security controls must be in place: (a) SIPRNet wall jacks must be secured *when not attended by persons with Secret or higher clearance* by a properly constructed lock box (Hoffman or similar commercial product or locally fabricated). The lock box must be 18-gauge steel or better and have no exposed or removable hinges (internal hinges are ideal). If used, external hinge pins must be peened, welded, etc. so they cannot be removed without evidence of forced removal. Hasp hardware must be riveted to the box or otherwise installed so that removal will require physical breaking of the box or hasp, thereby leaving evidence of actual or attempted entry. No pre-punch (knock-out) holes are allowed in the box. The lock box must be secured with a 3-position high security combination padlock (IAW the NSTISSI 7003 standard for PDS "Pull Boxes"). The S&G 8077 combination padlock is the ONLY existing combo padlock meeting this standard. See the DoD Lock Program site for details: https://portal.navfac.navy.mil/portal/page/portal/navfac/navfac_ww_pp/navfac_nfesc_pp/locks/CM_LOCKS/CL_PADLOCK/TAB_PADLOCK_PROD (b) If lock boxes are not used the alternative is to physically disconnect the hot SIPRNet transmission lines at the SIPRNet Point of Presence (PoP) after normal duty hours. The PoP must be located within a proper Secret or higher secure room or vault or SCIF. NOTE 1: To reiterate the basic requirement: If IEEE 802.1X is properly implemented at the switch to authenticate devices *with clients (such as user work stations)* no additional supplemental physical security controls are required for the wall jacks. VERIFICATION FOR 802.1X IMPLEMENTATION MUST BE COORDINATED WITH THE NETWORK REVIEWER. Note 2: Regardless of Port Authentication using IEEE 802.1X, *clientless devices (such as printers, scanners or multi-functional devices (MFD)* cannot be authenticated - but this should not cause an issue with needing supplemental physical controls (lock box or disconnect at PoP). The reason is because clientless devices like these that are connected to SIPRNet should “normally” be maintained in a Secret/TS secure room or vault or SCIF and therefore would not require supplemental physical security of the wall jacks. Otherwise, MFD wall jacks must be protected by lock boxes or physical disconnect at the PoP after normal duty hours. Additional physical security measures or procedures for protection of classified MFD hard drives, residual images and printed materials will also be required, but these considerations are addressed elsewhere on the checklist. Note 3: Do not confuse the STIG wall jack lock box requirement with the NISTISSI 7003 lock box requirement on the physical end point (Termination Boxes) of a Protected Distribution System (PDS). The reference for PDS is the NSTISSI 7003, not the Access Control STIG. The requirements for PDS (pull-boxes, Access Points or Termination Boxes) and wall jack (lock boxes) are totally separate and unique, although it is possible to find the end of a PDS terminating in a lock box - that ALSO fulfills the requirement for protection of a wall jack where 802.1X is not implemented. NOTE 4: If there is no "legacy" MAC port security in place there will be a CAT I port security finding written by the Network reviewer. If the traditional security reviewer also finds a CAT I finding for lack of physical security protective measures there is a CCRI scoring over ride that will decrease the OVERALL CCRI score. So where there is absolutely no logical or physical port/wall jack security in place - the result is very severe in terms of the CCRI score. Traditional Security reviewers, Network Reviewers (and Team Leads) need to be aware of this because of its significance to the site being reviewed. NOTE 5: TACTICAL ENVIRONMENT APPLICABILITY: The check is applicable for fixed facility tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-35093r2_fix

Where port authentication using IEEE 802.1X is not implemented, all SIPRNet wall jacks must be physically secured in the proper manner. The physical security mitigation for Wall Jacks not protected by 802.1X must use one of the following compensatory measures: 1. SIPRNet connected Wall Jacks must be located within a Secret or higher vault or Secret or higher Secure Room (open storage area), or a SCIF. 2. SIPRNet connected Wall Jacks must be under the continuous observation of a cleared individual. 3. SIPRNet connected Wall Jacks must be secured by a Hoffman or similar lock box with a GSA approved three position changeable combination padlock. Currently the ONLY lock meeting this standard is the S&G 8077 changeable combination padlock. Lock boxes must also have hasps attached in such a way as they cannot be removed without force. Using rivets, welds, etc. is acceptable. Also hinges must not be exposed - or be peened or welded in such a manner as to preclude removal without using detectable force. Electrical type boxes with pre-punch holes for conduit or cable cannot be used - even if the pre-punch holes are not removed. 4. SIPRNet connected Wall Jacks must be disabled at the end of each work day . This can ONLY be accomplished by a physical disconnect of the transmission cable at the classified circuit (SIPRNet) Point of Presence (PoP). The PoP must be located in an appropriate Secret or higher vault, secure room or SCIF.

b
Information Assurance - Network Connections - Physical Protection of Unclassified (NIPRNet) Network Devices such as Routers, Switches and Hubs
Medium - V-31190 - SV-41372r2_rule
RMF Control
Severity
Medium
CCI
Version
IA-12.02.01
Vuln IDs
  • V-31190
Rule IDs
  • SV-41372r2_rule
Unclassified (NIPRNet) network connections that are not properly protected in their physical environment are highly vulnerable to unauthorized access, resulting in the probable loss or compromise of sensitive information such as personally identifiable information (PII) or For Official Use Only (FOUO). Information Assurance ManagerSecurity ManagerNetwork Security OfficerDCPP-1, EBCR-1, ECND-2, ECTM-2, PESS-1
Checks: C-39920r5_chk

1. Check that ALL network connections (on NIPRNet or other Unclassified Network under review) such as routers, switches, and hubs must are secured in a locked communications closet/room OR secured in a cabinet if the equipment is located in a room that is accessed by non-network personnel. 2. Ensure the locked room or cabinet cannot be easily accessed without forceable entry. Also ensure that proper key control procedures are used for ALL keys associated with both communication room doors and/or equipment cabinet doors. 3. ANY discrepancies with the above guidelines will result in a finding. TACTICAL ENVIRONMENT: The check is applicable for fixed tactical processing environments. It is assumed the type of equipment referenced will be in a fixed environment. Not applicable to a field/mobile environment.

Fix: F-35098r4_fix

1. All network connections (on NIPRNet or other Unclassified Network under review) such as routers, switches, and hubs must be secured within a locked communications closet/room OR secured within a cabinet if the equipment is located in a room that is accessed by non-network personnel. 2. The locked room or cabinet must be adequately secured so that it cannot be easily accessed without forceable entry. 3. Proper key control procedures must be in place for associated keys used to secure doors to communications rooms AND equipment cabinets. NOTE: Because locks and keys to equipment cabinets are often inferior and do not provide for adequate physical protection it is recommended that a metal hasp be attached (using rivets or other means that cannot be removed without evidence of forceable entry) to equipment cabinets securing network equipment. General Services Administration (GSA) Medium Security Keyed Padlocks or (preferably) the S&G 8077 Changeable Combination Padlock should then be used to secure the cabinet using the hasp.

a
Foreign National System Access - Local Access Control Procedures
Low - V-31199 - SV-41387r2_rule
RMF Control
Severity
Low
CCI
Version
FN-01.03.01
Vuln IDs
  • V-31199
Rule IDs
  • SV-41387r2_rule
Unauthorized access by foreign nationals to Information Systems can result in, among other things, security incidents, compromise of the system, or the introduction of a virus. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39923r3_chk

1. When organizations grant foreign nationals access to U.S. DoD systems check to ensure there are written procedures to guide system administrators. There are numerous categories of foreign military and civilian personnel, which should be addressed, as applicable to the site or organization and include the following: - Foreign Liaison Officers (FLO) - Foreign Exchange Officers - REL Partners - Coalition Partners - Foreign Nationals/Local Nationals (FN/LN) employed by DoD Organizations Overseas under SOFA - Foreign Nationals employed by Government contractors - Foreign Nationals or immigrant aliens not affiliated with or representing their Country of citizenship, who may be granted a Limited Access Authorization (LAA) for access to US Classified. 2. Reviewers must validate that local procedures adequately cover all possible foreign national encounters applicable to the site and ensure guidance is correct and follows regulatory standards. 3. Reviewers must ensure system access request forms used clearly indicate that the applicant for systems access is a foreign national. TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to US or Coalition Forces Systems.

Fix: F-35103r3_fix

1. Local written procedures to guide system administrators must be developed when granting foreign nationals access to U.S. DoD systems. NOTE: There are numerous categories of foreign military and civilian personnel, which should be addressed, as applicable to the site or organization and include the following: - Foreign Liaison Officers (FLO) - Foreign Exchange Officers -REL Partners - Coalition Partners - Foreign Nationals/Local Nationals (FN/LN) employed by DoD Organizations Overseas under SOFA - Foreign Nationals employed by Government contractors - Foreign Nationals or immigrant aliens not affiliated with or representing their Country of citizenship, who may be granted a Limited Access Authorization (LAA) for access to US Classified. 2. Local procedures must cover all possible foreign national encounters applicable to the site and ensure guidance is correct and follows regulatory standards. 3. System Access Authorization Request (SAAR) forms used by the site must clearly indicate the applicant for systems access is a foreign national.

b
Foreign National System Access - Identification as FN in E-mail Address
Medium - V-31210 - SV-41407r2_rule
RMF Control
Severity
Medium
CCI
Version
FN-01.02.01
Vuln IDs
  • V-31210
Rule IDs
  • SV-41407r2_rule
Unauthorized access by foreign nationals to Information Systems can result in, among other things, security incidents, compromise of the system, or the introduction of a virus. Information Assurance ManagerSecurity ManagerWeb AdministratorE-Mail AdministratorECAD-1, ECAN-1, IAAC-1
Checks: C-39932r3_chk

When organizations grant foreign national access to U.S. DoD systems check to ensure foreign nationals granted e-mail privileges on DOD systems are clearly identified as such in their e-mail addresses IAW DoDD 8500.01E and CJCSI 6510.01F. TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to US or Coalition Forces Systems.

Fix: F-35110r3_fix

Foreign Nationals granted e-mail privileges on DOD systems must be clearly identified as such in their e-mail addresses IAW DoDD 8500.01E and CJCSI 6510.01F.

b
Foreign National (FN) Systems Access - Local Nationals Overseas System Access - (NIPRNet User)
Medium - V-31211 - SV-41411r2_rule
RMF Control
Severity
Medium
CCI
Version
FN-02.02.01
Vuln IDs
  • V-31211
Rule IDs
  • SV-41411r2_rule
Failure to subject foreign nationals to background checks could result in the loss or compromise of classified or sensitive information by foreign sources. Information Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39936r7_chk

Check that all local foreign nationals hired by DoD organizations overseas, with NIPRNet user access, are employed IAW the applicable Status of Forces Agreement (SOFA) and have the following successfully adjudicated checks: a. Host government, law enforcement and security agency checks at the city, state (province), and national level, whenever permissible by the laws of the host government. b. Favorable DCII checks c. FBI-HQ/ID (Where information exists regarding residence by the foreign national in the U.S. or Territory for one year or more since age 18). TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to Unclassified US or Coalition Forces Systems.

Fix: F-39500r4_fix

All local foreign nationals hired by DoD organizations overseas, with NIPRNet user access, must be employed IAW the applicable Status of Forces Agreement (SOFA) and have the following successfully adjudicated checks: a. Host government, law enforcement and security agency checks at the city, state (province), and national level, whenever permissible by the laws of the host government. b. Favorable DCII checks c. FBI-HQ/ID (Where information exists regarding residence by the foreign national in the U.S. or Territory for one year or more since age 18).

c
Foreign National (FN) Systems Access - Local Nationals Overseas System Access - (SIPRNet or Other Classified System or Classified Network being Reviewed)
High - V-31215 - SV-41417r2_rule
RMF Control
Severity
High
CCI
Version
FN-02.01.01
Vuln IDs
  • V-31215
Rule IDs
  • SV-41417r2_rule
Failure to subject foreign nationals to background checks could result in the loss or compromise of classified or sensitive information by foreign sources. Information Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39943r3_chk

Check that all local foreign nationals hired by DoD organizations overseas do not have access to classified systems and information unless: 1. Permitted by National Disclosure Policy - AND 2. Allowed under the applicable Status of Forces Agreement(SOFA) - AND 3. A proper background investigation/personnel vetting/security clearance adjudication for each FN granted access has been successfully completed IAW the SOFA and all other applicable DoD guidance. Security Clearance and access levels MUST be provided ONLY to the minimum necessary for mission accomplishment. 4. A Delegation of Disclosure Authority Letter (DDL) or similar approved certification method documenting approved access to US Classified information is available for review. TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to US or Coalition Forces Systems.

Fix: F-35117r5_fix

All local foreign nationals (FN) hired by DoD organizations overseas must not have access to classified systems and information unless: 1. Permitted by National Disclosure Policy and the applicable SOFA - AND 2. A proper background investigation/personnel vetting/security clearance adjudication has been successfully completed for each FN granted systems access IAW the SOFA and all applicable DoD guidance. 3. Security Clearance and access levels MUST ONLY be provided ONLY to the minimum necessary for mission accomplishment. 4. A Delegation of Disclosure Authority Letter (DDL) or similar approved certification method documenting approved access to US Classified information must be available for review.

c
Foreign National (FN) Systems Access - Local Nationals (LN) Overseas System Access - Vetting for Privileged Access
High - V-31221 - SV-41430r2_rule
RMF Control
Severity
High
CCI
Version
FN-02.01.02
Vuln IDs
  • V-31221
Rule IDs
  • SV-41430r2_rule
Failure to subject foreign nationals to background checks could result in the loss or compromise of classified or sensitive information by foreign sources. Information Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39946r4_chk

When local foreign nationals are hired by DOD organizations overseas IAW the applicable Status of Forces Agreement (SOFA) and are assigned to Information Assurance (IA) positions of trust: 1. Check to ensure they comply with background investigation requirements (SSBI or equivalent) AND that they are not assigned to any IAM Level III positions or IAT Level III positions of trust IAW DoD 8570.01-M, IA Workforce Improvement Program. 2. Check to ensure that Local Nationals (LN) and Foreign nationals (FN) are always supervised by a higher level Information Assurance (IA) position that is occupied by a US Government employee who is a US citizen. 3. Check to ensure that the Information Assurance Manager is never a LN/FN. TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to US or Coalition Forces Systems.

Fix: F-35118r2_fix

When local foreign nationals are hired by DOD organizations overseas IAW the applicable SOFA and are assigned to Information Assurance (IA) positions of trust: 1. They must have successfully completed and comply with background investigation requirements (SSBI or equivalent) 2. They must not be assigned to any IAM Level III positions or IAT Level III positions of trust IAW DoD 8570.01-M, IA Workforce Improvement Program. 3. A Local National (LN) or Foreign National (FN) employed in an information system position of trust must always be supervised by a higher level IA position occupied by a US Government employee who is also a US citizen. 4. An Information Assurance Manager must never be a LN or FN.

b
Foreign National (FN) Systems Access - Delegation of Disclosure Authority Letter (DDL)
Medium - V-31223 - SV-41432r2_rule
RMF Control
Severity
Medium
CCI
Version
FN-02.02.02
Vuln IDs
  • V-31223
Rule IDs
  • SV-41432r2_rule
Unauthorized access by foreign nationals to Information Systems can result in, among other things, security incidents, compromise of the system, or the introduction of a virus. Information Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39948r3_chk

1. Check that a Delegation of Disclosure Authority Letter (DDL) is on hand for each assigned REL partner or other FN partner granted Limited Access to US Classified. NOTE: All disclosures and denials of classified military information are reported in the Foreign Disclosure and Technical Information System (FORDTIS) and it might also be possible for reviewers to request visual access to validate foreign clearance approvals at sites. However, a DDL is required for access to any US Classified information. 2. The organization's supporting Foreign Disclosure/Contact Officer (FDO) will be the ultimate POC for this. TACTICAL ENVIRONMENT: This check is applicable where REL Partners or other FN allies are employed in a tactical environment with access to US Classified or Sensitive Systems.

Fix: F-35122r3_fix

A Delegation of Disclosure Authority Letter (DDL) must be on hand for each assigned REL partner or other FN partner granted Limited Access to US Classified systems or information. NOTE 1: All disclosures and denials of classified military information are reported in the Foreign Disclosure and Technical Information System (FORDTIS). A DDL is required to validate and set parameters for FN access to any US Classified information. NOTE 2: The organization's supporting Foreign Disclosure/Contact Officer (FDO) will be the POC for this.

c
Foreign National System Access - FN or Immigrant Aliens (not representing a foreign government or entity) System Access - Limited Access Authorization (LAA)
High - V-31225 - SV-41434r2_rule
RMF Control
Severity
High
CCI
Version
FN-03.01.01
Vuln IDs
  • V-31225
Rule IDs
  • SV-41434r2_rule
Failure to verify citizenship and proper authorization for access to either sensitive or classified information could enable personnel to have access to classified or sensitive information to which they are not entitled.Information Assurance ManagerSecurity ManagerECPA-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-39950r4_chk

BACKGROUND INFORMATION: Compelling reasons may exist to grant access to classified information to an immigrant alien or a foreign national. Such individuals may be granted a "Limited Access Authorization" (LAA) in those rare circumstances where a non-U.S. citizen - NOT REPRESENTING A FOREIGN GOVERNMENT OR OTHER ENTITY - possesses a unique or unusual skill or expertise that is urgently needed in pursuit of a specific DoD requirement involving access to specified classified information for which a cleared or clearable U.S. citizen is not available. LAAs may be granted only at the SECRET and CONFIDENTIAL level. LAAs for TOP SECRET are prohibited. Interim access is not authorized pending approval of a LAA. 1. Check to ensure that all non-U.S. citizens fitting the above described situation have had an LAA granted prior to being permitted access to sensitive duties, classified information and/or systems. 2. Ensure that the information the non-U S. citizen has access to is approved for release to the persons country or countries of citizenship, in accordance with DoD Directive 5230.11. TACTICAL ENVIRONMENT: This check is applicable where any non-U.S. citizens (not representing a foreign Government or entity) are employed in a tactical environment with access to US Classified or Sensitive Systems.

Fix: F-35125r3_fix

BACKGROUND INFORMATION: Compelling reasons may exist to grant access to classified information to an immigrant alien or a foreign national. Such individuals may be granted a "Limited Access Authorization" (LAA) in those rare circumstances where a non-U.S. citizen - NOT REPRESENTING A FOREIGN GOVERNMENT OR OTHER ENTITY - possesses a unique or unusual skill or expertise that is urgently needed in pursuit of a specific DoD requirement involving access to specified classified information for which a cleared or clearable U.S. citizen is not available. LAAs may be granted only at the SECRET and CONFIDENTIAL level. LAAs for TOP SECRET are prohibited. Interim access is not authorized pending approval of a LAA. 1. All non-U.S. citizens fitting the above described situation must have an LAA granted prior to being permitted access to sensitive duties, classified information and/or systems. 2. The information the non-U S. citizen has access to must be approved for release to the persons country or countries of citizenship, in accordance with DoD Directive 5230.11.

c
Foreign National (FN) System Access - FN or Immigrant Aliens (not representing a foreign government or entity) with LAA Granted Uncontrolled Access
High - V-31227 - SV-41436r2_rule
RMF Control
Severity
High
CCI
Version
FN-03.01.02
Vuln IDs
  • V-31227
Rule IDs
  • SV-41436r2_rule
Failure to verify citizenship and proper authorization for access to either sensitive or classified information could enable personnel to have access to classified or sensitive information to which they are not entitled. Further uncontrolled/unsupervised access to physical facilities can lead directly to unauthorized access to classified or sensitive information.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECPA-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-39953r5_chk

1. Check to ensure that personnel granted LAAs are not permitted uncontrolled access to areas where classified information is stored or discussed (safes, vaults and secure room in particular). Classified information must be maintained in a location that will be under the continuous control and supervision of an appropriately cleared U.S. citizen. 2. Check to ensure that access to DoD information systems is properly controlled so that any FN granted an LAA has systems access only to that sensitive (CUI) or classified information to which they are specifically authorized. This check will require close coordination and consultation with a network reviewer or SME. TACTICAL ENVIRONMENT: This check is applicable where any non-U.S. citizens (not representing a foreign Government or entity) are employed in a tactical environment with access to US Classified or Sensitive Systems.

Fix: F-35131r2_fix

1. Personnel granted LAAs must not be permitted uncontrolled access to areas where classified information is stored or discussed (safes, vaults and secure room in particular). Classified information must be maintained in a location that will be under the continuous control and supervision of an appropriately cleared U.S. citizen. 2. Access granted to DoD information systems must be properly controlled so that any FN granted an LAA has systems access only to that sensitive (CUI) or classified information to which they are specifically authorized.

c
Foreign National (FN) Physical Access Control - Areas Containing US Only Information Systems Workstations/Monitor Screens, Equipment, Media or Documents
High - V-31242 - SV-41465r2_rule
RMF Control
Severity
High
CCI
Version
FN-04.01.01
Vuln IDs
  • V-31242
Rule IDs
  • SV-41465r2_rule
Physically co-locating REL Partners or other FN - who have limited or no access to the SIPRNet or other US Classified systems - near US personnel in a collateral classified (Secret or higher) open storage area or in a Secret or higher Controlled Access Area (CAA) that processes classified material is permissible for operational efficiency and coordination. Failure to limit and control physical access to information visible on system monitor screens, information processing equipment containing classified data, removable storage media and printed documents is especially important in mixed US/FN environments. Inadequate access and procedural controls can result in FN personnel having unauthorized access to classified materials and data, which can result in the loss or compromise of classified information, including NOFORN information. Appropriate but simple physical and procedural security measures must be put in place to ensure the FN partners do not have unauthorized access to information not approved for release to them. The primary control measure is to either keep US Only classified documents, information systems equipment and/ or associated removable storage media under continuous observation and control of a cleared US employee or place such items in an approved safe when unattended. Additionally, escorting visitors AND all FN employees/personnel into any area where there is US Only classified processing, documents, media, equipment or materials is not only a prudent security measure but an absolute requirement to prevent both intentional (insider threat) or unintentional (inadvertent) unauthorized exposure to classified materials and information. Following are applicable excerpts from CJCSI 6510.01F pertaining to control of US Only workstation spaces (in particular SCIFs and secure rooms): 7. Information and Information System Access. Access to DOD ISs is a revocable privilege and shall be granted to individuals based on need-to-know and IAW DODI 8500.2, NSTISSP No. 200, “National Policy on Controlled Access Protection” , Status of Forces Agreements for host national access, and DOD 5200.2-R, “Personnel Security System”. b. Individual foreign nationals may be granted access to specific classified U.S. networks and systems as specifically authorized under Information Sharing guidance outlined in changes to National Disclosure Policy (NDP-1). (1) Classified ISs shall be sanitized or configured to guarantee that foreign nationals have access only to classified information that has been authorized for disclosure to the foreign national’s government or coalition, and is necessary to fulfill the terms of their assignments. (2) U.S.-only classified workstations shall be under strict U.S. control at all times. 27. Foreign Access. f. Foreign National Access to U.S.-Only Workstations and Network Equipment. CC/S/As shall: (1) Maintain strict U.S. control of U.S.-only workstations and network equipment at all times. (4) Announce presence. If a foreign national is permitted access to U.S.-controlled workstation space, the individual must be announced, must wear a badge clearly identifying him or her as a foreign national, and must be escorted at all times. In addition, a warning light must be activated if available and screens must be covered or blanked. Severity Override: The default severity level is Category I and there is no mitigation allow to a lower severity level. This check is to assess physical access control measures and control and internal control procedures for classified information system equipment and removable storage media in areas in which there are US Only terminals/monitors/documents/media or other US Only system/network equipment. Even though there may also be terminals/monitors/documents/media or other system/network equipment present in the same area to which FN have been granted access, the fact the FN do not have access to the US Only equipment requires that the FN are not granted unescorted physical access to such areas. Therefore, if there are absolutely no US Only classified / sensitive work stations, monitors, documents or media in an area (with FN presence) and the FN employee or partner has been granted access to all systems in the physical environment - then this requirement is NA and should be annotated to the VMS report as Not a Finding. This requirement is also NA if there is no routine FN presence in the classified work area. RELATED VULS (STIG ID): 1. STIG ID: FN-05.02.01. This requirement is specifically focused on checking written policy/procedures and initial/recurring training concerning US employee interactions with FN employees assigned to the organization OR frequent and recurring FN visitors. Even if there are procedures and training a finding may still be written when it is clear from interviews and observation of the environment by traditional security reviewers that a lack of employee understanding of the rules and procedures are evident and are not being exercised. 2. STIG ID: IS-08.01.01. Classified Monitors/Displays (Physical Control of Classified Monitors From Unauthorized Viewing) . This requirement is specifically focused on checking physical controls in place to protect classified work stations (monitor screens) from unauthorized viewing. This requirement includes positioning and control of classified monitors and covers environments where Foreign Nationals are present and US Only work stations/monitor screens are present. 3. STIG ID: IS-08.03.01. This requirement is specifically focused on checking written policy/procedures and initial/recurring training concerning cleared employee responsibilities and actions to protect classified work stations (monitor screens) under their control from unauthorized viewing. This requirement includes positioning and control of classified monitors and covers environments containing US Only work stations/monitor screens where Foreign Nationals are present. 4. STIG ID: IS-08.01.02. This requirement concerns maintaining control of Common Access Cards (CACs), SIPRNet tokens and locking of computer work stations/monitor screens when unattended by removal of CACs, SIPRNet tokens or using Clt/Alt/Del. This requirement includes environments containing US Only work stations/monitor screens where Foreign Nationals are present. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPEDI-1, PEPF-1, PEPF-2, PESS-1, PRAS-2, PRNK-1
Checks: C-39965r10_chk

THIS REQUIREMENT PERTAINS TO CLASSIFIED ENVIRONMENTS such as Secret or higher vaults or classified open storage areas (secure rooms or SCIFs) WHERE FN partners ARE PRESENT with limited or no access to classified information /systems; in particular the SIPRNet. This is important to note, because without the FN presence in such an environment, placement of classified documents and classified removable media in safes when unattended would not normally be necessary/required. CHECK #1: Check to ensure all classified and sensitive documents and removable storage media containing US Only information are either under the continuous observation and control of cleared US personnel or placed in an approved GSA container (Safe) when not in use and under proper US control. (CAT I) The requirement in check #2 is complementary to the requirement covered in check #1. Unescorted access to areas where US Only classified equipment, documents and media are present must not be granted to any FN (regardless of clearance level) when cleared US personnel are not present to provide oversight. CHECK #2: Check to ensure FN access to classified open storage areas (includes vaults, secure rooms, and SCIFs) containing SIPRNet assets is permitted only during normal working hours when US personnel are present to provide oversight. (CAT I) TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed within fixed facilities in a tactical environment with access to US Systems.

Fix: F-35136r4_fix

This fix pertains to mixed classified environments containing US Only systems and media where FN partners are present: 1. All classified and sensitive documents and removable storage media containing US Only information must either be under the continuous observation and control of cleared US personnel or placed in an approved GSA container (Safe) when not in use and under proper US control. 2. Foreign National (FN) access to classified open storage areas (includes vaults, secure rooms, and SCIFs) must be permitted only during normal working hours when US personnel are present to provide oversight.

a
Foreign National (FN) Physical Access Control - (Identification Badges)
Low - V-31243 - SV-41466r2_rule
RMF Control
Severity
Low
CCI
Version
FN-04.03.01
Vuln IDs
  • V-31243
Rule IDs
  • SV-41466r2_rule
Failure to limit access to information visible on system monitor screens in mixed US/FN environments can result in FN personnel having unauthorized access to classified information, which can result in the loss or compromise of classified information, including NOFORN information. Physically co-locating REL Partners or other FN - who have limited access to the SIPRNet or other US Classified systems - near US personnel in a collateral classified (Secret) open storage area or in a Secret Controlled Access Area (CAA) that processes classified material is permissible for operational efficiency and coordination. Appropriate but simple physical and procedural security measures must be put in place to ensure the FN partners do not have unauthorized access to information not approved for release to them. Ensuring that US employees can clearly identify FN workers is an important control measure and can be accomplished by requiring the FN employees or partners to wear picture identification badges that clearly identify their affiliated / represented Country. Wearing of Country specific military uniforms also can be used. Security ManagerPEDI-1, PEPF-2, PRAS-2, PRNK-1
Checks: C-39967r4_chk

Check to ensure foreign local nationals (LN) hired by DOD organizations overseas IAW the applicable SOFA are issued and wear identification/access badges that clearly distinguish them as foreign national employees. REL Partners and FN Liaison and Exchange personnel in OCONUS and CONUS locations must also be provided and wear identification/access badges that clearly distinguish them as foreign national partners. If practical they should also be required to wear the military uniform of their host country - although FN out of uniform should not be an automatic finding. The intent is to enable US personnel to clearly distinguish between FN and US personnel. Following is an applicable excerpt from CJCSI 6510.01F pertaining to controlled US Only workstation spaces: Announce presence. If a foreIgn national is permitted access to controlled US work station space, the individual must be announced, must wear a badge clearly identifying him or her as a FN, and must be escorted at all times. In addition a warning light must be activated if available and screens must be covered or blanked. TACTICAL ENVIRONMENT: This check is applicable where LN/FN are employed in a tactical environment with access to US Systems.

Fix: F-35137r2_fix

1. "Foreign" local nationals (LN) hired by DOD organizations overseas IAW the applicable SOFA must be issued and wear identification/access badges that clearly distinguish them as foreign national employees. 2. REL Partners and FN Liaison and Exchange personnel in both OCONUS and CONUS locations must also be provided and wear identification/access badges that clearly distinguish them as foreign national partners. If practical they should also be required to wear the military uniform of their host country - although FN out of uniform should not be an automatic finding. The intent is to enable US personnel to clearly distinguish between FN and US personnel. Following is an applicable excerpt from CJCSI 6510.01F pertaining to controlled US Only workstation spaces: Announce presence. If a foreIgn national is permitted access to controlled US work station space, the individual must be announced, must wear a badge clearly identifying him or her as a FN, and must be escorted at all times. In addition a warning light must be activated if available and screens must be covered or blanked.

a
Foreign National (FN) Administrative Controls - Contact Officer Appointment
Low - V-31262 - SV-41496r2_rule
RMF Control
Severity
Low
CCI
Version
FN-05.03.01
Vuln IDs
  • V-31262
Rule IDs
  • SV-41496r2_rule
Failure to provide proper oversight of Foreign National partners or employees and limit access to classified and sensitive information can result in the loss or compromise of NOFORN information. Security ManagerECAN-1, PECF-1, PECF-2, PEVC-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-39977r4_chk

Check to ensure there is a Foreign Disclosure Officer (FDO) available or minimally that a Foreign Contact Officer has been appointed to control the activities of foreign visitors, REL Officers, FLO, and exchange personnel. Check that there is a formal Appointment Letter. TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed in a tactical environment with access to US Systems.

Fix: F-35149r4_fix

1. A Foreign Disclosure Officer (FDO) must be available or minimally a Foreign Contact Officer must be appointed to control the activities of foreign visitors, REL Officers, FLO, and exchange personnel. 2. A formal Appointment Letter for these duties that outlines responsibilities, etc. must be on-hand.

b
Foreign National (FN) Administrative Controls - Written Procedures and Employee Training
Medium - V-31263 - SV-41502r2_rule
RMF Control
Severity
Medium
CCI
Version
FN-05.02.01
Vuln IDs
  • V-31263
Rule IDs
  • SV-41502r2_rule
Failure to limit access for Foreign Nationals to classified information can result in the loss or compromise of NOFORN information. Documented local policies and procedures concerning what information FN employees or partners have access to and what they are excluded from having, what physical access limitations and allowances are in place, how to recognize a FN (badges, uniforms, etc.), steps to take to sanitize a work area before a FN can access the area, etc. are an essential part of controlling FN access. Just as important as development of policy and procedure is the training/familiarization of both employees and assigned FNs with the rules of interaction. Security ManagerInformation Assurance OfficerInformation Assurance ManagerECAD-1, ECAN-1, PESP-1, PRAS-1, PRAS-2
Checks: C-39983r2_chk

Check to ensure that US employees clearly understand the differences and limitations between REL Officers, other NATO partners, Non-NATO partners and Coalition Partners. In a mixed US/FN partner environment the US personnel must know exactly what information can be shared and what cannot be shared or how to readily determine this information. For example the restrictions and cautions for partners from Belgium, Germany, France will be significantly greater relative to viewing anything on SIPRNet work stations versus the Australia, Canada, Great Britain partners. This can only be done if there are written local procedures and initial/recurring (at least annual) employee training to ensure familiarization with the rules for sharing classified and sensitive information with our partners. It is recommended that employees sign an acknowledgement that they understand their responsibilities for sharing information, but this is not to be required. This particular check should be validated by specifically checking for written procedures and training records. This subject can be included in the initial and annual site security awareness training but must be clearly detailed as having been properly completed. The effectiveness of the program can be validated by conducting random employee interviews concerning their understanding of rules covering sharing classified and sensitive information with FN partners assigned to or visiting their organization/site. Any one of the following three items: Lack of written procedures, lack of training, or evidence employees are not familiar with the rules for information sharing will result in a finding. TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed in a tactical environment with access to US Systems

Fix: F-35158r2_fix

BACKGROUND: US employees must clearly understand the differences and limitations between REL Officers, other NATO partners, Non-NATO partners and Coalition Partners. In a mixed US/FN partner environment the US personnel must know exactly what information can be shared and what cannot be shared or how to readily determine this information. For example the restrictions and cautions for partners from Belgium, Germany, France will be significantly greater relative to viewing anything on SIPRNet work stations versus the Australia, Canada, Great Britain partners. REQUIREMENT: There must be written local procedures and initial/recurring (at least annual) employee training to ensure familiarization with the rules for sharing classified and sensitive information with our partners. This topic must be included in the initial and annual site security awareness training. Any one of the following three items will result in a finding: 1. Lack of written procedures, 2. Lack of training, or 3. Clear evidence employees are not familiar with the rules for information sharing.

c
Foreign National (FN) Administrative Controls - Proper Investigation and Clearance for Access to Classified Systems and/or Information Assurance (IA) Positions of Trust
High - V-31264 - SV-41506r2_rule
RMF Control
Severity
High
CCI
Version
FN-05.01.01
Vuln IDs
  • V-31264
Rule IDs
  • SV-41506r2_rule
Failure to validate that FN partners or employees have the required security clearance levels for access to classified systems and/or the proper level of background investigation for IA Positions of Trust could result in untrustworthy Foreign Nationals having access to classified or sensitive US systems. In situations where they have been assigned to IA positions of trust this consideration becomes even more critical as they could adversely impact the CIA of the systems, possibly without being easily discovered. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerDCSD-1, ECAN-1, PECF-1, PECF-2, PRAS-1, PRAS-2, PRNK-1
Checks: C-39987r3_chk

Check that all foreign national partners or FN employees with SIPRNet access (or if applicable a classified Coalition System in the US Partition) have the proper investigation and clearance level required for their classified system access or IA position of trust. Normally this will be accomplished by reciprocally accepting the partner Country equivalent security clearance. TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed in a tactical environment with access to classified US Systems or Coalition Systems.

Fix: F-35159r2_fix

All foreign national (FN) partners or FN employees with SIPRNet access (or if applicable a classified Coalition System in the US Partition) must have the proper investigation and clearance level required for their level of classified system access or IA position of trust. Normally this will be accomplished by reciprocally accepting the partner Country equivalent security clearance.

b
Foreign National (FN) Administrative Controls - Procedures for Requests to Provide Foreign Nationals System Access
Medium - V-31265 - SV-41516r2_rule
RMF Control
Severity
Medium
CCI
Version
FN-05.02.02
Vuln IDs
  • V-31265
Rule IDs
  • SV-41516r2_rule
Unauthorized access by foreign nationals to Information Systems can result in, among other things, security incidents, compromise of the system, or the introduction of a virus. Finding is a CAT II by default. Reduce to CAT III if no local policy and procedures exist for adding foreign nationals to systems - but no inappropriate system access was found to be granted IAW DoD 8570.01-M as follows: C3.2.4.8.2. ...LNs and Foreign Nationals (FNs) must comply with background investigation requirements and cannot be assigned to IAT Level III positions. System AdministratorDatabase AdministratorInformation Assurance OfficerInformation Assurance ManagerSecurity ManagerECAN-1, IAAC-1
Checks: C-39994r3_chk

Check to ensure there are local written procedures for when foreign national request access to U.S. systems. Validate the standards are correct. Ensure Foreign Nationals only hold IT positions authorized by regulation - primarily DoD 8570.01-M, IA Workforce Improvement Program. TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed in a tactical environment with access to classified or unclassified US Systems or Coalition Systems.

Fix: F-35162r4_fix

There must be local written procedures for when there is a foreign national request to access to U.S. systems. Foreign Nationals must only hold IT positions authorized by regulation. IAW DoD 8570.01-M: C3.2.4.8.2. ...LNs and Foreign Nationals (FNs) must comply with background investigation requirements and cannot be assigned to IAT Level III positions. TACTICAL ENVIRONMENT: This check is applicable where REL partners/LN/FN are employed in a tactical environment with access to classified or unclassified US Systems or Coalition Systems

b
Information Security (INFOSEC) - Safe/Vault/Secure Room Management
Medium - V-31266 - SV-41522r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-01.02.01
Vuln IDs
  • V-31266
Rule IDs
  • SV-41522r2_rule
Lack of adequate or Improper procedures for management of safes/vaults and secure rooms could result in the loss or compromise of classified material. Security ManagerPESS-1
Checks: C-39995r7_chk

Check all safes, vaults and/or secure rooms (*only those containing DISN assets) for proper management practices: 1. Ensure only GSA-approved security containers are being utilized. GSA-approved security containers and vault doors must have a label indicating “General Services Administration Approved Security Container,” affixed to the front of the container, usually this is on the control or the top drawer of safes. 2. Ensure combinations are changed as required. This is recorded on the applicable SF 700 form and must be done: When placed in service, When someone with knowledge of the combination departs (unless other sufficient controls exist to prevent that individual’s access to the lock), When compromise of the combination is suspected, or When taken out of service built-in combination locks shall be reset to the standard combination of 50-25-50. 3. Ensure forms SF 700, Security Container Information are properly completed for each safe, vault and secure room used to store classified DISN assets. Examples of what to look for follows. For the SF 700 form ensure: a. It shows the location of the door or container. b. It reflects the names, home addresses, and home telephone numbers of the individuals having knowledge of the combination who are to be contacted in the event that the vault, secure room, or container is found open and unattended . c. The cover sheet is filled out, attach it to the inside of the control drawer or on the inside face of the vault or secure room door, with either tape or a magnetically-attached holder. d. The tear-off tab with the combination record is placed in the envelope, sealed, properly marked with the classification level and stored by the security manager in another approved classified container. 4. Ensure forms SF 702, Security Container Check Sheet are properly completed for each safe, vault and secure room used to store classified DISN assets. Examples of what to look for follows. For the SF 702 form ensure: a. It provides a record of the names and times that persons have opened, closed or checked a particular container (safe, vault or secure room) that holds classified information. b. It is properly annotated to reflect each opening and closing of the container. c. It is properly annotated to reflect (at least) daily checks of ALL containers - whenever an area housing the containers is entered/occupied – EVEN IF THE CONTAINER IS NOT OPENED. If on weekends or holidays the area housing the container is not occupied the SF 702 would not require annotation; however, in the event the area is accessed for even a short period of time, the SF 702 forms for each container in the area should be annotated to reflect the container was checked. Annotation of the SF 702 forms should be conducted IN ADDITION TO the annotation of SF 701 forms reflecting end-of-day checks. 5. Ensure container repairs are conducted correctly IAW FED-STD-809. Details are at the DoD Lock Program WEB Portal for Drawer head Replacement. TACTICAL ENVIRONMENT: This check is applicable where safes, vaults or secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35163r3_fix

All safes, vaults and/or secure rooms containing SIPRNet assets must adhere to the following proper management practices: 1. Only GSA-approved security containers are utilized. GSA-approved security containers and vault doors must have a label indicating “General Services Administration Approved Security Container,” affixed to the front of the container, usually this is on the control or the top drawer of safes. 2. Combinations must be changed as required. This is recorded on the applicable SF 700 form and must be done: When placed in service, When someone with knowledge of the combination departs (unless other sufficient controls exist to prevent that individual’s access to the lock), When compromise of the combination is suspected, or When taken out of service built-in combination locks shall be reset to the standard combination of 50-25-50. 3. Standard Forms (SF) 700, Security Container Information and SF 702, Security Container Check Sheet must be completed properly. 4. Repairs must be conducted correctly IAW FED-STD-809. Details are at the DoD Lock Program WEB Portal for Drawer head Replacement.

c
Information Security (INFOSEC) - Vault/Secure Room Storage Standards - Door Combination Lock Meeting Federal Specification FF-L-2740
High - V-31267 - SV-41529r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.01
Vuln IDs
  • V-31267
Rule IDs
  • SV-41529r2_rule
Failure to meet Physical Security storage standards could result in the undetected loss or compromise of classified material.The default severity level is CAT I but may be reduced to a CAT II finding at DoD Industry sites ONLY if compliance with NISPOM standards are met. This allows for the use of either an approved built-in combination lock or an approved combination or key-operated padlock. Particular attention must be given to control of key operated padlocks and keys IAW the NISPOM paragraph 5-310. If proper key control is not maintained the downgrade to CAT II should not be allowed. Security ManagerPESS-1
Checks: C-39996r5_chk

*This check is specifically for vaults and secure rooms or open storage areas containing inspectable SIPRNet assets*: Check the primary ingress/egress door to ensure a proper combination lock is installed and is being used. Door must be equipped with a built-in GSA-approved combination lock meeting Federal Specification FF-L-2740, such as the X07, X09 locks. NOTE: The use of automated access control systems (ACS) is encouraged to control access to secure room space during working hours; however, electrically actuated locks (e.g., cypher and magnetic access card locks) do not afford by themselves the required degree of protection for classified information and must not be used as a substitute for the combination locks meeting Federal Specification FF-L-2740. TACTICAL ENVIRONMENT: This check is applicable where vaults or secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35164r3_fix

*This requirement is specifically for vaults and secure rooms or open storage areas containing inspectable SIPRNet assets*: The primary ingress/egress door must be equipped with a proper combination lock that is installed properly and is being used. Door must be equipped with a built-in GSA-approved combination lock meeting Federal Specification FF-L-2740, such as the X07, X09 locks. NOTE: The use of automated access control systems (ACS) is encouraged to control access to secure room space during working hours; however, electrically actuated locks (e.g., cypher and magnetic access card locks) do not afford by themselves the required degree of protection for classified information and must not be used as a substitute for the combination locks meeting Federal Specification FF-L-2740.

c
Information Security (INFOSEC) - Secure Room Storage Standards - Door Construction
High - V-31268 - SV-41531r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.02
Vuln IDs
  • V-31268
Rule IDs
  • SV-41531r2_rule
Failure to meet construction standards could result in the undetected loss or compromise of classified material.Category I is the default severity level for this requirement. There are four separate checks under this requirement and a deficiency found in all the checks - except for check # 1 will result in a CAT I finding. If check #1 is the ONLY deficiency found pertaining to door construction then the severity level of the finding may be reduced to CAT II. Following is the referenced CAT II requirement: The doors to the room (primary and secondary) are not substantially constructed of wood or metal . (CAT II) If any or all of the other three checks under this requirement are found to be deficient the severity level will be CAT I. Security ManagerPESS-1
Checks: C-39998r3_chk

Check all secure room doors (*containing inspectable SIPRNet assets) as follows: 1. The doors to the room (primary and secondary) shall be substantially constructed of wood or metal. (CAT II) 2. The hinge pins of outswing doors shall be peened, brazed, or spot welded to prevent removal. Certain hinge pins are made with internal locking pins or locking flanges and are acceptable if they cannot be removed. (CAT I) 3. Secondary (emergency exit) doors shall have all external hardware removed to prevent opening from outside the secure room. (CAT I) 4. Secondary doors (doors other than those secured with locks meeting FF-L-2740) shall be secured from the inside with deadbolt emergency egress hardware, a deadbolt, or a rigid wood or metal bar that extends across the width of the door. These deadbolt locks shall be secured when the combination lock on the primary door is spun. (CAT I) TACTICAL ENVIRONMENT: This check is applicable where secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35165r3_fix

All secure room doors (*containing inspectable SIPRNet assets) must meet the following standards: 1. The doors to the room (primary and secondary) shall be substantially constructed of wood or metal. 2. The hinge pins of outswing doors shall be peened, brazed, or spot welded to prevent removal. Certain hinge pins are made with internal locking pins or locking flanges and are acceptable if they cannot be removed. 3. Secondary (emergency exit) doors shall have all external hardware removed to prevent opening from outside the secure room. 4. Secondary doors (doors other than those secured with locks meeting FF-L-2740) shall be secured from the inside with deadbolt emergency egress hardware, a deadbolt, or a rigid wood or metal bar that extends across the width of the door. These deadbolt locks shall be secured when the combination lock on the primary door is spun.

b
Information Security (INFOSEC) - Secure Room Storage Standards - Perimeter Construction using Proper Permanent Construction Materials for True Ceiling, Walls and Floors.
Medium - V-31269 - SV-41535r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.11
Vuln IDs
  • V-31269
Rule IDs
  • SV-41535r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical Perimeter surrounding a secure room (AKA: collateral classified open storage area) could result in a lack of structural integrity and the undetected loss or compromise of classified material. Permanent construction materials; while not impenetrable, provide physical evidence of an attempted or actual intrusion into a secure room space. Construction materials and application techniques that are not permanent in nature can potentially be removed to allow for access to secure room space and then replaced by an intruder upon egress from the area. This effectively negates the detection capability afforded by permanent construction techniques and materials. Examples of non-permanent material would be modular walls that can be removed and replaced with ease or plywood board (or other materials) applied with screws or nails that can be removed from outside the secure room space and then replaced with standard tools.Information Security For DoD Industry sites ONLY the following guidance concerning use of "modular partitions" is acceptable: If insert-type panels are used, a method shall be devised to prevent the removal of such panels without leaving visual evidence of tampering. If visual access is a factor, area barrier walls up to a height of 8 feet shall be of opaque or translucent construction.Security ManagerPESS-1
Checks: C-39999r6_chk

For secure rooms or areas (*containing inspectable SIPRNet assets) check: 1. That walls, floor, and roof construction of secure rooms are made of permanent construction materials; i.e., plaster, gypsum wallboard, metal panels, hardboard, wood, plywood, or other materials offering resistance to, and evidence of unauthorized entry into the area. Materials such as plywood must be attached in a manner so as not to enable easy removal of screws or nails to gain ingress and then replace upon egress. 2. The "True" ceiling shall be constructed of plaster, gypsum, wallboard material, hardware or any other acceptable material. TACTICAL ENVIRONMENT: This check is applicable where vaults or secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35166r3_fix

1. Secure rooms or areas (*containing inspectable SIPRNet assets) must have walls, floor, and roof construction made of permanent construction materials; i.e., plaster, gypsum wallboard, metal panels, hardboard, wood, plywood, or other materials offering resistance to, and evidence of unauthorized entry into the area. 2. Materials such as plywood must be attached in a manner so as not to enable easy removal of screws or nails to gain ingress and then replace upon egress. 3. The "True" ceiling shall be constructed of plaster, gypsum, wallboard material, hardware or any other acceptable material.

c
Information Security (INFOSEC) - Secure Room Storage Standards Wall and Ceiling Structural Integrity (AKA: True Floor to True Ceiling Connection)
High - V-31270 - SV-41537r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.03
Vuln IDs
  • V-31270
Rule IDs
  • SV-41537r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3, Enclosure 3 could result in the undetected loss or compromise of classified material.Security ManagerPESS-1
Checks: C-40002r4_chk

For secure rooms or areas (*containing inspectable SIPRNet assets) check walls are true floor to true ceiling. Walls shall be extended to the true ceiling and attached with permanent construction materials. As an alternative true walls and true ceilings can be connected with steel mesh or 18-gauge expanded steel screen. Likewise, walls below raised floor (computer room) space may be connected to the true floor with steel mesh or 18-gauge expanded steel screen. TACTICAL ENVIRONMENT: This check is applicable where secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35167r3_fix

1. For secure rooms or areas (*containing inspectable SIPRNet assets) walls must be true floor to true ceiling. 2. Walls shall be extended to the true ceiling and attached with permanent construction materials. 3. As an alternative true walls and true ceilings can be connected with steel mesh or 18-gauge expanded steel screen. 4. Likewise, walls below raised floor (computer room) space may be connected to the true floor with steel mesh or 18-gauge expanded steel screen.

c
Information Security (INFOSEC) - Vault/Secure Room Storage Standards - Openings in Perimeter Exceeding 96 Square Inches
High - V-31271 - SV-41538r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.04
Vuln IDs
  • V-31271
Rule IDs
  • SV-41538r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a vault or secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3, Enclosure 3 could result in the undetected loss or compromise of classified material. Security ManagerPESS-1
Checks: C-40003r4_chk

For vaults, secure rooms or areas (*containing inspectable SIPRNet assets): Utility openings such as ducts and vents and any holes or passages through the secure room perimeter will be kept at less than a man-passable (96 square inches) opening. Openings larger than 96 square inches will be hardened in accordance with Military Handbook 1013/1A. TACTICAL ENVIRONMENT: This check is applicable where secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35168r5_fix

For vaults, secure rooms or areas (*containing inspectable SIPRNet assets): Utility openings such as ducts and vents and any holes or passages through the secure room perimeter must be kept at less than a man-passable (96 square inches) opening. Openings larger than 96 square inches will be hardened in accordance with Military Handbook 1013/1A.

c
Information Security (INFOSEC) - Secure Room Storage Standards Windows - Accessible from the Ground Hardened Against Forced Entry and Shielded from Exterior Viewing of Classified Materials Contained within the Area.
High - V-31272 - SV-41539r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.05
Vuln IDs
  • V-31272
Rule IDs
  • SV-41539r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3 could result in the undetected loss or compromise of classified material. Security ManagerPESS-1
Checks: C-40006r2_chk

For secure rooms or areas (*containing inspectable SIPRNet assets) check windows as follows: 1. Window placement in secure rooms should be minimal. Ideally, there should be no large or entirely glass walls; although this will not automatically result in a finding if the glass is hardened to the same degree as the contiguous walls and properly obscured from outside viewing. 2. Windows that are less than 18 feet above the ground measured from the bottom of the window, or are easily accessible by means of objects directly beneath the windows shall be constructed from or covered with materials that provide protection from forced entry. The protection provided to the windows need be no stronger than the strength of the contiguous walls. Hurricane rated windows, ballistic proof windows, non-opening double or triple pane windows, etc. should be considered acceptable as equivalent to contiguous walls. Welded steel bars attached to the structure surrounding the window may also be used for hardening. 3. All windows within 18 feet of ground level, that are capable of being opened from inside the protected space shall also be protected by an IDS, either independently or by motion detection sensors in the space. 4. Windows will be covered with curtains, screens or otherwise limit visibility into the secure room space when classified equipment, documents or media can be viewed from outside the area. TACTICAL ENVIRONMENT: This check is applicable where secure rooms are used to protect classified materials or systems. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35169r3_fix

For secure rooms or areas (*containing inspectable SIPRNet assets) the following standards must be used: 1. Window placement in secure rooms must be minimal. There must be no large or entirely glass walls. 2. Windows that are less than 18 feet above the ground measured from the bottom of the window, or are easily accessible by means of objects directly beneath the windows shall be constructed from or covered with materials that provide protection from forced entry. The protection provided to the windows need be no stronger than the strength of the contiguous walls. Hurricane rated windows, ballistic proof windows, non-opening double or triple pane windows, etc. should be considered acceptable as equivalent to contiguous walls. Welded steel bars attached to the structure surrounding the window may also be used for hardening. 3. All windows within 18 feet of ground level, that are capable of being opened from inside the protected space shall also be protected by an IDS, either independently or by motion detection sensors in the space. 4. Windows will be covered with curtains, screens or otherwise limit visibility into the secure room space when classified equipment, documents or media can be viewed from outside the area.

c
Information Security (INFOSEC) - Vault Storage/Construction Standards
High - V-31273 - SV-41540r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.06
Vuln IDs
  • V-31273
Rule IDs
  • SV-41540r2_rule
Failure to meet standards IAW the DoD Manual 5200.01, Volume 3, Appendix to Enclosure 3, for ensuring that there is required structural integrity of the physical perimeter surrounding a classified storage vault could result in the undetected loss or compromise of classified material. INFOSEC-Vault Storage/Construction Standards For Indusrty sites ONLY that are not located within the bounds of a DoD installation the standards for vault construction found in the NISPOM under Section 8, paragraph 5-802. Construction Required for Vaults - may be used.Security ManagerPESS-1
Checks: C-40007r6_chk

For vaults containing inspectable SIPRNet assets check with supporting Facility Engineers to ensure it is properly constructed IAW one of the following two specifications: 1. As a Class A vault (concrete poured-in-place) built to Federal Standard (FED STD) 832 and specifically check/validate the following: a. Floor and Walls. Eight inches of reinforced concrete. Walls are to extend to the underside of the roof slab above. b. Roof/True Ceiling. Monolithic reinforced-concrete slab of thickness to be determined by structural requirements, but not less than the floors and walls. c. "True" vaults must have a Class 5 Vault Door and Frame and be fitted with an FF-L-2740 combination lock. The vault door and frame unit must conform to Federal Specification AA-D-600 Class 5 vault door with lock meeting Federal Specification FF-L-2740. Ensure it is not an armory vault door, which should have a GSA label (silver with red letters) stating that it is a "GSA Approved Armory Vault Door". AN ARMORY DOOR IS NOT APPROVED FOR CLASSIFIED STORAGE - AA&E STORAGE ONLY. The "proper"security vault door label reads "GSA Approved Security Vault Door" (label also silver with red letters). The difference between the two doors is that armory vault doors are fitted with Federal Specification FF-L-2937 mechanical combination locks. Facility Engineer (FE) construction certificates or other documentation should be requested to ensure construction standards are met. Often these certificates are posted on the inside of the vault near the door. 2. As a Class B vault (GSA-approved modular vault) meeting Federal Specification AA-V-2737, Modular Vault Systems, April 25, 1990, with Amendment 2, October 30, 2006. NOTE: Here again, normally FE certification documentation will be posted within the vault, but it is OK if such documentation is on file elsewhere at the site. The DoD Lock Program WEB Portal provides detailed specifications for vaults and ordering instructions for doors. Available through DoD Lock Program at the Documents, Federal Specifications tab for Federal Specifications or Documents, Directives and Guidance tab for Federal Standards and Military Handbooks: https://locks.navfac.navy.mil TACTICAL ENVIRONMENT: This check is applicable where vaults are used to protect classified materials or systems in a tactical environment.

Fix: F-35174r3_fix

Vaults containing inspectable SIPRNet assets must have documented confirmation from supporting Facility Engineers to ensure each is built to the following standards: 1. As a Class A vault (concrete poured-in-place) built to Federal Standard (FED STD) 832 and specifically check/validate the following: a. Floor and Walls. Eight inches of reinforced concrete. Walls are to extend to the underside of the roof slab above. b. Roof/True Ceiling. Monolithic reinforced-concrete slab of thickness to be determined by structural requirements, but not less than the floors and walls. c. Class 5 Vault Door and Frame and be fitted with an FF-L-2740 combination lock. The vault door and frame unit must conform to Federal Specification AA-D-600 Class 5 vault door with lock meeting Federal Specification FF-L-2740. It cannot be an armory vault door, which should have a GSA label (silver with red letters) stating that it is a "GSA Approved Armory Vault Door". AN ARMORY DOOR IS NOT APPROVED FOR CLASSIFIED STORAGE - AA&E STORAGE ONLY. The "proper"security vault door label must read: "GSA Approved Security Vault Door" (label also silver with red letters). The difference between the two doors is that armory vault doors are fitted with Federal Specification FF-L-2937 mechanical combination locks. 2. As a Class B vault (GSA-approved modular vault) meeting Federal Specification AA-V-2737, Modular Vault Systems, April 25, 1990, with Amendment 2, October 30, 2006. Facility Engineer (FE) construction certificates or other documentation must be available to ensure construction standards are met. Often these certificates are posted on the inside of the vault near the door, but can be on file elsewhere at the site.

c
Information Security (INFOSEC) - Secure Room Storage Standards - Intrusion Detection System (IDS)
High - V-31274 - SV-41541r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.07
Vuln IDs
  • V-31274
Rule IDs
  • SV-41541r2_rule
Failure to meet standards for maintenance and validation of structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3, could result in the undetected loss or compromise of classified material. Using a physical intrusion detection system enables immediate detection of attempted and/or actual intrusion into a secure room space. This is often the best supplemental protective measure (vice using 4-hour random checks) due to providing capability for immediate detection, and for immediate response to assess and counter the threat to the secure room space. Use of 4-hour checks may be adequate if supported by a risk assessment, but will not provide the immediate detection and response capability of a properly installed IDS. It is required that a risk assessment be conducted to determine which of these two intrusion detection methods (use of IDS OR 4-hour random checks) is appropriate for any particular location.1. The default when no IDS is used in secure rooms or classified open storage areas housing SIPRNet equipment is a CAT I finding. 2. Where IDS is being used properly BUT there is NO RISK ASSESSMENT and/or a SECURITY-IN-DEPTH DETERMINATION * IN WRITING by the C/S/A senior agency (security) official that specifically addresses the secure room or open storage space - then the severity level is a CAT II. 3. This requirement/check is NA if random checks not exceeding 4-hours are used in lieu of IDS, but only if the use of random checks is supported by a valid risk assessment and a security-in-depth determination. 4. This requirement/check for IDS (IS-02.01.07) cannot be used together with the requirement/check for 4-hour random checks (IS-02.01.10). Only one or the other is applicable to any individual secure room or collateral classified open storage area. Security ManagerPEPF-2, PESS-1
Checks: C-40016r8_chk

Background Details: Except for storage in a GSA-approved container (AKA: safe) or a vault built to FED STD 832, one of the following supplemental controls is required for secure rooms or areas containing SIPRNet (secret) assets, provided the C/S/A senior agency official determines in writing that security-in-depth exists: (1) Inspection of the container or open storage area every four hours by an employee cleared at least to the Secret level; or (2) An IDS with the personnel responding to the alarm arriving within 30 minutes of the alarm annunciation. IMPORTANT NOTE: Random checks not exceeding 4-hours are an allowable alternative to IDS ONLY if supported by a valid risk assessment. Prior to the installation of an IDS, the site shall perform a risk analysis to determine the threat, vulnerabilities, security-in-depth countermeasures, the acceptability of risk, potential cost savings, procedural requirements, and potential cost of additional manpower associated with random checks of the secure room as an alternative to IDS. Random checks and risk analysis are each covered as separate checks elsewhere in this checklist. This particular check for IDS is Not Applicable (NA) if random checks are properly conducted and are supported by the risk analysis and security-in-depth approved by the senior agency official in writing. In summary this check is to validate an IDS is being used AND that it is supported by a valid risk assessment AND security-in-depth approved by the senior agency official in writing. Checks: 1. Check to ensure that all secure rooms/classified open storage areas that afford access to classified SIPRNet equipment (servers, routers, switches, comm equipment, work stations, DASD, etc...) are protected by an Intrusion Detection System (IDS) *unless continually occupied. (CAT I) 2. Where IDS is being used check to ensure that its use is supported by both a RISK ASSESSMENT and a SECURITY-IN-DEPTH DETERMINATION * (Security-In-Depth Determination must IN WRITING by the C/S/A senior agency (security) official) that specifically addresses the secure room or open storage space. (CAT II) TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35185r6_fix

1. All secure rooms (AKA: collateral classified open storage areas) that afford access to classified SIPRNet equipment (servers, routers, switches, comm equipment, work stations, DASD...) must be protected by an Intrusion Detection System (IDS) unless continuously occupied. IMPORTANT NOTE: Random checks not exceeding 4-hours are an allowable alternative to IDS ONLY if supported by a valid risk assessment and security-in-depth. Random checks and risk analysis are each covered as separate requirements elsewhere in this document. This particular requirement for IDS is Not Applicable (NA) if random checks are properly conducted and are supported by the risk analysis and security-in-depth approved by the senior agency (security) official in writing. 2. Prior to the installation of an IDS, the site must perform a risk analysis to determine the threat, vulnerabilities, security-in-depth countermeasures, the acceptability of risk, potential cost savings, procedural requirements, and potential cost of additional manpower associated with random checks of each secure room as an alternative to IDS. 3. Security-in-Depth for each secure room must be approved *in writing* by the C/S/A senior agency official (senior official for security) In summary: An IDS must be used as a supplemental protective measure AND it must be supported both by a valid risk assessment AND security-in-depth as approved in writing by the senior agency official.

c
Information Security (INFOSEC) - Secure Room Storage Standards - Balanced Magnetic Switch (BMS) on Perimeter Doors
High - V-31275 - SV-41542r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.08
Vuln IDs
  • V-31275
Rule IDs
  • SV-41542r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3 could result in the undetected loss or compromise of classified material. When a physical Intrusion Detection System (IDS) is used as the supplemental protection measure (in lieu of 4-hour random checks) for secure rooms there is a requirement to place a Balanced Magnetic Switch (BMS) alarm contact on the primary ingress/egress door and any secondary/emergency exit doors. This alarm sensor is an essential part of any properly installed IDS and ensures that doors opened by force or that are left open are immediately detected. A BMS (AKA: triple biased alarm contact) is the most difficult door alarm contact to defeat and must be used in lieu of dual biased or simple alarm contacts.Default severity level is a CAT I: Secure Rooms containing SIPRNet assets that use an Intrusion Detection System (IDS) do not have all doors (primary and secondary) monitored with an alarm contact. Reduction to CAT II: Secure Rooms containing SIPRNet assets using an IDS have all doors monitored with alarm contacts; however, the alarm contacts are not Balanced Magnetic Switches (BMS) meeting UL Standard 634. This particular requirement for BMS (IS-02.01.08) can only be used when the IDS requirement (IS-02.01.07) is the supplemental control selected for secure rooms. It is not applicable (NA) if the requirement for 4-hour random checks (IS-02.01.10) is used in lieu of IS-02.01.07. Security ManagerPEPF-2, PESS-1
Checks: C-40017r5_chk

Where an IDS is used in lieu of 4-hour random checks, for secure rooms or collateral classified open storage areas containing SIPRNet assets, each perimeter door (primary and secondary) shall be protected by a balanced magnetic switch (BMS) that meets the standards of UL 634. NOTE: Ensure the alarm contact is an actual BMS, which is defined as a "Triple Biased" alarm contact. Introduction of a foreign magnet by an intruder in an attempt to defeat the BMS will result in an alarm being sent. If used, Simple and Dual Biased contacts are not BMS and will result in a CAT II finding. No alarm contacts on all doors is a CAT I finding. TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35186r3_fix

Where an IDS is used in lieu of 4-hour random checks, for secure rooms or collateral classified open storage areas containing SIPRNet assets, each perimeter door (primary and secondary) must be protected by a balanced magnetic switch (BMS) that meets the standards of UL 634. NOTE: The alarm contact must be an actual BMS, which is defined as a "Triple Biased" alarm contact. Introduction of a foreign magnet by an intruder in an attempt to defeat the BMS will result in an alarm being sent. Simple and Dual Biased contacts are not BMS and will result in a finding.

c
Information Security (INFOSEC) - Secure Room Storage Standards - Interior Motion Detection
High - V-31276 - SV-41543r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.09
Vuln IDs
  • V-31276
Rule IDs
  • SV-41543r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3 could result in the undetected loss or compromise of classified material. Motion detection located interior to secure rooms provides the most complete/overarching coverage of any Intrusion Detection System (IDS) alarm sensor. While most sensors like BMS alarm contacts, glass break detectors, etc. are only able to detect potential intrusion at specific locations, use of motion detection provides a capability to protect large areas with "blanket coverage" generally using fewer sensors. This capability need not cover the entire secure room space (although that would be best) but can be used effectively by placement directly over the protected assets or in hallways or other restricted passage ways leading to classified/sensitive assets. Consolidating classified information system assets in specific spaces within secure rooms enables a more efficient use of motion detectors and ensures the most critical assets are properly protected. The default severity level for a finding is CAT I for either no motion detection or lack of adequate interior motion detection (defined as when classified SIPRNet assets are not directly covered by motion detection). There is no mitigation provided for reduction to a CAT II or CAT III severity level. This particular requirement/check for motion detection (IS-02.01.09) can only be used when the IDS requirement (IS-02.01.07) is the supplemental control selected for secure rooms or collateral classified open storage areas areas containing classified SIPRNet assets. It is not applicable (NA) if the requirement for 4-hour random checks (IS-02.01.10) is used in lieu of IS-02.01.07. Security ManagerPEPF-2, PESS-1
Checks: C-40018r7_chk

The following applies where an IDS is used in lieu of 4-hour random checks, for secure rooms or collateral classified open storage areas areas containing SIPRNet assets: Checks: 1. Check to ensure that secure rooms or areas where classified SIPRNet equipment and/or associated media is stored in the open is protected with interior motion detection sensors; e.g., ultrasonic and passive infrared, during times when the specific area containing the classified material is closed or not under continuous observation and control. Use of dual technology sensors is authorized when one technology transmits an alarm condition independently from the other technology. A failed detector shall cause an immediate and continuous alarm condition. Employment of motion detectors need not cover 100% of the entire secure room space (although that is recommended) but shall minimally (directly) cover any safes and SIPRNet assets (equipment or media) that are accessible within the secure room or area. Motion detectors placed to cover only doors that are protected with BMS alarm contacts are not sufficient to meet this requirement/check. At a minimum the SIPRNet equipment MUST be directly covered by the motion sensors. 2. Check that, at a minimum all spaces containing SIPRNet assets are directly covered by motion detection sensors. TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35187r5_fix

Compliance with the following two considerations is required where an IDS is used in lieu of 4-hour random checks, for secure rooms or collateral classified open storage areas areas containing SIPRNet assets: 1. Secure rooms or areas where classified SIPRNet equipment and/or associated media is stored in the open must be protected with interior motion detection sensors when the specific area containing the classified material is closed or not under continuous observation and control; e.g., ultrasonic and passive infrared. Use of dual technology is authorized when one technology transmits an alarm condition independently from the other technology. A failed detector shall cause an immediate and continuous alarm condition. Employment of motion detectors need not cover 100% of the entire secure room space (although that is recommended) but shall minimally (directly) cover any safes and SIPRNet assets (equipment or media) that are accessible within the secure room or area. Motion detectors placed to cover only doors that are protected with BMS alarm contacts are not sufficient to meet this requirement/check. 2. At a minimum all SIPRNet connected equipment must be directly covered by motion sensors.

b
Information Security (INFOSEC) - Secure Room Storage Standards - Structural Integrity Checks
Medium - V-31277 - SV-41544r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.01
Vuln IDs
  • V-31277
Rule IDs
  • SV-41544r2_rule
Failure to ensure that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3 could result in the undetected loss or compromise of classified material. The default finding is a CAT II. It may be lowered to a CAT III finding if it can be determined the perimeter checks are actually conducted as specified, but written procedures or documentation covering results of the checks are not developed or maintained. Security ManagerPEPF-2, PESP-1, PESS-1
Checks: C-40019r8_chk

BACKGROUND: In spite of all physical security defensive devices deployed, the possibility of an intrusion always exists. The highest fence can be scaled, the most dense wall can be breached and the stoutest lock can be compromised. Even highly sophisticated alarm systems can be contravened by a knowledgeable professional. It is therefore necessary to institute a system of checks to physically inspect secure perimeters to check for signs of attempted intrusions and ensure that structural integrity of the perimeter is maintained. This requirement is concerned with ensuring there is periodic visual validation of structural integrity of secure room/collateral classified open storage area perimeters containing SIPRNet assets and associated media. It ensures that any breach or attempted breach of the walls, true floors and true ceilings of a secure area (which are not readily visible) are discovered in a timely manner. In Check #1 there are 3 different situations covered and each requires a different level of physical/visual validation for structural integrity. Check #1. Check to ensure that structural integrity of secure rooms or spaces containing SIPRNet equipment is validated as follows: Situation #1 (No structural integrity checks required): If interior IDS (motion detection) is *properly employed (*directly covering all SIPRNet assets) within the secure room or collateral classified open storage space where classified SIPRNet assets are located AND under raised floor spaces (if applicable) AND above suspended ceiling spaces (if applicable), then no physical check for structural integrity is required. This is contingent upon the interior motion sensors being activated when the room is closed or unattended, and that the sensors work properly as determined by required checks of sensor functionality. Situation #2 (Monthly checks required): If motion sensors are properly employed ONLY within the secure room space where classified assets are located, then a visual check of spaces below raised floor, above suspended ceilings and anywhere else the perimeter of the secure area cannot be readily observed must be conducted on at least a monthly basis. The goal is to visually inspect all walls, true floor and true ceiling perimeters for signs of breach or attempted breach. Situation #3 (Weekly checks required): When random checks (not exceeding 4-hours) of secure rooms or open storage spaces are used in lieu of IDS then the checks specified in situation #2 for above suspended ceilings and below raised floors must be conducted at least weekly. The increased frequency of checks is due to the significant vulnerability of the SIPRNet assets to undetected attack from portions of the perimeter that cannot be readily observed. NOTE: Physical inspection of the perimeter walls, floor and ceiling can be greatly expedited and may be conducted without ladders or other equipment where there are no false/suspended ceilings and/or raised floors within or surrounding the secure room or area. Check #2. Check to ensure there are written procedures developed for the checks and that the checks are documented and maintained on file for a minimum of 90 days. Where discrepancies (holes in perimeter or other signs of successful or attempted access) are noted these checks will be maintained indefinitely or until an inquiry determines the cause of the discrepancy. TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35188r5_fix

BACKGROUND: This fix is concerned with ensuring there is periodic visual validation of structural integrity of secure room/collateral classified open storage area perimeters containing SIPRNet assets and associated media. It ensures that any breach or attempted breach of the walls, true floors and true ceilings of a secure area (which are not readily visible) are discovered in a timely manner. In requirement #1 there are 3 different situations covered and each requires a different level of physical/visual validation for structural integrity. Requirement #1. Structural integrity of secure rooms or spaces containing SIPRNet equipment must be validated in each situation as follows: Situation #1 (No structural integrity checks required): If interior IDS (motion detection) is *properly employed (*directly covering all SIPRNet assets) within the secure room or collateral classified open storage space where classified SIPRNet assets are located AND under raised floor spaces (if applicable) AND above suspended ceiling spaces (if applicable), then no physical check for structural integrity is required. This is contingent upon the interior motion sensors being activated when the room is closed or unattended, and that the sensors work properly as determined by required checks of sensor functionality. Situation #2 (Monthly checks required): If motion sensors are properly employed ONLY within the secure room space where classified assets are located, then a visual check of spaces below raised floor, above suspended ceilings and anywhere else the perimeter of the secure area cannot be readily observed must be conducted on at least a monthly basis. The goal is to visually inspect all walls, true floor and true ceiling perimeters for signs of breach or attempted breach. Situation #3 (Weekly checks required): When random checks (not exceeding 4-hours) of secure rooms or open storage spaces are used in lieu of IDS then the checks specified in situation #2 for above suspended ceilings and below raised floors must be conducted at least weekly. The increased frequency of checks is due to the significant vulnerability of the SIPRNet assets to undetected attack from portions of the perimeter that cannot be readily observed. NOTE: Physical inspection of the perimeter walls, floor and ceiling can be greatly expedited and may be conducted without ladders or other equipment where there are no false/suspended ceilings and/or raised floors within or surrounding the secure room or area. Requirement #2. There must be written procedures developed for the checks and that the checks are documented and maintained on file for a minimum of 90 days. Where discrepancies (holes in perimeter or other signs of successful or attempted access) are noted these checks will be maintained indefinitely or until an inquiry determines the cause of the discrepancy.

c
Information Security (INFOSEC) - Secure Room Storage Standards - Four (4) Hour Random Checks in Lieu of Using Intrusion Detection System (IDS)
High - V-31278 - SV-41545r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.10
Vuln IDs
  • V-31278
Rule IDs
  • SV-41545r2_rule
Failure to meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure room (AKA: collateral classified open storage area) IAW DoD Manual 5200.01, Volume 3 could result in the undetected loss or compromise of classified material. Using a physical intrusion detection system enables immediate detection of attempted and/or actual intrusion into a secure room space. This is often the best supplemental protective measure (vice using 4-hour random checks) due to providing capability for immediate detection, and for immediate response to assess and counter the threat to the secure room space. Use of 4-hour checks may be adequate if supported by a risk assessment, but will not provide the immediate detection and response capability of a properly installed IDS. It is required that a risk assessment be conducted to determine which of these two intrusion detection methods (use of IDS OR 4-hour random checks) is appropriate for any particular location. If the risk assessment results in a determination that use of 4-hour random checks is the most cost efficient supplemental control (vice IDS) to protect SIPRNet assets contained in secure rooms, the manner in which the checks are conducted can greatly impact the effectiveness of the checks. Thorough physical checks conducted on a frequent basis can reduce the time between an attempted or actual intrusion and time of discovery - during random checks. The default severity level for a finding is Category I (CAT I): A site does not employ IDS for protection of secret secure rooms protecting SIPRNet assets and random guard checks not to exceed 4-hours are not *properly conducted*. A proper check of the secure room or area will consist of ensuring all doors, ground level windows capable of being opened, and openings exceeding 96 square inches are checked. Physical Checks will ensure doors, windows and openings are still locked and/or supplemental security measures (bars, grills, etc. are still intact). Checks MUST BE made on a RANDOM basis rather than just once every 4-hours to be proper and effective. A Documented Record of all checks must be made and maintained on file for 90 days for checks to be considered proper. If use of random checks is not supported by both a risk assessment and a security-in-depth determination in writing by the Agency (C/S/A) senior security official is not available - this is also a CAT I finding. If guards or employees conducting the checks do not have at least a Secret clearance this is not a proper check and is a CAT I finding. Downgrade to CAT II: If random checks are properly conducted: 1. but documented procedures are not provided for checkers to follow OR 2. a record of checks is not maintained. This requirement/check (random checks) is Not Applicable (NA) if IDS is used as the supplemental control. This requirement, 4-hour random checks (IS-02.01.10) cannot be used together with the requirement/check for IDS (IS-02.01.07). Only one or the other is applicable to any individual secure room or collateral classified open storage area. Security ManagerPESS-1
Checks: C-40027r5_chk

Background: This check is concerned with using random checks as the required supplemental control of secure room/collateral classified open storage area space (containing SIPRNet assets) - instead of IDS. Checks: Check #1. Use of random checks in lieu of IDS must be supported by a valid risk assssment (addressing each secure room or area) that specifically considers the threat, vulnerabilities, security-in-depth countermeasures, acceptability of risk, potential cost savings, procedural requirements, and potential cost of additional manpower associated with random checks of the secure areas - as an alternative to IDS. Check #2. The frequency of random checks shall not exceed 4-hours when the secure area space is not attended. Check #3. Checks must be conducted by guards/employees who are cleared to at least the Secret level. Check #4. Checks will be conducted of each door (primary and all secondary), each window, and each opening exceeding 96 square inches (which are required to be protected with either bars, expanded metal grills, commercial metal sounds baffles) to ensure they are properly secured. Additionally all traversable space surrounding the exterior of the Secure Room should be viewed by the checker by walking around the entire perimeter. Check #5. Checks must be supported by written procedures/instructions for the checkers and results of checks must be recorded. Check #6. Locally developed checklists or the Standard Form (SF) 701 must be used to document checks. Completed checklists should be maitined on-hand for at least 90-dyas as an audit trail or indefinitely if discrepancies were noted during any checks. It is important to note that random checks are an allowable alternative to IDS *ONLY* if supported by a valid risk assessment AND security-in-depth countermeasures as determined in writing by the C/S/A senior security official. Otherwise this is a finding. Use of IDS and risk analysis are each covered as separate checks elsewhere in this document. This particular check (random checks of secure rooms) is Not Applicable (NA) if IDS is used. In summary this check must validate that random checks not exceeding 4-hours are being used AND that it is supported by a valid risk assessment along with security-in-depth countermeasures. TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35190r4_fix

Background: This requirement is concerned with using random checks as the required supplemental control of secure room/collateral classified open storage area space (containing SIPRNet assets) - instead of IDS. Fixes: 1. Use of random checks in lieu of IDS must be supported by a valid risk assessment (addressing each secure room or area) that specifically considers the threat, vulnerabilities, security-in-depth countermeasures, acceptability of risk, potential cost savings, procedural requirements, and potential cost of additional manpower associated with random checks of the secure areas - as an alternative to IDS. 2. The frequency of random checks must not exceed 4-hours when the secure area space is not attended. 3. Checks must be conducted by guards/employees who are cleared to at least the Secret level. 4. Checks must be conducted of each door (primary and all secondary), each window, and each opening exceeding 96 square inches (which are required to be protected with either bars, expanded metal grills, commercial metal sounds baffles) to ensure they are properly secured. Additionally all traversable space surrounding the exterior of the Secure Room must be viewed by the checker by walking around the entire perimeter. 5. Checks must be supported by written procedures/instructions for the checkers and results of checks must be recorded. 6. Locally developed checklists or the Standard Form (SF) 701 must be used to document checks. Completed checklists should be maintained on-hand for at least 90-days as an audit trail or indefinitely if discrepancies were noted during any checks. It is important to note that random checks are an allowable alternative to IDS *ONLY* if supported by a valid risk assessment AND security-in-depth countermeasures as determined in writing by the C/S/A senior security official. Otherwise not meeting this requirement will result in a finding. Use of IDS and risk analysis are each covered as separate checks elsewhere in this document. This particular requirement (random checks of secure rooms) is Not Applicable (NA) if IDS is used. In summary this requirement is intended to implement and validate that random checks not exceeding 4-hours are being used AND that it is supported by a valid risk assessment along with security-in-depth countermeasures.

b
Vault/Secure Room Storage Standards - IDS Performance Verification
Medium - V-31279 - SV-41547r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.02
Vuln IDs
  • V-31279
Rule IDs
  • SV-41547r2_rule
Failure to test IDS functionality on a periodic basis could result in undetected alarm sensor or other system failure. This in-turn could result in an undetected intrusion into a secure room (AKA: collateral classified open storage area) and the undetected loss or compromise of classified material. meet standards for ensuring that there is structural integrity of the physical perimeter surrounding a secure roomDefault CAT II: If IDS functionality checks are not conducted at least every 90 days using industry best practices or other DoD standards this is a CAT II finding. Downgrade to CAT III: If IDS functionality testing is conducted but there is a lack of adequate written procedures for the process or results of testing are not maintained for audit purposes this finding may be downgraded to CAT III. Not Applicable (NA) if 4-hour random checks of secure room spaces are conducted in lieu of IDS. Security ManagerPEPF-2, PESS-1
Checks: C-40042r3_chk

This check is concerned with verification of IDS functionality where IDS is used as a supplemental control for vaults or secure rooms/areas containing SIPRNet assets. Following are the required checks: Check #1. Checks of ALL individual alarm sensors (BMS, motion, glass break, etc.) will be conducted at least every 90 days. Check #2. Valid tests IAW best practices using government or industry standards and tools will be used to conduct the checks. Check #3. Written procedures will be developed for tests of each sensor type in use at a site. Check #4. Results of testing will be maintained on file for at least 180 days. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35191r2_fix

Conduct verification of IDS functionality where IDS is used as a supplemental control for vaults or secure rooms/areas containing SIPRNet assets. Following are the required fixes: Fix #1. Ensure that checks of ALL individual alarm sensors (BMS, motion, glass break, etc.) are conducted at least every 90 days. Fix #2. Ensure that valid tests IAW best practices using government or industry standards and tools are used to conduct the checks. Fix #3. Ensure that written procedures are developed for tests of each sensor type in use at a site. Fix #4. Ensure that results of testing are maintained on file for at least 180 days.

c
Vault/Secure Room Storage Standards - IDS Transmission Line Security
High - V-31284 - SV-41552r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.11
Vuln IDs
  • V-31284
Rule IDs
  • SV-41552r2_rule
Failure to meet standards for ensuring integrity of the intrusion detection system signal transmission supporting a secure room (AKA: collateral classified open storage area) containing SIPRNet assets could result in the undetected loss or compromise of classified material. Security ManagerPEPF-2, PESS-1
Checks: C-40045r5_chk

Explanation of requirement: Transmission lines used to carry IDS sensor alarm signals between secure rooms or areas containing SIPRNet assets and IDS monitoring equipment, shall have line supervision. If all portions of an IDS transmission line (protecting SIPRNet assets) are run within secret or higher secure area space or secret or higher controlled access area (CAA) spaces it will not require line supervision. Check: Check that Class I or Class II line supervision is being used IAW DoD Manual 5200.01, with the exception of portions of the transmission line running entirely through spaces or areas where unescorted access is controlled to at least the Secret level. In summary, if portions of the transmission line run through spaces or areas where unescorted access is not controlled to at least the Secret level - it will require line supervision. The check and verification of line supervision can be obtained by viewing IDS specifications from the vendor, or by conducting a controlled test of a transmission line/signal. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35201r3_fix

Explanation of requirement: Transmission lines used to carry IDS sensor alarm signals between secure rooms or areas containing SIPRNet assets and IDS monitoring equipment, shall have line supervision. If all portions of an IDS transmission line (protecting SIPRNet assets) are run within secret or higher secure area space or secret or higher controlled access area (CAA) spaces it will not require line supervision. Fix: Class I or Class II line supervision must be used IAW DoD Manual 5200.01 for protection of IDS transmission line signals, with the exception of portions of the transmission line running entirely through spaces or areas where unescorted access is controlled to at least the Secret level. In summary, if portions of the transmission line run through spaces or areas where unescorted access is not controlled to at least the Secret level - it requires line supervision. Verification of line supervision can be obtained by viewing IDS specifications from the vendor, or by conducting a controlled test of a transmission line/signal.

b
Vault/Secure Room Storage Standards - Masking of IDS Sensors Displayed at the Intrusion Detection System (IDS) Monitoirng Station
Medium - V-31286 - SV-41554r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.03
Vuln IDs
  • V-31286
Rule IDs
  • SV-41554r2_rule
Failure to meet standards for the display of masked alarm sensors at the IDS monitoring station could result in the location with masked or inactive sensors not being properly supervised. This could result in an undetected breach of a secure room perimeter and the undetected loss or compromise of classified material. Security ManagerPEPF-2, PESS-1
Checks: C-40048r2_chk

Check: Shunting or masking of any secure room IDS internal zone or sensor must be appropriately logged or recorded in the system archive. A shunted or masked internal zone or sensor must be displayed as such at the monitor station throughout the period the condition exists whenever there is a system (IDS) survey of zones or sensors. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35203r2_fix

Shunting or masking of any secure room IDS internal zone or sensor must be appropriately logged or recorded in the system archive. A shunted or masked internal zone or sensor must be displayed as such at the monitor station throughout the period the condition exists whenever there is a system (IDS) survey of zones or sensors.

b
Vault/Secure Room Storage Standards - IDS Alarm Monitoring Indicators, both audible and visual (Alarm Status) must be displayed for each sensor or alarmed zone at the monitoring station.
Medium - V-31289 - SV-41560r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.04
Vuln IDs
  • V-31289
Rule IDs
  • SV-41560r2_rule
Failure to meet standards for the display of audible and visual alarm indicators at the IDS monitoring station could result in an a sensor going into alarm state and not being immediately detected. This could result in an undetected or delayed discovery of a secure room perimeter breach and the loss or compromise of classified material. Default CAT II: Alarm activations do not provide BOTH visual and audible indicators. Security ManagerPEPF-2, PESS-1
Checks: C-40051r2_chk

Check that all alarm activations provide both a visual and audible indicators at the primary monitoring station. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35207r2_fix

Ensure that all alarm activations provide both a visual and audible indicator at the primary monitoring station.

b
Vault/Secure Room Storage Standards - Intrusion Detection System (IDS) / Access Control System (ACS) Primary and Emergency Power Supply
Medium - V-31290 - SV-41561r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.05
Vuln IDs
  • V-31290
Rule IDs
  • SV-41561r2_rule
Failure to meet standards for ensuring that there is an adequate commercial and back-up power sources for IDS/ACS with uninterrupted failover to emergency power could result in a malfunctionof the physical alarm and access control system. This could result in the undetected breach of classified open storage / secure rooms or vaults containing SIPRNet assets and undetected loss or compromise of classified material. Security ManagerPEPF-2, PESS-1
Checks: C-40052r5_chk

Primary Power Checks: Check #1. Check to ensure primary power for all Intrusion Detection System (IDS) equipment and Access Control system (ACS) equipment is either commercial AC or DC power. Check #2. Check to ensure that in the event of commercial power failure at either the secure room/area or monitor station, the equipment changes power sources without causing an intrusion alarm indication. An Uninterrupted Power Supply (UPS) will be required for this to ocurr. Emergency (Backup) Power Checks: Check #1. Check to ensure that emergency power consists of a protected independent backup power source that provides a minimum of 8-hours operating battery and/or generator power. When batteries are used for emergency power, they shall be maintained at full charge by automatic charging circuits. The manufacturer's periodic maintenance schedule shall be followed and results documented. Check #2. Power Source and Failure Indication: Check to ensure that an illuminated indication exists at the Power Control Unit (PCU) of the power source in use (AC or DC). Check #3. Check to ensure equipment at the IDS/ACS monitor station indicates a failure in power source, a change in power source, and the location of the failure or change. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35209r2_fix

Fixes - Primary Power: Fix #1. Ensure primary power for all Intrusion Detection System (IDS) equipment and Access Control system (ACS) equipment is either commercial AC or DC power. Fix #2. Ensure that in the event of commercial power failure at either the secure room/area or monitor station, the equipment changes power sources without causing an intrusion alarm indication. An Uninterrupted Power Supply (UPS) will be required for this to ocurr. Fixes - Emergency (Backup) Power: Fix #1. Ensure that emergency power consists of a protected independent backup power source that provides a minimum of 8-hours operating battery and/or generator power. When batteries are used for emergency power, they shall be maintained at full charge by automatic charging circuits. The manufacturer's periodic maintenance schedule shall be followed and results documented. Fix #2. Power Source and Failure Indication: Ensure that an illuminated indication exists at the Power Control Unit (PCU) of the power source in use (AC or DC). Fix #3. Ensure equipment at the IDS/ACS monitor station indicates a failure in power source, a change in power source, and the location of the failure or change.

b
Vault/Secure Room Storage Standards - Intrusion Detection System and Access Control System (IDS/ACS) Component Tamper Protection
Medium - V-31291 - SV-41562r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.06
Vuln IDs
  • V-31291
Rule IDs
  • SV-41562r2_rule
Failure to tamper protect IDS/ACS component enclosures and access points external to protected vaults/secure rooms space could result in the undetected modification or disabling of IDS/ACS system components. This could lead to the undetected breach of secure space containing SIPRNet assets and result in the undetected loss or compromise of classified information or materials. Security ManagerPEPF-2, PESS-1
Checks:

Fix: F-35210r4_fix

Requirements Summary: Protection must be established and maintained for all component devices or equipment that constitute the entry/access control system (ACS) and/or the intrusion detection system (IDS) used to protect a vault, secure room or collateral classified open storage area, which contains SIPRNet assets. If access to a junction box or controller will enable an unauthorized modification, then alarmed tamper protection, which is normally provided by a pressure sensitive switch must be used. Fixes: 1. IDS/ACS components located both outside and inside the secure area must have tamper protection resulting in an alarm signal sent to the primary IDS Monitoring Station. Normally this is provided by a pressure sensitive switch, which automatically sends an alarm signal when the protective enclosure covering component equipment is opened. 2. ALL IDS/ACS ancillary equipment such as card readers, keypads, communication or interface devices for vaults, secure rooms, or collateral classified open storage areas containing SIPRNet assets must have tamper resistant enclosures and be securely fastened to the wall or other permanent structure. Control panels and ACS devices located within a Secret or TS Controlled Access Area (CAA) need only a minimal degree of physical security protection sufficient to preclude unauthorized access to the mechanism.

c
Vault/Secure Room Storage Standards - IDS Access/Secure Control Units Must be Located within the Secure Room Space
High - V-31292 - SV-41563r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.12
Vuln IDs
  • V-31292
Rule IDs
  • SV-41563r2_rule
Failure to ensure that IDS Access and Secure Control Units used to activate and deactivate alarms (primarily motion detectors) within vaults or secure rooms protecting SIPRNet assets are not located within the confines of the vault or secure room near the primary ingress/egress door could result in the observation of the access/secure code by an unauthorized person. Further the control units would be more exposed with a greater possibility of tampering outside the more highly protected space of a secure room/collateral classified open storage area. This could result in the undetected breach of secure room space and the loss or compromise of classified information or materials. IA Controls: PESS-1 Storage & PEPF-2 (IDS) Security ManagerPEPF-2, PESS-1
Checks: C-40054r7_chk

Requirement Explanation: Alarm sensor control units must be located inside the secure area and should be located near the primary entrance for ease of accessing and securing alarm sensors in the space. Only assigned personnel with proper security clearances and need-to-know should initiate changes in access and secure status. Check: Check to ensure that no capability exists to allow changing the access/secure status of the IDS from a location outside the protected area (secure room or vault). TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35211r4_fix

No capability must exist to allow for changing the access/secure status of the IDS from a location outside the protected area (secure room or vault). Alarm sensor control units must be located inside the secure area and should be located near the primary entrance for ease of accessing and securing alarm sensors in the space. Only assigned personnel with proper security clearances and need-to-know should initiate changes in access and secure status.

b
Vault/Secure Room Storage Standards - Primary IDS Monitoring Location Outside the "Monitored" Space
Medium - V-31293 - SV-41564r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.07
Vuln IDs
  • V-31293
Rule IDs
  • SV-41564r2_rule
Failure to locate the alarm monitoring station at an external location; at a safe distance from the space being monitored to not be involved in any surprise attack of the alarmed space could result in a perimeter breach and the loss or compromise of classified material with limited or no capability to immediately notify response forces. Security ManagerPEPF-2, PESS-1
Checks: C-40055r4_chk

Check to ensure that primary monitoring of alarms for secure rooms or spaces containing SIPRNet equipment is located outside of the protected space. It is allowable to monitor alarms within the protected space if this is only used for supplemental/secondary monitoring. Ideally alarms will be monitored from the same location that police/guards or other response forces are contacted and dispatched, although this is not required if there are procedures and means for the monitoring station personnel to notify security response forces in a timely manner. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35212r1_fix

Ensure that primary monitoring of alarms for secure rooms or spaces containing SIPRNet equipment is located outside of the protected space.

c
Information Security (IS) - Continuous Operations Facility: Access Control Monitoring Methods
High - V-31294 - SV-41565r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.13
Vuln IDs
  • V-31294
Rule IDs
  • SV-41565r2_rule
Failure to control door access to a Continuous Operations Facility containing classified SIPRNET assets may result in immediate and potentially undetected access to classified information, with no capability to immediately alert response forces. Ultimately this could result in the undetected loss or compromise of classified material. USE CASE EXPLANATION: A Continuous Operations Facility functions 24/7 and contains classified SIPRNet equipment and/or media that does not meet all the physical and procedural requirements of a vault or secure room (AKA: collateral classified open storage area) and the classified equipment and/or media may not be stored in an approved safe when not in use. Examples of such facilities are Emergency Operations Centers (EOC), Information System Monitoring Centers, Trouble Desk Centers, etc. All standards for Continuous Operations Facilities are found in the DoD Manual 5200.01, V3 and this STIG Requirement provides additional clarification and implementation standards for all Continuous Operations Facilities containing SIPRNet assets. Continuous Operations Facilities are not routinely closed and secured after normal business hours and reopened at the beginning of normal workdays. A Continuous Operations Facility is either continuously occupied or receives frequent access (several times during an 8 hour shift). A “facility” can be a single room or a larger contiguous area, usually (but not always) without Federal Specification FF-L-2740 combination locks on the primary access door. Continuous Operations area access must meet the requirements herein even where the surrounding area is continuously occupied. Continuous Operations minimizes or eliminates the need for certain other security measures such as door locks, IDS, etc. Where there is a Continuous Operations Facility there should be demonstrated need for continuous occupation or frequent access to the “specific” room or area containing the classified SIPRNet assets. A justification that the surrounding building or facility is continuously occupied is not acceptable. If this is observed, reviewers should consider the possibility that the stated requirement for a Continuous Operations Facility is being used to cover deficiencies with what should legitimately be established as a secure room or vault. In such cases the use of Traditional Security STIG Requirements and applicable standards for vaults and/or secure rooms may be more appropriate, resulting in findings under those Requirements. A Continuous Operations Facility containing classified materials is most appropriate when it is continuously occupied by properly cleared employees (or others with security clearance and a need-to-know) who are capable of controlling or monitoring ingress and egress from within the area. This provides the most legitimate justification for using a Continuous Operations Facility vice using a properly constructed and access controlled vault or secure room (AKA: collateral classified open storage area). Alternatively (and less desirable from a security perspective) the area may not be continuously occupied but access is required on a very frequent basis by cleared employees. The frequency of access makes opening and closing of the area impractical. So while there is not an absolute rule, if such a room or area is not routinely accessed for operational reasons several times during a standard 8-hour shift the justification for not constructing and securing it in accordance with requirements for a secure room or vault is unacceptable. Convenience and ease of access is not proper justification for a Continuous Operations Facility. Continuous Operations area door control may be accomplished multiple ways. The five main types of access control methods are listed below. One or more of the five methods may apply to any site. Each access point must comply with one or more of the methods of access control for 24 hours of each day. Any deficiency for any area access point or for a portion of the day for an access point will result in a finding under this item. All Continuous Operations Facilities access points should be checked for proper access control according to the type of access control methods implemented. Direct access control monitoring for both occupied and unoccupied Continuous Operations Facilities is conducted by: cleared employees, guards or receptionists located inside the area or directly outside the area. A properly configured Automated Entry Control System (AECS) or continuously monitored Closed Circuit Television (CCTV) are the only options for indirect monitoring of Continuous Operations Facilities. The five basic methods for controlling access to Continuous Operations Facilities are: 1. Method #1: Use of an Automated Entry Control System (AECS) Card Reader with Biometrics or Personal Identification Number (PIN) 2. Method #2: Access Continually Monitored by Occupants (Cleared Employees) of the Continuous Operations Facility - all doors NOT visible 3. Method #3: Access Monitored by Occupants (Cleared Employees) of the Continuous Operations Facility - all doors are visible 4. Method #4: Access Monitored by Employees Directly Outside the Open Storage Space - all doors MUST BE visible 5. Method #5: Access Monitored by Closed Circuit Television (CCTV) reporting to a Central Monitoring Station Staffed 24/7 by cleared Guards or Other cleared Security Professionals - all doors MUST HAVE CCTV cameras Normally only one method of access control will be applicable to a specific Continuous Operations Facility; however, there may be situations where more than one approved method is being used at a single facility. For instance an Automated Entry Control System (AECS) with card reader and PIN may be used to secure the access door while there are also employees located inside the room who can monitor and control access. In situations where multiple methods are found, reviewers should choose only one of the five to evaluate compliance and the effectiveness of access control to the Continuous Operations Facility. If one of the methods is found to be totally compliant while others in use contain deficiencies, the method that is 100% compliant should be selected for use during the review. In the example just provided, if the room is only occupied by one employee who during breaks or for other reasons must exit the room for periods of time this would cause a significant deficient condition since the room is not continuously occupied by an employee. Therefore using the AECS as the method to evaluate access control for the Continuous Operations Facility would likely be selected since it appears to be (and for this example we will assume) 100% compliant. There is also a possibility that multiple Continuous Operations Facilities could be found at a particular site location (even in the same building) that are using different methods to control access. Once again, multiple methods of access control from the list of five could be selected for the evaluation, based on the access control methods actually being used for the various 24/7Continuous Operations Facilities. Once the applicable Continuous Operations Facility access control methods that apply to each of the Continuous Operations Facilities at the site are selected, the site must comply with all of the individual checks for the selected method(s). Specific checks for requirements associated with a method of access control are found in the Check Content information field. If there is no Continuous Operations Facility at a particular site this Requirement is Not Applicable (NA) for a review. Default severity level for this requirement is a Category I (CAT I). If one or more of the following four checks are the *ONLY* findings (no CAT I checks are found to be deficient), the finding under this requirement may be downgraded to a CAT II severity level.: **Method 1/Check #4. Appendix to Enclosure 3, para 2.e(6) -- If there is no Intrusion Detection System (IDS) employed in the Continuous Operations Facility: Check to ensure that a duress device is available for occupants inside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) **Method 4/Check #2. Appendix to Enclosure 3, para 3.a. - Check to ensure that cleared employees working outside the Continuous Operations Facility are located directly adjacent to a particular door or set of doors being monitored and are informed concerning their specific responsibilities for monitoring door security/access control. Written procedures must be available to substantiate this. (CAT II) **Method 4/Check #4. Appendix to Enclosure 3, para 2.e(6) If there is no IDS employed in the Continuous Operations Facility: Check to ensure that a duress device is available for cleared employees monitoring door access from outside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) **Method 5/Check #2. Appendix to Enclosure 3, 3.a.(7) - Check to ensure that CCTV activity is recorded and maintained on file for a minimum of 90 days. (CAT II) Security ManagerPEPF-2, PESS-1
Checks: C-40057r35_chk

Unless otherwise indicated all the paragraph citations preceding each check are from DoD Manual 5200.01, Volume 3, 24 February 2012, SUBJECT: DoD Information Security Program: Protection of Classified Information. The following set of 5 checks for Continuous Operations Access Control Monitoring Method #1 is to be used when an Automated Entry Control System (AECS) Card Reader with Biometrics or Personal Identification Number (PIN) is the primary means of access control to the Continuous Operations Facility: Method 1/Check #1. Appendix to Enclosure 3, para 3.a.(2)(a); para 3.a.(2)(b); para 3.a.(3); para 3.a.(4) -- Check to ensure an Access Control System (ACS) is used that incorporates a coded ID card or badge PLUS either a PIN or Biometrics on both the primary entrance and all secondary doors that may be used for continuous or intermittent access to the secure room space. (CAT I) Method 1/Check #2. Appendix to Enclosure 3, para 2.d.(6); para 2.f.(2)& para 3.a. -- Check to ensure the ACS is controlled and monitored at a continuously manned central monitoring station. (CAT I) Method 1/Check #3. Enclosure 3, para 3 & para 12; Appendix to Enclosure 3, para 2.e(6); Enclosure 2, para 2; -- If there is no IDS employed (*which must be based on a documented risk assessment) on doors or other man-passable openings: Check to ensure the 24/7 secure rooms or collateral secret open storage areas (containing SIPRNet equipment) are continuously occupied by at least one properly cleared employee. (CAT I) Method 1/Check #4. Appendix to Enclosure 3, para 2.e(6) -- If there is no Intrusion Detection System (IDS) employed in the Continuous Operations Facility: Check to ensure that a duress device is available for occupants inside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) Method 1/Check #5. Enclosure 3, para 3.b.(3)(a) & (b)-- Where there is no IDS employed in the Continuous Operations Facility and ALL classified (SIPRNet) equipment, devices and media are not under the direct continuous observation and control of area occupants (CLEARED EMPLOYEES): Check to ensure a system of checks of classified assets (especially SIPRNet connected assets) internal to the Continuous Operations Facility, not exceeding 4 hours is established and conducted. (CAT I) XXXXXXXXXXXXXXXXXXXXXXXXXXXXXX The following set of 6 checks for Continuous Operations Access Control Monitoring Method #2 is to be used Access is Continuously Monitored by Occupants (Cleared Employees) of the Continuous Operations Facility - all doors are NOT visible - is the primary means of access control to the Continuous Operations Facility: Method 2/Check #1. Appendix to Enclosure 3, para 2.e(6) – When cleared occupants cannot directly and continuously observe all potential entrances into the room, check to ensure an open door alerting system is used to alert occupants of the 24/7 continuous operations. The alerting system MUST cover all access points that cannot be observed by occupants including the primary entrance and all secondary doors that could be used for continuous or intermittent access. (CAT I) Method 2/Check #2. Enclosure 3, para 3 & para 12; Appendix to Enclosure 3, para 2.e(6); Enclosure 2, para 2 -- Check to ensure the 24/7 Continuous Operations Facility is ”continuously occupied” by at least one properly cleared employee. (CAT I) Method 2/Check #3. Appendix to Enclosure 3, para 3.a.(2)(a); para 3.a.(2)(b); para 3.a.(3); para 3.a.(4)-- On those doors not visible to cleared occupants: Check to ensure that an Automated Entry Control System (AECS) is used that incorporates both a coded ID card or badge plus either a PIN or Biometrics. This requirement is for all doors that are not continuously visible including the primary entrance and all secondary doors that may be used for continuous or intermittent access. (CAT I) Method2/Check #4. Appendix to Enclosure 3, para 3.a. & para 3.c. -- Check to ensure doors that are continuously visible to cleared occupants are access controlled minimally by either an AECS using swipe or proximity cards (*not required to have PIN or biometric verification) OR by Electric, Mechanical, or Electromechanical Access Control Devices IAW the specifications of DoD Manual 5200.01, Volume 3, Appendix to Enclosure 3, para 3.c... (CAT I) Method 2/Check #5. Appendix to Enclosure 3, para 2.e(6) -- If there is no IDS employed in the Continuous Operations Facility: Check to ensure that a duress device is available for occupants inside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) Method 2/Check #6. Enclosure 3, para 3.b.(3)(a) & (b) -- Where there is no IDS employed in the Continuous Operations Facility and ALL classified (SIPRNet) equipment, devices and media are not under the direct continuous observation and control of area occupants (CLEARED EMPLOYEES): Check to ensure a system of checks of classified assets (especially SIPRNet connected assets) internal to the Continuous Operations Facility, not exceeding 4 hours is established and conducted. (CAT I) XXXXXXXXXXXXXXXXXXXX The following set of 5 checks for Continuous Operations Access Control Monitoring Method #3 is to be used when Access is Monitored by Occupants (Cleared Employees) of the Continuous Operations Facility and all doors are visible - is the primary means of access control to the Continuous Operations Facility: Method 3/Check #1. Enclosure 3, para 12; Appendix to Enclosure 3, para 3.a -- Check to ensure that cleared employees who work in the space just inside the Continuous Operations Facility have continuous visual observation of all primary entrance and all secondary doors that may be used for continuous or intermittent access. (CAT I) Method 3/Check #2. Enclosure 3, para 3 & para 12; Appendix to Enclosure 3, para 2.e(6); Enclosure 2, para 2; -- -- Check to ensure the 24/7 Continuous Operations Facility is ”continuously occupied” by at least one properly cleared employee. (CAT I) Method 3/Check #3. Appendix to Enclosure 3, para 3.a. & para 3.c. -- Check to ensure doors that are continuously visible to cleared occupants are access controlled minimally by either an AECS using swipe or proximity cards (*not required to have PIN or biometric verification) OR by Electric, Mechanical, or Electromechanical Access Control Devices IAW the specifications of DoD Manual 5200.01, Volume 3, Appendix to Enclosure 3, para 3.c... (CAT I) Method 3/Check #4. Appendix to Enclosure 3, para 2.e(6)-- If there is no IDS employed in the Continuous Operations Facility: Check to ensure that a duress device is available for occupants inside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) Method 3/Check #5. Enclosure 3, para 3.b.(3)(a) & (b) -- Where there is no IDS employed in the Continuous Operations Facility and ALL classified (SIPRNet) equipment, devices and media are not under the direct continuous observation and control of area occupants (CLEARED EMPLOYEES): Check to ensure a system of checks of classified assets (especially SIPRNet connected assets) internal to the Continuous Operations Facility, not exceeding 4 hours is established and conducted. (CAT I) XXXXXXXXXXXXXXXXXXX The following set of 5 checks for Continuous Operations Access Control Monitoring Method #4 is to be used when Access is Monitored by Cleared Employees Directly Outside the Continuous Operations Facility - all doors MUST BE visible - is the primary means of access control to the Continuous Operations Facility: Method 4/Check #1. Appendix to Enclosure 3, para 3.a. - Check to ensure that cleared employees who work in the space just outside the Continuous Operations Facility (containing SIPRNet equipment) are providing continuous visual observation of the primary entrance and all secondary doors that may be used for continuous or intermittent access. They must be continuously present with no gaps in coverage. (CAT I) Method 4/Check #2. Appendix to Enclosure 3, para 3.a. - Check to ensure that cleared employees working outside the Continuous Operations Facility are located directly adjacent to a particular door or set of doors being monitored and are informed concerning their specific responsibilities for monitoring door security/access control. Written procedures must be available to substantiate this. (CAT II) Method 4/Check #3. Appendix to Enclosure 3, para 3.a. & para 3.c.-- Check to ensure doors that are continuously visible and controlled by cleared employees directly outside the Continuous Operations Facility are access controlled minimally by either an AECS using swipe or proximity cards (*not required to have PIN or biometric verification) OR by Electric, Mechanical, or Electromechanical Access Control Devices IAW the specifications of DoD Manual 5200.01, Volume 3, Appendix to Enclosure 3, para 3.c... (CAT I) Method 4/Check #4. Appendix to Enclosure 3, para 2.e(6) – If there is no IDS employed in the Continuous Operations Facility: Check to ensure that a duress device is available for cleared employees monitoring door access from outside the facility, IF DETERMINED NECESSARY BY A DOCUMENTED RISK ASSESSMENT (RA). If there is no duress device and no RA to validate that there is no need for duress, it is a finding. (CAT II) Method 4/Check #5. Enclosure 3, para 3.b.(3)(a) & (b) -- Where there is no IDS employed in the Continuous Operations Facility and ALL classified (SIPRNet) equipment, devices and media are not under the direct continuous observation and control of occupants within the facility (CLEARED EMPLOYEES): Check to ensure a system of checks of classified assets (especially SIPRNet connected assets) internal to the Continuous Operations Facility, not exceeding 4 hours is established and conducted. (CAT I) XXXXXXXXXXXXXXXXXXX The following set of 6 checks for Continuous Operations Access Control Monitoring Method #5 is to be used when Access is Monitored by Closed Circuit Television (CCTV) reporting to a Central Monitoring Station Staffed 24/7 by cleared Guards or Other cleared Security Professionals - all doors MUST HAVE CCTV cameras - is the primary means of access control to the Continuous Operations Facility: Method 5/Check #1. Enclosure 3, para 12; Appendix to Enclosure 3, para 3.a.; para 2.d.(6)& para 2.f.(2) - Check to ensure ALL doors (primary and secondary) are actively monitored via CCTV by cleared guards at a central monitoring facility. (CAT I) Method 5/Check #2. Appendix to Enclosure 3, 3.a.(7) - Check to ensure that CCTV activity is recorded and maintained on file for a minimum of 90 days. (CAT II) Method 5/Check #3. Enclosure 3, para 12; Appendix to Enclosure 3, para 3.a. & para 2.f.(2) - Check to ensure that guards are continuously present at the monitoring location and informed concerning their specific responsibilities for monitoring and responding to potential unauthorized attempts to breach the Continuous Operations Facility. Written procedures must be available. (CAT I) Method 5/Check #4. Enclosure 3, para 3 & para 12; Appendix to Enclosure 3, para 2.e(6); Enclosure 2, para 2; - Check to ensure the 24/7 Continuous Operations Facilities are continuously occupied by at least one properly cleared employee. (CAT I) Method 5/Check #5. Appendix to Enclosure 3, para 3.a. & para 3.c. -- Check to ensure doors that are continuously visible and controlled by CCTV from directly outside the Continuous Operations Facility are access controlled minimally by either an AECS using swipe or proximity cards (*not required to have PIN or biometric verification) OR by Electric, Mechanical, or Electromechanical Access Control Devices IAW the specifications of DoD Manual 5200.01, Volume 3, Appendix to Enclosure 3, para 3.c... (CAT I) Method 5/Check #6. Enclosure 3, para 3.b.(3)(a) & (b) -- Where there is no IDS employed in the Continuous Operations Facility and ALL classified (SIPRNet) equipment, devices and media are not under the direct continuous observation and control of occupants within the facility (CLEARED EMPLOYEES): Check to ensure a system of checks of classified assets (especially SIPRNet connected assets) internal to the Continuous Operations Facility, not exceeding 4 hours is established and conducted. (CAT I) TACTICAL ENVIRONMENT: This check is applicable where Continuous Operations Facilities are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35254r12_fix

Continuous Operations Facilities storing classified SIPRNet assets in the open are not routinely opened or closed using Federal Specification FF-L-2740 combination locks due to being continuously occupied by cleared employees or due to very frequent access requirements for operational reasons. As applicable to the operating environment at a particular site/location, select one or more of the five Methods of Access Control to be used for 24/7 Continuous Operations Facilities. The five methods of access control along with specific requirements/checks are found in the Check Content of this Requirement. More than one method of access control might apply to a particular Continuous Operations Facility or to multiple Continuous Operations Facilities at a single site/location. Based on the access control method(s) used for each individual Continuous Operations Facility at a site, comply with all of the requirements detailed in all of the individual checks applicable to the selected method(s) of access control. Compliance with at least one complete set of checks applicable to a particular method of access control is required for each Continuous Operations Facility.

c
Vault/Secure Room Storage Standards - Access Control During Working Hours Using Visual Control OR Automated ACS with PIN / Biometrics:
High - V-31529 - SV-41811r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.14
Vuln IDs
  • V-31529
Rule IDs
  • SV-41811r2_rule
Failure to properly monitor and control collateral classified open storage area access doors during working hours (while the FF-L-2740 combination lock is not secured) could result in an undetected perimeter breach and limited or no capability to immediately notify response forces. Ultimately this could result in the undetected loss or compromise of classified material. Entrances to secure rooms or areas (and/or vaults that are opened for access) must be under visual control at all times during duty hours to prevent entry by unauthorized personnel . This may be accomplished by several methods (e.g., employee work station, guard, continuously monitored CCTV). An automated entry control system (AECS) may be used to control admittance during working hours instead of visual control, if it meets certain criteria. Default severity level is a Category I (CAT I). The severity level may be decreased to CAT III if the following check is the ONLY finding under this Requirement: This check pertains only to situations where access is controlled by use of a swipe or proximity card (using an AECS card reader) along with a Personal Identity Number (PIN): Check to ensure there is a procedure to cover changing PINs when it is believed they have been compromised or subjected to compromise. (CAT III - if this is the only finding)Security ManagerPECF-2, PEPF-1, PEPF-2, PESS-1
Checks: C-40263r26_chk

Background Information and Requirements Summary: 1. The FF-L-2740 combination lock securing the primary access door for vaults and secure rooms (AKA: collateral classified open storage areas) may be opened at the beginning of normal duty hours and left unlocked for frequent employee access only if the entrance is properly monitored and controlled. The combination lock will be secured at the end of normal duty hours and interior motion alarms (if used) activated. 2. Entrances to vaults, secure rooms or collateral classified open storage areas must be under visual control at all times during duty hours to prevent entry by unauthorized personnel. 3. An automated access control system (ACS) may be used to monitor and control admittance during working hours instead of visual control, if it consists of a swipe of proximity coded card and reader, supplemented by the use of a Personal Identification Number (PIN) or by use of Biometric readers (fingerprints, retina scanner, etc.). 4. Visual monitoring or control of secure room access points may be accomplished by several methods (e.g., employee work station, guard, "continuously monitored" CCTV). Employee monitoring may be conducted by cleared employees within the secure room space, who can observe all entrances or employees located just outside the secure room adjacent to an entrance may also "actively" monitor access. If CCTV is used to monitor, the CCTV cameras must cover all potential entrances and send real time images back to a continuously manned monitoring station. 5. Regardless of the method used (visual methods)to monitor daytime access, a locking system for access control must still be used on the entrance to the secure area. The use of automated access systems, (ie. ACS coded ID cards or badges) is encouraged. Supplementing the coded (swipe or proximity) cards or badges with a PIN or biometrics is not required if the entrances are properly monitored by visual means. 6. Access to secure areas may also be controlled by electric, mechanical or electro-mechanical access control devices to limit access during duty hours, but only if the entrance is under visual control. 7. IMPORTANT NOTE: Electrically actuated locks (e.g., cypher, proximity card and magnetic strip card locks) do not afford by themselves the required degree of protection for classified information and must not be used as a substitute for the combination locks meeting Federal Specification FF-L-2740. CHECKS: If use of visual control methods is observed as the primary means to control access during duty hours, use the following three checks to evaluate: Check #1. Check to ensure that all possible primary or secondary entrances to vaults or secure rooms are continuously monitored by cleared employees or guards (inside or outside the room or area) or by CCTV, whenever the FF-L-2740 combination lock is disengaged for daytime or other routine access. (CAT I) Check #2. Check to ensure that if CCTV is used it sends real time images to a continuously manned monitoring station. (CAT I) Check #3. Check to ensure that access to a continuously (visually) monitored vault, secure room or collateral classified open storage area is controlled by an Access Control System (ACS) using coded cards or badges (biometrics or PIN are not required) or by electric, mechanical or electro-mechanical access control devices to limit access during duty hours. (CAT I) If use of an Automated Access Control System (ACS) is used to control access (without use of any authorized visual control methods), use the following six checks to evaluate: Requirements Summary: An automated access control system (ACS) may be used to monitor and control admittance during working hours instead of visual control, if it meets certain criteria as detailed in the following review checks: CHECKS: Check #1. Check to ensure the automated ACS identifies individuals and authenticates the person's authority to enter the area through the use of a coded identification (ID) badge or card. (CAT I) Check #2. Check to ensure that in addition to the swipe or proximity card or badge - that a personal identification number (PIN) is used. This is required WHEN VISUAL (MONITORING) CONTROLS of the entrance ARE NOT USED during working hours. (CAT I) Check #3. Check the PINs are separately entered into the system by each individual using a keypad device and consist of four or more digits, randomly selected, with no known or logical association with the individuals. (CAT I) Check #4. Check to ensure there is a procedure to cover changing PINs when it is believed they have been compromised or subjected to compromise. (CAT III - if this is the only finding) Check #5. NOTE: Biometrics Devices, which identify an individual requesting access by some unique personal characteristic, such as Fingerprinting, Hand Geometry, Handwriting, Retina scans, or Voice recognition may be used in conjunction with an ID badge or card in lieu of a PIN. Check #6. VERY IMPORTANT: Check to ensure that electric, mechanical or electro-mechanical access control devices such as Cipher locks ARE NOT USED to control access to secure rooms or areas that are not under continuous visual control during working hours. Generally these locks do not provide the means for individual access codes and do not report to a central server or system monitor. Therefore they are permissable ONLY for access control to secure rooms and spaces when the entrance is under continuous visual control. (CAT I) TACTICAL ENVIRONMENT: This requirement/checks are applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35421r9_fix

If use of visual control methods is the primary means to control access during duty hours, use the following three fixes to comply with requirements: 1. All possible primary or secondary entrances to vaults or secure rooms must be continuously monitored by cleared employees or guards (inside or outside the room or area) or by CCTV, whenever the FF-L-2740 combination lock is disengaged for daytime or other routine access. 2. If CCTV is used it must send real time images to a continuously manned monitoring station. 3. Access to a continuously (visually) monitored vault, secure room or collateral classified open storage area must be controlled by an Access Control System (ACS) using coded cards or badges (biometrics or PIN are not required) or by electric, mechanical or electro-mechanical access control devices to limit access during duty hours. If use of an Automated Access Control System (ACS) is used to control access (without use of any authorized visual control methods), use the following six fixes to comply with requirements: 1. The automated ACS must identify individuals and authenticate the person's authority to enter the area through the use of a coded identification (ID) badge or card. 2. In addition to the swipe or proximity card or badge a personal identification number (PIN) must be used. This is required WHEN VISUAL (MONITORING) CONTROLS of the entrance ARE NOT USED during working hours. 3. The PINs must be separately entered into the system by each individual using a keypad device and consist of four or more digits, randomly selected, with no known or logical association with the individuals. 4. There must be a procedure in place to cover changing PINs when it is believed they have been compromised or subjected to compromise. 5. Biometrics Devices, which identify an individual requesting access by some unique personal characteristic, such as Fingerprinting, Hand Geometry, Handwriting, Retina scans, or Voice recognition may be used in conjunction with an ID badge or card in lieu of a PIN. 6. VERY IMPORTANT: Electric, mechanical or electro-mechanical access control devices such as Cipher locks MUST NOT BE USED to control access to secure rooms or areas that are not under continuous visual control during working hours. Generally these locks do not provide the means for individual access codes and do not report to a central server or system monitor. Therefore they are permissable ONLY for access control to secure rooms and spaces when the entrance is under continuous visual control.

b
Vault/Secure Room Storage Standards - Access Control System Records Maintenance, which includes documented procedures for removal of access.
Medium - V-31548 - SV-41831r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.08
Vuln IDs
  • V-31548
Rule IDs
  • SV-41831r2_rule
Failure to document procedures for removal of access and inadequate maintenance of access records for both active and removed persons could result in unauthorized persons having unescorted access to vaults, secure rooms or collateral classified open storage areas where classified information is processed and stored. Default is a CAT II for a finding that records relecting active assignment of ID badge/card, PIN, level of access, and similar system-related records are not maintained. May be reduced to a CAT III severity level if one or both of the following checks are the only findings: Check to ensure there is a documented procedure for removal of persons from the Access Control System.(CAT III - for lack of written procedures) Check to ensure that records concerning personnel removed from the system are retained for a minimum of 90 days. (CAT III - if records are maintained for less than 90 days) Security ManagerPECF-1, PECF-2, PEPF-1, PEPF-2
Checks: C-40276r3_chk

Requirements Summary: A procedure must be established for removal of an individual's authorization to enter the secure room area upon reassignment, transfer, or termination, or when the individual's access is suspended, revoked, or downgraded to a level lower than the former access level. Records shall be maintained reflecting active assignment of ID badge/card, PIN, level of access, and similar system-related records. Records concerning personnel removed from the system shall be retained for a minimum of 90 days. CHECKS: Check #1. Check to ensure that records relecting active assignment of ID badge/card, PIN, level of access, and similar system-related records are maintained. (CAT II) Check #2. Check to ensure there is a documented procedure for removal of persons from the Access Control System. (CAT III) Check #3. Check to ensure that records concerning personnel removed from the system are retained for a minimum of 90 days. (CAT III) TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35460r2_fix

1. Ensure there is a documented procedure for removal of persons from the Access Control System. 2. Ensure that records relecting active assignment of ID badge/card, PIN, level of access, and similar system-related records are maintained. 3. Ensure that records concerning personnel removed from the system are retained for a minimum of 90 days.

c
Vault/Secure Room Storage Standards - Automated Entry Control System (AECS) and Intrusion Detection System (IDS) Head-End Equipment Protection: The physical location (room or area) containing AECS and IDS head-end equipment (server and/or work station/monitoring equipment) where authorization, personal identification or verification data is input, stored, or recorded and/or where system status/alarms are monitored must be physically protected.
High - V-31549 - SV-41832r2_rule
RMF Control
Severity
High
CCI
Version
IS-02.01.15
Vuln IDs
  • V-31549
Rule IDs
  • SV-41832r2_rule
Inadequate physical protection of Intrusion Detection System or Automated Entry Control System servers, data base storage drives, or monitoring work stations could result in unauthorized access to core system devices providing protection for classified vaults, secure rooms and collaterial classified open storage areas. This could result in the loss of confidentiality, integrity or availability of system functionality or data. The impact of this would be possible undetected and unauthorized access to classified processing spaces; resulting in the loss or compromise of classified information or sensitive information such as personal data (PII) of persons issued access control cards or badges.Severity level is CAT I if either of the following three checks are found to be non-compliant: 1. Check to ensure the physical location containing the primary IDS head-end equipment (server and/or work station/monitoring equipment) is in a continuously occupied location (eg., guard monitoring station for alarms and CCTV). (CAT I) 6. A secondary or supplemental AECS server/workstation or IDS data/monitoring workstation might not be located in a 24/7 occupied work space. In instances when AECS or IDS secondary head-end equipment is not continuously attended by employees responsible for monitoring or controlling it - Check to ensure it is protected minimally within a room with a BMS alarm contact on each door, window or opening and interior motion detection sensors are installed and activated at the end of each duty day. (CAT I) 8. Check to ensure that alarms from sensors in the room protecting secondary IDS or AECS head-end equipment are monitored at the primary IDS monitoring location. (CAT I) This VUL may be downgraded to severity level CAT II if all of the CAT I checks are compliant and any or all of the following checks are found to be non-compliant: 2. Check to ensure the continuously occupied space limits unescorted access to only those employees responsible for monitoring or controlling the IDS and/or AECS. Access control system card/badge readers or cipher locks may be used to fulfill this requirement. (CAT II) 3. If not co-located with the IDS head-end equipment; check to ensure the physical location containing the primary AECS head-end equipment is in a continuously occupied location OR protected minimally within a room with a BMS alarm contact on each door, window or opening and with interior motion detection sensors that are activated at the end of each duty day. (CAT II) 4. Check to ensure that AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) are used to secure the doors to rooms protecting AECS head-end equipment that are not located within a continuously occupied location. (CAT II) 5. Check to ensure that alarms from sensors in the room protecting AECS head-end equipment are monitored at the primary IDS monitoring location. (CAT II) 7. Check to ensure that AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) are used to secure the doors to rooms protecting secondary IDS or AECS head-end equipment that are not located within a continuously occupied location. (CAT II) 9. If 4-hour checks are used in lieu of IDS for vaults, secure rooms or collateral classified open storage areas; then 4-hour checks of the room or area used to house the (secondary) IDS and/or (primary/secondary) AECS head-end equipment may also be used. Check to ensure the use of 4-hour checks for protection of (secondary) IDS and/or (primary/secondary) AECS head-end equipment in lieu of IDS is based on a documented risk assessment. (CAT II) 10. If used, check to ensure that random checks (not to exceed 4-hours) of the room or area used to house the IDS or ACS head-end equipment are documented and maintained on file for a minimum of 90 days. (CAT II) Security ManagerCODB-3, DCPP-1, PECF-1, PECF-2, PEPF-1, PEPF-2, PESS-1
Checks: C-40293r25_chk

Requirements Summary: Protection must be established and maintained for all component devices or equipment that constitute the automated entry control system (AECS) and/or the intrusion detection system (IDS) used to protect a vault, secure room or collateral classified open storage area, which contains SIPRNet assets. In particular the physical location (room or area) containing AECS and IDS "head-end" equipment (server and/or work station/monitoring equipment) where authorization, personal identification or verification data is input, stored, or recorded and/or where system status/alarms are monitored must be protected. CHECKS: Check #1. Check to ensure the physical location containing the primary IDS "head-end" equipment (server and/or work station/monitoring equipment) is in a continuously occupied location (eg., guard monitoring station - for alarms and CCTV). (CAT I) Check #2. Check to ensure the continuously occupied space limits unescorted access to only those employees responsible for monitoring or controlling the IDS and/or AECS. Automated entry control system card/badge readers or cipher locks may be used to fulfill this requirement. (CAT II) Check #3. If not co-located with the IDS "head-end" equipment; check to ensure the physical location containing the primary AECS "head-end" equipment is in a continuously occupied location OR protected minimally within a room with a BMS alarm contact on each door, window or opening and with interior motion detection sensors that are activated at the end of each duty day. (CAT II) Check #4. Check to ensure that AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) are used to secure the doors to rooms protecting AECS "head-end" equipment that are not located within a continuously occupied location. (CAT II) Check #5. Check to ensure that alarms from sensors in the room protecting AECS "head-end" equipment are monitored at the primary IDS monitoring location. (CAT II) Check #6. A secondary or supplemental AECS server/workstation or IDS data/monitoring workstation might not be located in a 24/7 occupied work space. In instances when AECS or IDS secondary head-end equipment is not continuously attended by employees responsible for monitoring or controlling it - Check to ensure it is protected minimally within a room with a BMS alarm contact on each door, window or opening and interior motion detection sensors are installed and activated at the end of each duty day. (CAT I) Check #7. Check to ensure that AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) are used to secure the doors to rooms protecting secondary IDS or AECS "head-end" equipment that are not located within a continuously occupied location. (CAT II) Check #8. Check to ensure that alarms from sensors in the room protecting secondary IDS or AECS "head-end" equipment are monitored at the primary IDS monitoring location. (CAT I) Check #9. If 4-hour checks are used in lieu of IDS for vaults, secure rooms or collateral classified open storage areas; then 4-hour checks of the room or area used to house the (secondary) IDS and/or (primary/secondary) AECS "head-end" equipment may also be used in lieu of an IDS. Check to ensure the use of 4-hour checks in lieu of IDS to protect (secondary) IDS and/or (primary/secondary) AECS "head-end" equipment is based on a documented risk assessment. (CAT II) Check #10. If used, check to ensure that random checks (not to exceed 4-hours) of the room or area used to house the IDS or AECS "head-end" equipment are documented and maintained on file for a minimum of 90 days. (CAT II) TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35513r5_fix

1. The physical location containing the primary IDS "head-end" equipment (server and/or work station/monitoring equipment) must be located in a continuously occupied location (eg., guard monitoring station for alarms and CCTV). 2. The continuously occupied space must limit unescorted access to only those employees responsible for monitoring or controlling the IDS and/or AECS. Automated entry control system card/badge readers or cipher locks should be used to fulfill this requirement. 3. If not co-located with the IDS "head-end" equipment; the physical location containing the primary AECS "head-end" equipment must be located in a continuously occupied location OR protected minimally within a room with a BMS alarm contact on each door, window or opening and with interior motion detection sensors that are activated at the end of each duty day. 4. AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) must be used to secure the doors to rooms protecting AECS "head-end" equipment that are not located within a continuously occupied location. 5. Alarms from sensors in the room protecting AECS "head-end" equipment must be monitored at the primary IDS monitoring location. 6. A secondary or supplemental AECS server/workstation or IDS data/monitoring workstation might not be located in a 24/7 occupied work space. In instances when AECS or IDS secondary head-end equipment is not continuously attended by employees responsible for monitoring or controlling it - it must be protected minimally within a room with a BMS alarm contact on each door, window or opening and interior motion detection sensors are installed and activated at the end of each duty day. 7. AECS system card readers with coded access cards or badges (not cipher locks or keyed locks) must be used to secure the doors to rooms protecting secondary IDS or AECS "head-end" equipment that are not located within a continuously occupied location. 8. Alarms from sensors in the room protecting secondary IDS or AECS "head-end" equipment must be monitored at the primary IDS monitoring location. 9. If 4-hour checks are used in lieu of IDS for vaults, secure rooms or collateral classified open storage areas; then 4-hour checks of the room or area used to house the (secondary) IDS and/or (primary/secondary) ACS "head-end" equipment may also be used. The use of 4-hour checks in lieu of IDS to protect (secondary) IDS and/or (primary/secondary) AECS "head-end" equipment must be based on a documented risk assessment. 10. If used, random checks (not to exceed 4-hours) of the room or area used to house the IDS or AECS "head-end" equipment must be documented and maintained on file for a minimum of 90 days.

a
Vault/Secure Room Storage Standards - Access Control System Keypad Device Protection: Keypad devices designed or installed in a manner that an unauthorized person in the immediate vicinity cannot observe the selection of input numbers.
Low - V-31657 - SV-41944r2_rule
RMF Control
Severity
Low
CCI
Version
IS-02.03.01
Vuln IDs
  • V-31657
Rule IDs
  • SV-41944r2_rule
If someone were to sucessfully observe an authorized user's selection of numbers for their PIN at an entrance to a classified storage area or unclassified but sensitive computer room it could result in an unauthorized person being able touse that same PIN to gain access. Where purely electronic (cipher type) locks are used without an access card or badge this could lead to direct access by anunauthorized person. Where coded Access Control System cards and badges are used the risk is deminished significantly as the coded badge associated with the PIN would need to be lost/stolen and subsequently recovered by someone with unauthorized knowledge of the PIN for them to be able to successfully gain access to the secured area.Security ManagerPECF-1, PECF-2, PEPF-1, PEPF-2, PESS-1
Checks: C-40374r3_chk

Requirements Summary: Keypad devices (cipher locks or PIN pads for card readers) shall be designed or installed in such a manner that an unauthorized person in the immediate vicinity cannot observe the selection of input numbers. CHECKS: Check to ensure that all keypad devices are properly shielded and/or that persons using these devices have been advised by site security and are aware of the risk of having someone in the vicinity view their PIN as it is entered and that they are exercising due care to shield entry of their PIN. Verification of employee awareness can be obtained by observing SOPs or employee training records reflecting a warning or requirement to shield entry of PINs. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35582r2_fix

Ensure that keypad devices (cipher locks or PIN pads for card readers) are designed or installed in such a manner that an unauthorized person in the immediate vicinity cannot observe the selection of input numbers. During initial, annual refresher training and when key cards with PINs are issued advise persons using the keypad devices of the risk of someone overseeing their PIN and encourage them to use appropriate caution to shield their selection of numbers.

b
Vault/Secure Room Storage Standards - Access Control System (ACS) Transmission Line Security: ACS Transmission lines traversing an uncontrolled area (not within at least a Secret Controlled Access Area (CAA) ) shall use line supervision and be physically protected within conduit.
Medium - V-31897 - SV-42194r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.09
Vuln IDs
  • V-31897
Rule IDs
  • SV-42194r2_rule
Persons not vetted to at least the same level of classification residing on the information systems being protected by the ACS could gain access to the ACS transmission line and tamper with it to facilitate surreptitious access to the secure space. Proper line supervision and physical protection within conduit will enable detection of line tampering. Such failure to meet standards for line supervision and physical protection could result in the loss or compromise of classified material.Security ManagerECAT-2, ECCD-1
Checks: C-40606r5_chk

Check to ensure Access Control Systems (ACS) protecting SIPRNet assets that use transmission lines to carry access authorizations, personal identification data, or verification data between devices or equipment, which are located outside at least a Secret Controlled Access Area (CAA) have line supervision and are physically protected within conduit. TACTICAL ENVIRONMENT: This check is applicable where Vaults/Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35835r3_fix

Ensure Access Control Systems (ACS) that use transmission lines to carry access authorizations, personal identification data, or verification data between devices or equipment, which are located outside at least a Secret Controlled Access Area (CAA) have line supervision and are physically protected within conduit.

b
Vault/Secure Room Storage Standards - Access Control System (ACS) Door Locks: Electric Strikes and/or Magnetic Locking devices used in access control systems shall be heavy duty, industrial grade and be configured to fail secure in the event of a total loss of power (primary and backup) .
Medium - V-31908 - SV-42205r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-02.02.10
Vuln IDs
  • V-31908
Rule IDs
  • SV-42205r2_rule
There are a variety of locking mechanisms that may be used to secure both primary and secondary doors for vaults and classified open storage areas (secure rooms). While the primary access door is to be secured with an appropriate combination lock when closed; during working hours Automated Access Control Systems (ACS) using electric strikes or magnetic locks, electrical, mechanical, or electromechanical access control devices, or standard keyed locks may be used to facilitate frequent access to the secured space by employees vetted for unescorted access. Where electrically actuated locks are used, locking mechanisms must be properly configured and controlled to ensure they fail in a secure state during partial or total loss of power (primary and backup). Failure to provide for these considerations could result in the loss or compromise of classified material.Security ManagerCOPS-1, COPS-2, COPS-3, PECF-1, PECF-2, PEPF-1, PEPF-2, PESS-1
Checks: C-40607r5_chk

Vault/Secure Room Storage Standards - Access Control System (ACS) Door Locks Standards for Areas Containing SIPRNet Assets. Check to ensure the following configuration and control considerations are used according to the types of locking mechanisms being used, as specified in each check: Check #1. Electric Strikes and/or Magnetic Locking devices used in access control systems shall be heavy duty, industrial grade. Check #2. Backup batteries and/or emergency power generators should be connected to access control system (ACS) components; however, the total loss of power (primary and emergency) should also be planned for. Check #3. When used on secure rooms or areas protecting SIPRNet equipment, electric strikes on doors will be set to fail secure in the event of power disruption. Check #4. On the primary ingress/egress door to secure rooms (which contains the combination lock) the strike may be set to fail open to facilitate access to the room in emergencies only if the door is under continuous visual observation when the combination lock is not secure. In this instance the combination lock will be immediately secured and subsequently opened as required to allow access to the room. Check #5. As an alternative the strike on the primary access door (only those under continuous visual control) may be set to fail secure and configured to allow for opening of the strike lock with a key. Check #6. Keys for locks as discussed in check 5 will be strictly controlled, inventoried periodically and not issued to individuals for personal retention. Check #7. KEYS TO SECURE ROOMS WILL NOT BE REMOVED FROM THE SITE. Check #8. When Magnetic Locks (Mag locks) are used on primary access doors the total loss of ALL power (primary and backup) will cause the lock to fail open. Therefore doors with mag locks installed must be under continuous visual observation when the combination lock is open. Check #9. Where Mag locks are used on primary access doors and upon a total power failure - the combination lock will be immediately secured and subsequently opened as required to allow access to the room. Check #10. Secondary doors not used for access (emergency egress only) should use standard locking door latches rather than electric strikes or mag locks. Check #11. Access hardware on the side of the secondary door that is external to the room must be removed to prevent use of secondary doors for routine ingress. Check #12. In the event a mag lock or electric strike is used on a secondary door, the door must be configured to be locked during a power disruption. This can be accomplished with internal sliding deadbolt locks or lockable door latches. Electric strikes on secondary doors should be set to fail secure. Any secondary door secured with Mag Locks must be under CONTINUOUS visual observation when the interior deadbolt locks are not engaged. Deadbolt locks must not be engaged while the room is occupied - for life safety, but will be secured upon closing the secure room or area. TACTICAL ENVIRONMENT: This check is applicable where Secure Rooms are used to protect classified materials or systems in a tactical environment. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35846r2_fix

Vault/Secure Room Storage Standards - Access Control System (ACS) Door Locks. Ensure the following configuration and control considerations are used as appropriate for the type of locks being used in access control systems protecting SIPRNet assets: 1. Electric Strikes and/or Magnetic Locking devices used in access control systems shall be heavy duty, industrial grade. 2. Backup batteries and/or emergency power generators should be connected to access control system (ACS) components; however, the total loss of power should be planned for. 3. When used on secure rooms or areas protecting SIPRNet equipment, electric strikes on doors will be set to fail secure in the event of power disruption. 4. On the primary ingress/egress door to secure rooms (which contains the combination lock) the strike may be set to fail open to facilitate access to the room in emergencies only if the door is under continuous visual observation when the combination lock is not secure. In this instance the combination lock will be immediately secured and subsequently opened as required to allow access to the room. 5. As an alternative the strike on the primary access door (under continuous visual control) may be set to fail secure and configured to allow for opening of the strike lock with a key. 6. Keys for such locks will be strictly controlled, inventoried periodically and not issued to individuals for retention. 7. KEYS TO SECURE ROOMS WILL NOT BE REMOVED FROM THE SITE. 8. When Magnetic Locks (Mag locks) are used on primary access doors the total loss of ALL power (primary and backup) will cause the lock to fail open. Therefore doors with mag locks installed must be under continuous visual observation when the combination lock is open. 9. Where Mag locks are used on primary access doors and upon a total power failure - the combination lock will be immediately secured and subsequently opened as required to allow access to the room. 10. Secondary doors not used for access (emergency egress only) should use standard locking door latches rather than electric strikes or mag locks. 11. Access hardware on the side of the door that is external to the room must be removed to prevent use of secondary doors for routine ingress. 12. In the event a mag lock is used on a secondary door, the door must be configured to be locked during a power disruption. This can be accomplished with internal sliding deadbolt locks or supplemental door latches. Any secondary door secured with Mag Locks must be under CONTINUOUS visual observation when the interior deadbolt locks are not engaged. Deadbolt locks must not be engaged while the room is occupied - for life safety, but will be secured upon closing the secure room or area. Always be sure to coordinate door locking and emergency egress considerations with supporting facility risk management (fire/safety) personnel.

a
Marking Classified - Local or Enclave Classified Marking Procedures must be developed to ensure employees are familiar with appropriate organization Security Classification Guides (SCG), how to obtain guidance for marking classified documents, media and equipment, and where associated forms, classified cover sheets, labels, stamps, wrapping material for classified shipment, etc. can be obtained.
Low - V-31909 - SV-42206r2_rule
RMF Control
Severity
Low
CCI
Version
IS-03.03.01
Vuln IDs
  • V-31909
Rule IDs
  • SV-42206r2_rule
Failure to properly mark classified material could result in the loss or compromise of classified information. Security ManagerECML-1
Checks: C-40608r1_chk

Check to ensure the local site/enclave security manager has developed written procedures on proper marking of classified documents / media/ equipment. These procedures should primarily involve guidance for employees concerning what to mark, how to mark items, where classified lables, stamps and other marking tools and supplies are located, etc. Reference to DoD or component marking guides should be in the local procedures with information on how/where to obtain copies. TACTICAL ENVIRONMENT: This check is applicable in a tactical environment if classified documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used. All deployed SIPRNet equipment should already contain applicable classification markings/lables.

Fix: F-35847r1_fix

Ensure the local site/enclave security manager has developed written procedures on proper marking of classified documents / media/ equipment. These procedures should primarily involve guidance for employees concerning what to mark, how to mark items, where classified lables, stamps and other marking tools and supplies are located, etc. Reference to DoD or component marking guides should be in the local procedures with information on how/where to obtain copies.

b
Marking Classified - Equipment, Documents or Media: In a classified operating environment, all unclassified items must be marked in addition to all classified items.
Medium - V-31910 - SV-42207r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-03.02.01
Vuln IDs
  • V-31910
Rule IDs
  • SV-42207r2_rule
Failure to properly mark classified material could result in the loss or compromise of classified information.Information Assurance ManagerSecurity ManagerECML-1
Checks: C-40609r4_chk

Check to ensure ALL equipment/media/documents in the areas housing SIPRNet assets contain proper classification markings. In a classified operating environment, all unclassified items must be marked in addition to all classified items. For instance: In areas where any classified equipment such as servers, client workstations, printers, routers, crypto, etc. are being used - all classified equipment, media and documents must be properly marked with classification levels and handling caveats - AND ALL UNCLASSIFIED equipment (servers, client workstations, printers, routers, crypto, etc.), media and documents must also be properly marked as unclassified and with handling caveats such as FOUO, when appropriate. This total marking of all assets in a classified environment eliminates the assumption that anything not marked is unclassified. Hence, all equipment, media and documents within SCIFs, Vaults, Secure Rooms and classified Controlled Access Areas (CAA) must be marked with classification levels and handling caveats. TACTICAL ENVIRONMENT: This check is applicable in a tactical environment if classified documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used. All deployed SIPRNet equipment should already contain applicable classification markings/labels.

Fix: F-35848r3_fix

Ensure ALL equipment/media/documents in the areas housing SIPRNet assets contain proper classification markings. In a classified operating environment, all unclassified items must be marked in addition to all classified items. For instance: In areas where any classified equipment such as servers, client workstations, printers, routers, crypto, etc. are being used - all classified equipment, media and documents must be properly marked with classification levels and handling caveats - AND ALL UNCLASSIFIED equipment (servers, client workstations, printers, routers, crypto, etc.), media and documents must also be properly marked as unclassified and with handling caveats such as FOUO, when appropriate. This total marking of all assets in a classified environment eliminates the assumption that anything not marked is unclassified. Hence, all equipment, media and documents within SCIFs, Vaults, Secure Rooms and classified Controlled Access Areas (CAA) must be marked with classification levels and handling caveats.

a
Classified Working Papers are properly marked, destroyed when no longer needed, or treated as a finished document after 180 days
Low - V-31976 - SV-42275r2_rule
RMF Control
Severity
Low
CCI
Version
IS-04.03.01
Vuln IDs
  • V-31976
Rule IDs
  • SV-42275r2_rule
Failure to properly mark or handle classified documents can lead to the loss or compromise of classified or sensitive information. Information Assurance ManagerSecurity ManagerPESP-1, PESS-1
Checks: C-40621r2_chk

Check any Working Papers, documents and/or Computer Media (CD, tape, flash drive, etc.)for compliance with the following guidance: Working papers are documents and material (includes computer media) accumulated or created in the preparation of finished documents and material. Working papers are marked in the same manner as a finished document at the same classification level when released by the originator outside the originating activity, retained more than 180 days from date of origin (30 days for SAPs), or filed permanently. Working papers containing classified information shall be: - Dated when created -Marked Top and Bottom with the highest classification of any information contained in the document -Annotated WORKING PAPER If any Automated Information System (AIS) hard drives or media are found to contain working papers or documents, the automated documents must be marked and handled in the same manner as hard copy documents. If an entire AIS media storage device (tapes, diskettes, flash drives, CDs, DVDs, etc.) contains classified documents or data that are being treated as a working documents - then each individual working document on the media should be marked and handled as detailed above AND the media itself should be marked with the highest classification level, dated and marked Working Documents. TACTICAL ENVIRONMENT APPLICABILITY: If classified working documents are found in a tactical environment they should be marked and handled according to the aforementioned guidance.

Fix: F-35910r2_fix

Ensure that all Working Papers, documents and/or computer media comply with the following guidance: Working papers are documents and material accumulated or created in the preparation of finished documents and material. Working papers are marked in the same manner as a finished document at the same classification level when released by the originator outside the originating activity, retained more than 180 days from date of origin (30 days for SAPs), or filed permanently. Working papers containing classified information shall be: -Dated when created -Marked Top and Bottom with the highest classification of any information contained in the document -Annotated WORKING PAPER If any Automated Information System (AIS) hard drives or media are found to contain working papers or documents, the automated documents must be marked and handled in the same manner as hard copy documents. If an entire AIS media storage device (tapes, diskettes, flash drives, CDs, DVDs, etc.) contains classified documents or data that are being treated as a working documents - then each individual working document on the media should be marked and handled as detailed above AND the media itself should be marked with the highest classification level, dated and marked Working Documents.

c
Storage/Handling of Classified Documents, Media, Equipment - must be under continuous personal protection and control of an authorized (cleared) individual OR guarded or stored in an approved locked security container (safe), vault, secure room, collateral classified open storage area or SCIF.
High - V-31986 - SV-42285r2_rule
RMF Control
Severity
High
CCI
Version
IS-05.01.01
Vuln IDs
  • V-31986
Rule IDs
  • SV-42285r2_rule
Failure to store classified in an approved container OR to properly protect classified when removed from storage can lead to the loss or compromise of classified or sensitive information. There are 3 individual checks and 4 sub-checks associated with this finding. The default finding severity level is Category I (CAT I) for check #1: 1. In areas containing SIPRNet assets - Check to ensure that classified documents, information system (IS) equipment and removable media that is not under the direct personal control and observation of an authorized person is guarded or stored in a locked security container (GSA approved safe), vault, secure room, collateral classified open storage area or SCIF with protection equal to or exceeding the highest classification of the material/equipment. (CAT I) If a finding under check #1 or check # 3 is not found the severity level may be reduced to CAT III for a finding under check #2 or any one of the four sub checks (2.a through 2.d.): 2. Check to ensure that site security personnel develop written procedures for response to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee and make the procedures readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available. (CAT III) Procedures for response to classified materials discovered that are not in proper storage or under proper control of a cleared person must include the following: a. Site security personnel, security reviewers/inspectors, employees or anyone making discovery of classified material not in secure storage or under continuous observation and control of a cleared employee immediately take control and properly secure the classified materials not under proper control when not in approved storage. Second they must report the discovery to their supervisory chain and/or site security officials. (CAT III) b. Site security personnel must initiate a preliminary inquiry if appropriate to determine the cause of the improperly secure material and to determine if any material was lost or compromised (security incident). (CAT III) c. Site security personnel must conduct remedial training action subsequent to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee to remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage. (CAT III) d. Site managers/supervisors must discipline employees, as appropriate who do not comply with appropriate requirements to maintain positive control of classified material they have removed from secure storage. (CAT III) If a finding under check #1 or check # 2 is not found the severity level may be reduced to CAT II for a finding under check #3: 3. Check to ensure thats site security personnel conduct initial and annual training to indoctrinate and remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage and measures to take upon discovery of classified material not in proper storage or under proper control of a cleared person. (CAT II) Information Assurance ManagerSecurity ManagerPESS-1
Checks: C-40622r13_chk

CHECKS: 1. In areas containing SIPRNet assets - Check to ensure that classified documents, information system (IS) equipment and removable media that is not under the direct personal control and observation of an authorized person is guarded or stored in a locked security container (GSA approved safe), vault, secure room, collateral classified open storage area or SCIF with protection equal to or exceeding the highest classification of the material/equipment. (CAT I) 2. Check to ensure that site security personnel develop written procedures for response to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee and make the procedures readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available. (CAT III) Procedures for response to classified materials discovered that are not in proper storage or under proper control of a cleared person must include the following: a. Site security personnel, security reviewers/inspectors, employees or anyone making discovery of classified material not in secure storage or under continuous observation and control of a cleared employee immediately take control and properly secure the classified materials not under proper control when not in approved storage. Second they must report the discovery to their supervisory chain and/or site security officials. (CAT III) b. Site security personnel must initiate a preliminary inquiry if appropriate to determine the cause of the improperly secure material and to determine if any material was lost or compromised (security incident). (CAT III) c. Site security personnel must conduct remedial training action subsequent to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee to remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage. (CAT III) d. Site managers/supervisors must discipline employees, as appropriate who do not comply with appropriate requirements to maintain positive control of classified material they have removed from secure storage. (CAT III) 3. Check to ensure that’s site security personnel conduct initial and annual training to indoctrinate and remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage and measures to take upon discovery of classified material not in proper storage or under proper control of a cleared person. (CAT II) Suggested methodology for reviewers: During the review/walk-around be observant for classified materials (documents media, and equipment) that have been removed from approved storage. Specifically look to determine if employees are maintaining positive control of the material. Unless a properly cleared employee is able to clearly see and control the material - this will be a finding. The employee(s) must be specifically aware the classified material is in their area AND that they are responsible for ensuring it is controlled/protected. Just having cleared employee(s) “in the area” of the classified material or assuming other cleared employees in the area are responsible for the classified material is not sufficient control. An example of a possible finding is when someone working on a classified system departs their work space (cube environment) for lunch or other type of break and does not ask another cleared employee to take control of their classified equipment, documents or media OR does not place the classified hard drive, classified documents and classified media in approved storage. TACTICAL ENVIRONMENT: This check is applicable in a tactical environment. The only exception will be where there is a lack of permanent storage solutions for urgent (short term) tactical operations or other contingency situations. Primarily this involves field/mobile environments where fixed facilities and equipment are not yet present or incapable of being used. However, all classified equipment, documents or media not properly stored in a safe, vault or secure room must still be under the continuous observation and control of an appropriately cleared person.

Fix: F-35915r5_fix

Primary Requirements for Control of Classified Material: Classified documents, information system (IS) equipment and removable media must be: 1. Under the direct personal control and observation of an authorized person, who possesses a security clearance and need-to know equal to or greater than the classified information or material being controlled. The properly cleared employee(s) must be able to clearly see and control the classified material. The employee(s) must be specifically aware the classified material is in their area AND that they are responsible for ensuring it is protected. or 2. Guarded by a trained professional security official who possesses a security clearance equal to or greater than the classified information or material being controlled. or 3. Stored in a locked security container (GSA approved safe), vault, secure room, collateral classified open storage area or SCIF with protection equal to or exceeding the highest classification of the material/equipment. Secondary Requirements: Actions to enhance protection of classified materials: 1. Site security personnel must conduct initial and annual training to indoctrinate and remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage. 2. Site security personnel must develop written procedures for protection and storage of classified materials and make the procedures readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available. 3. Site security personnel must conduct regular checks of their areas of responsibility and constantly be observant to ensure that classified materials (documents media, and equipment) that have been removed from approved storage are under the continuous personal observation and control of cleared persons. Tertiary Requirements: Required Actions upon discovery of classified material not in secure storage or under continuous observation and control of a cleared employee: 1. Site security personnel, security reviewers/inspectors, employees or anyone making discovery of classified material not in secure storage or under continuous observation and control of a cleared employee must immediately take control and properly secure any classified materials not under proper control when not in approved storage. Second they must report the discovery to their supervisory chain and/or site security officials. 2. Site security personnel must initiate a preliminary inquiry if appropriate to determine the cause of the improperly secure material and to determine if any material was lost or compromised (security incident). 3. Site security personnel must develop written procedures for response to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee and make the procedures readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available. 4. Site security personnel must conduct remedial training action subsequent to incidents of classified materials found not in secure storage or under continuous observation and control of a cleared employee to remind employees of procedures and requirements to maintain positive control of classified materials removed from approved storage. 5. Site managers/supervisors must discipline employees, as appropriate who do not comply with appropriate requirements to maintain positive control of classified material they have removed from secure storage.

a
Non-Disclosure Agreement - Standard Form 312: no person may have access to classified information unless that person has a security clearance in accordance with DoD 5200.2-R and has signed a Standard Form (SF) 312, Classified Information Non-Disclosure Agreement (NDA), and access is essential to the accomplishment of a lawful and authorized Government function (i.e., has a need to know).
Low - V-31987 - SV-42286r2_rule
RMF Control
Severity
Low
CCI
Version
IS-06.03.01
Vuln IDs
  • V-31987
Rule IDs
  • SV-42286r2_rule
Failure to verify clearance, need-to-know, and execute a non-disclosure agreement before granting access to classified can result in unauthorized personnel having access to classified. Security ManagerECAN-1, PRNK-1
Checks: C-40625r7_chk

The check is to review a sample of Personnel Security Records(minimum of 10% assigned military and civilian employees) to ensure SF 312s have been signed by persons granted access to classified information systems. The now outdated SF 189 or SF 189A, if found are still valid Non-Disclosure Agreements (NDA). The execution of an NDA should also be annotated in the Joint Personnel Accountability System (JPAS). If a paper copy is found but the form is not in JPAS OR if it is annotated in JPAS and a paper copy is not on-hand this is not a finding. TACTICAL ENVIRONMENT: This check is applicable in a tactical environment. Anyone with access to classified information must have signed an NDA. Paper copies of the signed NDA will likely not be available in a tactical area of operations; however, system access to JPAS should be possible if the theater of operations has been well established.

Fix: F-35916r4_fix

All assigned personnel granted access to classified information must have a signed Non-Disclosure Agreement (NDA) on record. The execution of an NDA must be annotated in the Joint Personnel Accountability System (JPAS) and a signed hard copy MAY also be available locally. Personnel who transfer from other units or organizations will not necessarily have a signed hard copy NDA on file locally since they are only required to sign the NDA once, but it MUST be reflected in JPAS. If an NDA is not annotated in JPAS and a hard copy is not on hand locally, a SF 312 must be executed and annotated in JPAS. For individuals without an SF 312 or other approved NDA form on file (either hard copy or in JPAS), immediately remove access to classified information systems (ie, SIPRNet) pending proper execution of an NDA (SF 312) and annotation in JPAS.

a
Handling of Classified Documents, Media, Equipment - Written Procedures for when classified material/equipment is removed from a security container and/or secure room.
Low - V-31988 - SV-42287r2_rule
RMF Control
Severity
Low
CCI
Version
IS-07.03.01
Vuln IDs
  • V-31988
Rule IDs
  • SV-42287r2_rule
Failure to develop procedures and to train employees on protection of classified when removed from storage could lead to the loss or compromise of classified or sensitive information due to a lack of employee knowledge of requirements. Information Assurance ManagerSecurity ManagerPESP-1, PESS-1
Checks: C-40626r7_chk

1. Check there are written procedures for handling classified material/equipment when removed from a security container and/or secure room. These procedures must thoroughly cover all aspects of protection and storage of classified materials and be made readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available. (CAT III) 2. Check training logs (initial and annual refresher) that all employees granted access to classified are briefed on proper handling procedures e.g., use of cover sheets, maintaining positive control of the material, marking/labeling, access by vendors, determining clearance and need-to-know before release, reproduction, etc. (CAT III) TACTICAL ENVIRONMENT: The check is applicable for fixed tactical classified processing environments. Not applicable to a field/mobile environment.

Fix: F-35917r7_fix

There must be written procedures for handling classified material/equipment when removed from approved storage (security container and/or secure room, vault, collateral classified open storage area or SCIF). The procedures must be readily available to each employee via electronic means, such as in space on an organizational intranet, shared folders or other means available Training logs (initial and annual refresher) must reflect that all employees granted access to classified are briefed on proper handling procedures e.g., use of cover sheets, maintaining positive control of the material, marking/labeling, access by vendors, determining clearance and need-to-know before release, reproduction, etc.

a
Handling of Classified - Use of Cover Sheets on Documents Removed from Secure Storage
Low - V-31989 - SV-42288r2_rule
RMF Control
Severity
Low
CCI
Version
IS-07.03.02
Vuln IDs
  • V-31989
Rule IDs
  • SV-42288r2_rule
Failure to protect readable classified information printed from classified systems such as SIPRNet when removed from secure storage can lead to the loss or compromise of classified or sensitive information.Information Assurance ManagerSecurity ManagerPESP-1, PESS-1
Checks: C-40627r3_chk

During the review/walk-around be observant for classified documents without cover sheets. Unless an employee is specifically working on the document - a cover sheet must be placed on it to ensure classified information is not inadvertently exposed. If the document without a cover sheet is located in a SCIF, Secret or TS vault or secure room - this should not be written as a finding; however, highly recommend use of cover sheets as a best security practice. If the document w/o cover sheet is found in a Secret Controlled Access Area (CAA) or below, this should be made a finding. TACTICAL ENVIRONMENT: The check is applicable for fixed tactical classified processing environments. It is assumed the type of equipment referenced will be in a fixed environment. Not applicable to a field/mobile environment.

Fix: F-35918r1_fix

Ensure classified handling procedures address use of cover sheets on classified documents printed from systems such as SIPRNet, when the documents are removed from secure storage. Address use of cover sheets during initial and annual refresher security training. Periodically check areas for use of cover sheets. While not required by regulation it is good security practice to use document cover sheets in a SCIF, Secret or TS vault or secure room to prevent inadvertant access to classified information by persons without need-to-know and uncleared visitors to such classified areas.

c
Classified Monitors/Displays (Physical Control of Classified Monitors From Unauthorized Viewing)
High - V-31991 - SV-42290r2_rule
RMF Control
Severity
High
CCI
Version
IS-08.01.01
Vuln IDs
  • V-31991
Rule IDs
  • SV-42290r2_rule
Failure to limit access to unauthorized personnel to information displayed on classified monitors/displays can result in the loss or compromise of classified information, including NOFORN information. The default finding for this requirement is a Category I severity level, but the following override guidance should be followed: There are ten individual checks and sub-checks associated with this requirement with five checks defaulting as CAT I. The other five checks, which are associated only with classified (SIPRNet) environments with a FN presence default as a CAT II finding. If just one or all of the five CAT I default checks is found to be deficient then the finding will be a CAT I severity level. If just one or all of the CAT II default checks is found to be deficient (*and none of the CAT I checks are found to be deficient) then the finding will be listed as a CAT II severity level. RELATED VULS (STIG ID): 1. STIG ID: FN-04.01.01. This requirement concerns two related concerns. First is control of physical access to areas containing US Only workstations/monitor screens, equipment, media or documents in working environments where Foreign Nationals are employed or present. Second, It also covers maintaining continuous observation and control of US Only classified information system removable storage media and documents within classified storage locations (such as SCIFs, secure rooms or vaults) where foreign nationals are present OR or placement in an approved safe. 2. STIG ID: IS-08.01.02. This requirement concerns maintaining control of Common Access Cards (CACs), SIPRNet tokens AND locking of computer work stations/monitor screens when unattended by removal of CACs, SIPRNet tokens or using Ctrl/Alt/Del. 3. STIG ID: IS-08.03.01. This requirement is specifically focused on checking written policy/procedures and initial/recurring training concerning cleared employee responsibilities and actions to protect classified work stations (monitor screens) under their control from unauthorized viewing. This requirement includes environments where US Only monitors or Foreign Nationals are present. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPECF-1, PECF-2, PEDI-1, PEPF-1, PEPF-2, PRAS-2, PRNK-1
Checks: C-40629r34_chk

BACKGROUND NOTE: This requirement includes both situations where there is primarily a US Classified processing environment (no routine Foreign National (FN) presence) AND also contains guidance to be used for environments where FN are employed or present. It is arranged first by GUIDELINES FOR SITES WITHOUT A FN PRESENCE followed by GUIDELINES FOR ENVIRONMENTS WITH FN PRESENCE. Following a lengthy discussion of the guidelines and considerations, the specific checks for this requirement are found, along with the default severity level applicable to each check. Finally, guidance for applicability to tactical environments is provided. GUIDELINES FOR SITES WITHOUT A FN PRESENCE: The following physical controls should be used (individually or collectively) as a guide to evaluate compliance and can be recommended for site use; however, any method or combination of methods clearly being used successfully by the site under review may be acceptable. POSSIBLE SOLUTIONS: 1. The best physical control solution is to locate all US Only classified terminals (open SIPRNet) in areas where only persons with at least a secret (or higher) security clearance have unescorted access. This type of area is commonly known as a secret Controlled Access Area (CAA). Placement of classified terminals in more highly controlled spaces like in secret or top secret (TS) vaults or secure rooms or SCIFs meets the access control requirements of a secret or TS CAA in addition to providing superior physical security of the location. Such additional physical security protection may be appropriate depending on organization mission and need to continually maintain classified information processing equipment within an open storage environment. 2. Regardless of the type of environment in which classified work stations/monitors are located, ensuring that uncleared persons or those without need-to-know do not have easy access or inadvertent visibility to the classified monitor screens can be accomplished by placing (grouping together) the classified work stations in the back of such rooms/areas or behind partitions. This ensures uncleared visitors have limited opportunity to walk by a classified monitor and inadvertently be exposed to classified data. 3. If isolation (grouping in controlled space) of the terminals is not practical, a privacy filter should be placed on each classified (SIPRNET) monitor to prevent ease of observation by any unauthorized individual simply passing by. This is a good idea even if other physical controls of classified work stations are used. The use of the privacy filters is an excellent alternative solution where physical separation or repositioning of monitors in rooms is not possible due to space limitations. 4. Classified monitor screens should not be placed facing doorways or windows through which public or unrestricted viewing of the monitor is possible. If space limitations do not allow for such placement then ensuring doors are closed or that windows are covered by screens or blinds during classified processing can be used - but only if this procedure is part of documented security procedures and security training. 5. Finally a solution for areas where work stations (cubes) are used is to place doors or the less costly cube screens across the openings for use when classified work is being conducted. ABSOLUTE REQUIREMENTS: While the “possible solutions” cover a range of suggest compliance possibilities the following covers an absolute requirement for which there can be no exception: 1. When uncleared visitors need to enter CAAs, secure rooms, vaults or SCIFs where classified work stations are located there must be a procedure to ensure their presence is announced before entering. This will allow time for screens and classified material to be covered from view. 2. All uncleared visitors must be under continuous escort by a properly cleared employee while within the CAA/secure room/vault/or SCIF. GUIDELINES FOR ENVIRONMENTS WITH FN PRESENCE: Environments where FN are present (may even be embedded as US DoD employees) require even more diligence and additional considerations for protection of US Only classified (SIPRNet) terminal s screens/workstation screens/ and monitors. This is because while sharing of certain specific classified information may be permitted, there is always the possibility that US Only or NOFORN information may also be present within the physical environment or accessible on visible/unprotected workstation screens. Foreign Nationals, even if they are embedded partners in US DoD operations, are not afforded access to any and all US classified information. This erroneous assumption is prevalent in many CC/S/A operation centers where FN liaison and exchange personnel are routinely present. Release of US classified information can only be made to FN partners if specifically compliant with National Disclosure Policy, has been determined releasable to the Foreign National’s host country and a Delegation of Disclosure Letter (DDL) has been issued to the specific FN partner to support the release of US classified information or material. *Where FN are present (regardless of their authorized physical and systems access or security clearance) - US Only work stations and network equipment must be under strict US control at all times. This process involves a combination of physical control measures AND employee awareness. Reviewers must use a flexible approach with an understanding of the synergistic relationship of physical controls and employee awareness to properly evaluate compliance. REGULATORY STANDARD FOR ENVIRONMENTS WITH FN PRESENCE: This relationship of physical protective measures with employee awareness gained through procedures and training is based on the following excerpt from CJCSI 6510-01F: In areas where there is the potential for Foreign National Access to U.S.-Only Workstations and Network Equipment, CC/S/As shall: 1. Maintain strict U.S. control of U.S.-only workstations and network equipment at all times. This includes network equipment such as printers, copiers, and faxes. 2. Group U.S.-only workstations together in a U.S.-controlled workstation space when workstations are located in workspaces physically accessible by foreign nationals (such as combined operations centers). 3. If the grouping of U.S.-only workstations at a site is not operationally possible, the following steps shall be taken: a. The U.S. command or agency shall authorize an exception at the site, in writing, stating operational reasons for exception, and maintain the record of exception. NOTE: this exception must be approved by the appropriate CC/S/A level of command, which is normally a 3 or 4 star Flag Officer. b. Develop, publish, and maintain specific site written procedures on security measures to safeguard U.S.-only classified workstations. c. Ensure that U.S. personnel are briefed and enforce security measures. 4. Announce presence. If a foreign national is permitted access to U.S.-controlled workstation space, the individual must be announced, must wear a badge clearly identifying him or her as a foreign national, and must be escorted at all times. In addition, a warning light must be activated if available and screens must be covered or blanked. 5. If the foreign national is permitted to view the screen, U.S. personnel must ensure: a. Information is releasable in accordance with CC/S/A guidance and shall be consistent with National Disclosure Policy (NDP)-1; DoDD 5230.11; DoDD 5230.20; DoD Manual 5200.01; and CJCSI 5221.01. b. Check with organization security office to ensure foreign national has security clearances granted by his or her government at a level equal to that of the classified information involved and an official need-to-know. POSSIBLE SOLUTIONS: The following physical controls should be used (individually or collectively) as a guide to evaluate compliance and can be recommended for site use; however, any method or combination of methods clearly being used successfully by the site under review may be acceptable: 1. The "best physical control solution" is to locate all US Only terminals in areas where the FN do not have easy access or visibility to the monitor screens. This can be accomplished by placing them in the back of rooms/areas or behind partitions. Normally if US Only SIPRNet PCs are placed in the back of a room or within the secure space the REL/FN work stations would then be placed near the front of the area to reduce the frequency of FN officers passing by US Only SIPRNet (or other US Only classified) work stations. When FN employees need to enter areas where US Only work stations are located there should be a procedure to ensure their presence is announced before entering. This will allow time for screens and classified material not releasable to FN to be covered from view. 2. If isolation of the terminals is not practical, a privacy filter should be placed on each US Only classified (SIPRNET) monitor to prevent ease of observation by any unauthorized individual. This is a good idea even if physical separation of US Only and REL/FN work stations is used. The use of the privacy filters is the best alternative “physical control solution” where physical separation in rooms is not possible due to space limitations and/or the impeding of interaction between US personnel and FN partners. 3. Another acceptable physical security alternative solution for areas where work stations (cubes) are used is to place doors or the less costly cube screens across the openings for when classified work (especially on the US Only cubes) is being performed. 4. Finally, in addition to any physical separation, obscuration or other control measures in place (or lack thereof) written local policy/procedures and initial/recurring training are absolutely necessary to ensure that all US personnel are: a. Aware of REL/FN Officers presence in common work areas when working on non-releasable applications/sites on the SIPRNet and b. Aware of exactly what classified or sensitive information is not releasable. ABSOLUTE REQUIREMENTS: While the “possible solutions” cover a range of suggest compliance possibilities the following covers an absolute requirement for which there can be no exception: 1. When uncleared visitors need to enter CAAs , secure rooms, vaults or SCIFs where classified work stations are located there must be a procedure to ensure their presence is announced before entering. This will allow time for screens and classified material to be covered from view. 2. All uncleared visitors must be under continuous escort by a properly cleared employee while within the CAA/secure room/vault/or SCIF. 3. Announce presence of Foreign Nationals (FN). If a foreign national is permitted access to U.S.-controlled workstation space, the individual must be announced, must wear a badge clearly identifying him or her as a foreign national, and must be escorted at all times. In addition, a warning light must be activated if available and screens must be covered or blanked. 4. If the foreign national is permitted to view a US Only screen, U.S. personnel must ensure: a. Information is releasable in accordance with CC/S/A guidance and is consistent with National Disclosure Policy (NDP)-1; DoDD 5230.11; DoDD 5230.20; DoD Manual 5200.01; and CJCSI 5221.01. b. A check with the organization security office is conducted to ensure the foreign national has security clearances granted by his or her government at a level equal to that of the classified information involved, that an appropriate DDL is on-hand to validate the security clearance and release of US classified information, and that there is an official need-to-know. CHECKS FOR *BOTH* US ONLY CLASSIFIED (SIPRNet) ENVIRONMENTS WITHOUT FN PRESENCE AND ENVIRONMENTS WITH FN PRESENCE: 1. CHECK all classified monitor locations to ensure that no unauthorized viewing is possible or occurring. This includes viewing by uncleared persons and/or those w/o need-to-know. It also includes REL partners or other FN who may have been granted liberal physical access to areas where US ONLY classified is processed. This check is the primary action for reviewers under this requirement. (CAT I) 2. CHECK/validate that classified monitors cannot be observed from outside the secure space (e.g, from common hallways or through doors or windows). (CAT I) 3. CHECK access control procedures and observe actual escort procedures. Ensure there is a process (and that it is actually being used) for announcing unauthorized/uncleared personnel in the area and that uncleared persons and/or those without the need-to-know (to include FN) are continuously escorted when they are in the immediate vicinity of US classified workstations and components. (CAT I) CHECKS *ONLY FOR* CLASSIFIED (SIPRNet) ENVIRONMENTS WITH *FN PRESENCE*: 4. CHECK to ensure there are local written procedures AND adequate documented proof of training (annually minimum) covering rules for interaction between US and FN employees. All US and FN employees must be equally aware of the rules and procedures. BOTH must be provided with applicable written guidance and training in this area. (CAT II) 5. CHECK that U.S.-only workstations are “grouped” together in a U.S.-controlled workstation space when workstations are located in workspaces physically accessible by foreign nationals (such as combined operations centers). (CAT II) 6. CHECK that If the grouping of U.S.-only workstations at a site is not operationally possible, the following steps have been taken: a. The U.S. command or agency has authorized an exception at the site, in writing, stating operational reasons for exception, and maintain the record of exception. This exception must be approved by the appropriate CC/S/A level of command, which is normally a 3 or 4 star Flag Officer level. (CAT II) b. Develop, publish, and maintain site specific written procedures on security measures to safeguard U.S.-only classified workstations. (in conjunction with written procedures required for CHECK #4) (CAT II) c. Ensure that U.S. personnel are briefed, trained (annually minimum) and enforce security measures. (in conjunction with training required for CHECK #4) NOTE: CHECK #6 is an allowable alternative to CHECK #5 and one or the other must be conducted. 7. CHECK that if a foreign national is permitted to view a US Only screen, U.S. personnel have ensured: a. Information is releasable in accordance with CC/S/A guidance and is consistent with National Disclosure Policy (NDP)-1; DoDD 5230.11; DoDD 5230.20; DoD Manual 5200.01; and CJCSI 5221.01. (CAT I) b. The organization Foreign Disclosure Officer, Foreign Contact Officer, or Security Manager was consulted to ensure the foreign national has a security clearance granted by his or her government at a level equal to that of the classified information involved, and a Delegation of Disclosure Letter (DDL) has been issued to the specific FN partner to support the release of US classified information or material, and that there is an official need-to-know. (CAT I) TACTICAL ENVIRONMENT: 1. This check is applicable for all classified processing environments including a field/mobile environment. Commanders in such environments may use whatever means available or feasible to control unauthorized physical access to classified monitors. 2. This check is applicable where REL Partners or other FN allies are employed within fixed facilities located in a theater of operations (tactical environment) with physical access to US Classified or Sensitive Systems. 3. Wherever classified systems/with screens/monitors are used, uncleared persons must always be escorted when permitted in the physical processing environment.

Fix: F-35923r4_fix

REQUIREMENTS FOR BOTH US ONLY CLASSIFIED (SIPRNet) ENVIRONMENTS WITHOUT FN PRESENCE AND ENVIRONMENTS WITH FN PRESENCE: 1. All classified information system processing locations must have physical and procedural controls to ensure that no unauthorized viewing of monitor screens is possible or occurring. This includes viewing by uncleared persons and/or those w/o need-to-know. It also includes REL partners or other FN who may have been granted liberal physical access to areas where US ONLY classified is processed. This is the primary purpose for this requirement. 2. Classified monitor screens must not be visible or capable of being observed from outside the secure space (e.g, from common hallways or through doors or windows). 3. There must be a visitor/escort control procedure in place (that it is actually being used) for announcing unauthorized/uncleared personnel in the area and that uncleared persons and/or those without the need-to-know (to include FN) are continuously escorted when they are in the immediate vicinity of US classified workstations and components. REQUIREMENTS ONLY FOR CLASSIFIED (SIPRNet) ENVIRONMENTS WITH FN PRESENCE: 4. There must be local written procedures AND adequate documented proof of training (annually minimum) covering rules for interaction between US and FN employees. All US and FN employees must be equally aware of the rules and procedures. BOTH must be provided with applicable written guidance and training in this area. 5. U.S.-only workstations must be “grouped” together in a U.S.-controlled workstation space when workstations are located in workspaces physically accessible by foreign nationals (such as combined operations centers). 6. If the grouping of U.S.-only workstations at a site is not operationally possible, the following steps must be taken: a. The U.S. command or agency must authorized an exception at the site, in writing, stating operational reasons for exception, and maintain the record of exception. This exception must be approved by the appropriate CC/S/A level of command, which is normally a 3 or 4 star Flag Officer level. b. Develop, publish, and maintain site specific written procedures on security measures to safeguard U.S.-only classified workstations. (in conjunction with written procedures under requirement #4 ) c. U.S. personnel must be briefed, trained (annually minimum) and enforce security measures. (in conjunction with training under requirement #4) NOTE: Requirement #6 is an allowable alternative to Requirement #5 and one or the other must be conducted. 7. If a foreign national is permitted to view a US Only screen, U.S. personnel must first ensure: a. Information is releasable in accordance with CC/S/A guidance and is consistent with National Disclosure Policy (NDP)-1; DoDD 5230.11; DoDD 5230.20; DoD Manual 5200.01; and CJCSI 5221.01. b. The organization Foreign Disclosure Officer, Foreign Contact Officer, or Security Manager must be consulted to ensure the foreign national has a security clearance granted by his or her government at a level equal to that of the classified information involved, and a Delegation of Disclosure Letter (DDL) has been issued to the specific FN partner to support the release of US classified information or material, and that there is an official need-to-know.

a
Classified Monitors/Displays (Procedures for Obscuration of Classified Monitors) - protection from uncleared persons or those without a need-to-know.
Low - V-31992 - SV-42291r2_rule
RMF Control
Severity
Low
CCI
Version
IS-08.03.01
Vuln IDs
  • V-31992
Rule IDs
  • SV-42291r2_rule
Failure to develop procedures and training for employees to cover responsibilities and methods for limiting the access of unauthorized personnel to classified information reflected on information system monitors and displays can result in the loss or compromise of classified information.RELATED VULS (STIG ID): 1. STIG ID: FN-04.01.01. This requirement concerns two related concerns. First is control of physical access to areas containing US Only workstations/monitor screens, equipment, media or documents in working environments where Foreign Nationals are employed or present. Second, It also covers maintaining continuous observation and control of US Only classified information system removable storage media and documents within classified storage locations (such as SCIFs, secure rooms or vaults) where foreign nationals are present OR or placement in an approved safe. 2. STIG ID: IS-08.01.01. This requirement is specifically focused on checking physical controls in place to protect classified work stations (monitor screens/displays) from unauthorized viewing. This check does cover considerations for environments with US Only monitors and Foreign National (FN) presence but is not specific to only FN work environments. It is also applicable to ALL environments where classified work stations (monitor screens/displays) are being used and there is a possibility of unauthorized viewing of the monitor screens by uncleared persons or those without a need-to-know. 3. STIG ID: IS-08.01.02. This requirement concerns maintaining control of Common Access Cards (CACs), SIPRNet tokens AND locking of computer work stations/monitor screens when unattended by removal of CACs, SIPRNet tokens or using Ctrl/Alt/Del. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPEDI-1, PEPF-1, PEPF-2, PRAS-2, PRNK-1
Checks: C-40632r4_chk

Check to ensure there are written procedures for employees to follow to keep classified monitors from being viewed by unauthorized persons. Procedures should include when to cover or turn-off classified monitors - such as when visitors are announced, importance of maintaining monitor positioning for privacy, pulling of window shades, blinds, etc. Procedures must be tailored to the physical environment and mission operations of the organization. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-35924r2_fix

Ensure there are written procedures for employees to follow to keep classified monitors from being viewed by unauthorized persons. Procedures should include when to cover or turn-off classified monitors - such as when visitors are announced, importance of maintaining monitor positioning for privacy, pulling of window shades, blinds, etc. Procedures must be tailored to the physical environment and mission operations of the organization.

c
Monitor Screens - Disable Access by CAC or Token Removal, or Lock Computer via Ctrl/Alt/Del
High - V-31993 - SV-42292r2_rule
RMF Control
Severity
High
CCI
Version
IS-08.01.02
Vuln IDs
  • V-31993
Rule IDs
  • SV-42292r2_rule
The DoD Common Access Cards (CAC) a "smart" card, is the standard identification for active-duty military personnel, Selected Reserve, DoD civilian employees, and eligible contractor personnel. It is also the principal card used to enable physical access to buildings and controlled spaces, and it provides access to defense computer networks and systems. The card, which is the property of the U.S. Government, is required to be in the personal custody of the member at all times. System Access Tokens are also used on the SIPRNet and the cards along with a Personal identity Number (PIN) can be used to access classified information on the SIPRNet in lieu of a logon ID and password. CAC and SIPRNet tokens are very important components for providing both physical and logical access control to DISN assets and must therefore be strictly controlled. Physically co-locating REL Partners or other FN - who have limited access to the SIPRNet or other US Classified systems - near US personnel in a collateral classified (Secret or higher) open storage area or in a Secret or higher Controlled Access Area (CAA) that processes classified material is permissible for operational efficiency and coordination. Failure to limit access to information systems is especially important in mixed US/FN environments. This is particularly important on US Only classified terminals when not personally and physically attended by US personnel. The failure to properly disable information workstations and monitor screens when unattended can result in FN personnel having unauthorized access to classified information, which can result in the loss or compromise of classified information, including NOFORN information. Appropriate but simple physical and procedural security measures must be put in place to ensure that unauthorized persons to include FN partners do not have unauthorized access to information not approved for release to them. Control of CACs, SIPRNet tokens and locking of computer work stations when unattended is an important aspect of proper procedural security measure implementation. The default severity level is Category I (CAT I) based on the following requirement to lock server, work station and monitor screens connected to the DISN (SIPRNet and NIPRNet) when not physically attended: Hard Drives/Monitors/Keyboards are not disabled (locked) by CAC or Token Removal, or Lock Computer via Ctrl/Alt/Del, when not personally and physically attended by cleared US personnel. (CAT I) If the above deficiency is not discovered (monitor screens are properly locked when unattended) but a CAC or SIPRNet Token is discovered not under the personal control of the person to whom it was issued then the finding may be reduced to CAT II. Following is the applicable finding relative to a CAT II severity level: CACs and other tokens are left unattended and are not in the physical custody of the person to whom they were issued. (CAT II) RELATED VULS (STIG ID): 1. STIG ID: FN-04.01.01. This requirement concerns two related concerns. First is control of physical access to areas containing US Only workstations/monitor screens, equipment, media or documents in working environments where Foreign Nationals are employed or present. Second, It also covers maintaining continuous observation and control of US Only classified information system removable storage media and documents within classified storage locations (such as SCIFs, secure rooms or vaults) where foreign nationals are present OR or placement in an approved safe. 2. STIG ID: IS-08.01.01. Classified Monitors/Displays (Physical Control of Classified Monitors From Unauthorized Viewing) . This requirement is specifically focused on checking physical controls in place to protect classified work stations (monitor screens) from unauthorized viewing. This requirement includes positioning and control of classified monitors and covers environments where Foreign Nationals are present and US Only work stations/monitor screens are present. 3. STIG ID: IS-08.03.01. This requirement is specifically focused on checking written policy/procedures and initial/recurring training concerning cleared employee responsibilities and actions to protect classified work stations (monitor screens) under their control from unauthorized viewing. This requirement includes positioning and control of classified monitors and covers environments where Foreign Nationals are present and US Only work stations/monitor screens are present. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPECF-1, PECF-2, PEDI-1, PEPF-1, PEPF-2, PRAS-2, PRNK-1
Checks: C-40633r7_chk

Check to ensure: 1. Servers and/or user hard drives/monitors/keyboards are disabled (locked) by CAC or Token Removal, or where CACs or tokens are not used the Computer must be locked via Ctrl/Alt/Del. (CAT I) 2. CACs and other tokens are not left unattended and are in the physical custody of the person to whom they were issued. (CAT II) TACTICAL ENVIRONMENT: This check is applicable to all environments (including a field/mobile tactical environment) where information system assets are connected to the DISN.

Fix: F-35925r3_fix

1. Servers and/or user hard drives/monitors/keyboards must be disabled (locked) by CAC or Token Removal, or where CACs or tokens are not used the Computer must be locked via Ctrl/Alt/Del. 2. CACs and other tokens must not be left unattended and must be in the physical custody of the person to whom they were issued.

b
End-of-Day Checks - Organizations that process or store classified information must establish a system of security checks at the close of each duty and/or business day to ensure that any area where classified information is used or stored is secure. SF 701, Activity Security Checklist, shall be used to record such checks.
Medium - V-31994 - SV-42293r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-09.02.01
Vuln IDs
  • V-31994
Rule IDs
  • SV-42293r2_rule
Failure to have written guidance to provide guidance for end-of-day (EOD) checks could lead to such checks not being properly conducted. If EOD checks are not properly conducted the loss or improper storage of classified material might not be promptly discovered. This could result in a longer duration of the security deficiency before corrective action is taken and make discovery of factual information concerning what caused the security incident and assigning responsibility and remedail actions more difficult. Ultimately the failure to perform consistent EOD checks can lead to the loss or compromise of classified or sensitive information.Security ManagerPESP-1, PESS-1
Checks: C-40634r3_chk

Organizations that process or store classified information must establish a system of security checks at the close of each duty and/or business day to ensure that any area where classified information is used or stored is secure. SF 701, “Activity Security Checklist,” shall be used to record such checks. An integral part of the security check system shall be the securing of all vaults, secure rooms, and containers used for storing classified material. SF 702, “Security Container Check Sheet,” shall be used to record each opening, closing, and verification checks of these storage mediums. Area verification checks will be recorded on the SF 701 upon completion of end-of-day checks. Recommended end-of-day checks, which should be included on the SF 701 are: a. Activation of Intrusion Detection System (IDS) alarm sensors where applicable. b. All classified material has been properly stored. c. Removal of CAC Cards from workstations. d. All windows, doors or other openings are properly secured. e. Verification of lock box closure for SIPRNet wall jacks and PDS lines, where applicable. f. Additional checks such as turning off of coffee pots and lights, power-off of printers/MFDs, securing of STE keys, etc. can be identified and accomplished as part of the check. g. The SF 701, Activity Security Checklist shall be used to record these checks, to include after hours, weekend and holiday activities. Results of end-of-day checks (SF 701 forms) should be retained for at least 30 days after completion of the monthly form (or otherwise as required by Component records management schedules) to ensure availability for audits and resolution of subsequent discovery of security incidents or discrepancies. TACTICAL ENVIRONMENT: This check is applicable in a fixed operational facility in a tactical environment if classified equipment is used or documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35926r4_fix

Ensure that areas where classified information is processed or stored have an established system of security checks implemented at the close of each duty and/or business day to ensure that any area where classified information is used or stored is secure. SF 701, “Activity Security Checklist,” must be used to record these checks. In addition to the SF 701, the responsible site or organization should have a written procedure to outline the end-of-day check process and to guide checkers with their duties. For instance the procedure should include instructions on how to handle any classified information that is found outside of proper storage. An integral part of the security check system must incorporate the securing of all vaults, secure rooms, and containers used for storing classified material. SF 702, “Security Container Check Sheet,” must be used to record each opening, closing, and verification checks of these storage mediums. Area verification checks will be recorded on the SF 701 upon completion of end-of-day checks. Following are recommended end-of-day checks, which should be included on the SF 701, but ultimately the checks must be tailored to fit the physical configuration and mission of the site: a. Activation of Intrusion Detection System (IDS) alarm sensors where applicable. b. All classified material has been properly stored. c. Removal of CAC Cards from workstations. d. All windows, doors or other openings are properly secured. e. Verification of lock box closure for SIPRNet wall jacks and PDS lines, where applicable. f. Additional checks such as turning off of coffee pots and lights, power-off of printers/MFDs, securing of STE keys, etc. can be identified and accomplished as part of the check. g. The SF 701, Activity Security Checklist shall be used to record these checks, to include after hours, weekend and holiday activities. Results of end-of-day checks (SF 701 forms) should be retained for at least 30 days (or otherwise as required by Component records management schedules) after completion of the monthly form to ensure availability for audits and resolution of subsequent discovery of security incidents or discrepancies. While 24/7 operational areas storing classified materials do not necessarily require end-of-day (EOD) checks it is highly recommended that a system of checks be instituted (similar to EOD checks) upon each change of shift. Such checks jointly conducted by incoming and outgoing supervisors can be used to verify the integrity of safes and classified equipment/materials under their control and can be used to narrow the window of time for a preliminary inquiry should a security incident occur.

a
Classified Reproduction - Document Copying Procedures: This STIG Check (AKA: Vulnerability (Vul)) concerns ONLY PROCEDURES for the reproduction (copying) of classified DOCUMENTS on Multi-Functional Devices (MDF) connected to the DISN.
Low - V-31995 - SV-42294r2_rule
RMF Control
Severity
Low
CCI
Version
IS-10.03.01
Vuln IDs
  • V-31995
Rule IDs
  • SV-42294r2_rule
Lack of or improper reproduction procedures for classified material could result in the loss or compromise of classified information. Security ManagerPESP-1, PESS-1
Checks: C-40635r8_chk

Classified Reproduction - Document Copying using Multi-Functional Device (MFD) machines (ie., copier, fax, scanner) connected to SIPRNet or NIPRNet. This STIG Check concerns ONLY PROCEDURES for the reproduction (copying) of classified DOCUMENTS on Multi-Functional Devices (MFD) connected to the DISN. General guidance: Paper copies, electronic files, and other material containing classified information shall be reproduced only when necessary for accomplishing the organization’s mission or for complying with applicable statutes or Directives. Personnel reproducing classified information are knowledgeable of the procedures for classified reproduction and aware of the risks involved with the specific reproduction equipment being used and the appropriate countermeasures they are required to take. Reproduced material is to be placed under the same accountability and control requirements as applied to the original material. Classified material is to be reproduced only on approved and, when applicable, properly accredited systems. Check to ensure: Check #1. Procedures for the proper reproduction of classified documents are posted on or near the MFD copiers approved for classified reproduction. The procedures must alert users the particular MFD copier is approved for classified reproduction. Check #2. Other copiers in the organization that are not approved for classified document reproduction must also be marked to alert users of the prohibition against making classified copies. Check #3. Unless the copier can be properly purged of all classified data or images after each use for classified - it must be housed in an area approved for open storage of classified material. Be aware that many current copiers and multi-functional devices (MFD) contain hard drives that collect and store images and data. Such machines must be maintained in space approved for open storage of classified. Check #4. ONLY copiers that can be properly purged of classified data or images after each period of copying classified may be maintained outside space approved for classified open storage - but this must be in space where access is controlled to at least the level of the classified material authorized to be copied on the machine. This would be a Secret Controlled Access Area (CAA) for MFD connected to SIPRNet. Check #5. Procedures posted near the MFD copier must contain steps for users to take after copying classified documents. Steps must include double checking of the copier for missed pages, counting original and copied pages, purging of images (if applicable), use of cover sheets, and general protection/control guidelines for reproduced documents. TACTICAL ENVIRONMENT: This check is applicable in a fixed operational facility in a tactical environment if classified equipment is used or documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35927r3_fix

Classified Reproduction - Document Copying using Multi-Functional Device (MFD) machines (ie, copier, fax, scanner) connected to SIPRNet or NIPRNet. This STIG Check concerns ONLY PROCEDURES for the reproduction (copying) of classified DOCUMENTS on Multi-Functional Devices (MFD) connected to the DISN. General guidance: Paper copies, electronic files, and other material containing classified information shall be reproduced only when necessary for accomplishing the organization’s mission or for complying with applicable statutes or Directives. Personnel reproducing classified information are knowledgeable of the procedures for classified reproduction and aware of the risks involved with the specific reproduction equipment being used and the appropriate countermeasures they are required to take. Reproduced material is to be placed under the same accountability and control requirements as applied to the original material. Classified material is to be reproduced only on approved and, when applicable, properly accredited systems. Ensure: 1. Procedures for the proper reproduction of classified documents are posted on or near the MFD copiers approved for classified reproduction. The procedures must alert users the particular copier is approved for classified reproduction. 2. Other copiers in the organization that are not approved for classified document reproduction must also be marked to alert users of the prohibition against making classified copies. 3. Unless the MFD copier can be properly purged of all classified data or images after each use for classified - it must be housed in an area approved for open storage of classified material. Be aware that many current copiers and multi-functional devices (MFD) contain hard drives that collect and store images and data. Such machines must always be maintained in space approved for open storage of classified. 4. ONLY copiers that can be properly purged of classified data or images after each period of copying classified may be maintained outside space approved for classified open storage - but this must be in space where access is controlled to at least the level of the classified material authorized to be copied on the machine. This would be a Secret Controlled Access Area (CAA)for MFD connected to SIPRNet. 5. Procedures posted near the copier must contain steps for users to take after copying classified documents. Steps must include double checking of the copier for missed pages, counting original and copied pages, purging of images (if applicable), use of cover sheets, and general protection/control guidelines for reproduced documents.

b
Classified Reproduction - Following guidance for System to Media Transfer of Data from systems connected specifically to the SIPRNet In-Accordance-With (IAW) US Cybercom CTO 10-133 .
Medium - V-31996 - SV-42295r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-10.02.01
Vuln IDs
  • V-31996
Rule IDs
  • SV-42295r2_rule
Failure to follow guidance for disabling removable media drives on devices connected to the SIPRNet or if approved by the local DAA failure to follow US CYBERCOM procedures for using removable media on SIPRNet could result in the loss or compromise of classified information. Designated Approving AuthorityInformation Assurance ManagerSecurity ManagerPESP-1, PESS-1
Checks: C-40636r4_chk

General guidance: Paper copies, electronic files, and other material containing classified information shall be reproduced only when necessary for accomplishing the organizations mission or for complying with applicable statutes or Directives. Personnel reproducing classified information must be knowledgeable of the procedures for classified reproduction and aware of the risks involved with the specific reproduction equipment and media being used and the appropriate countermeasures they are required to take. Reproduced material is to be placed under the same accountability and control requirements as applied to the original material. Classified material is to be reproduced only on approved and when applicable, properly accredited systems. This check concerns ONLY reproduction and/or transfer of classified data using all forms of removable media on SIPRNet connected devices or systems. Check to ensure that US Cybercom Communications Tasking Order (CTO) 10-133 is being complied with as follows: 1. Ensure that the write capability for all possible removable media is disabled as a default setting on all SIPRNet connected machines. 2. Ensure that write settings are only allowed when specifically approved by using the HBSS Device Control Module (DCM). 3. Ensure the system DAA has specifically approved all persons authorized to transfer data from SIPRNet connected system components. 4. Ensure the IAM maintains a list of all persons authorized by the DAA to transfer data from the SIPRNet. 5. Ensure there are written procedures approved by the DAA for use of removable media on SIPRNet. NOTE: Coordination with Technical Reviewers may be required to determine all of the information outlined above. TACTICAL ENVIRONMENT: This check is applicable in a fixed operational facility in a tactical environment if classified equipment is used or documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35930r1_fix

General guidance to consider: Paper copies, electronic files, and other material containing classified information shall be reproduced only when necessary for accomplishing the organizations mission or for complying with applicable statutes or Directives. Personnel reproducing classified information must be knowledgeable of the procedures for classified reproduction and aware of the risks involved with the specific reproduction equipment and media being used and the appropriate countermeasures they are required to take. Reproduced material is to be placed under the same accountability and control requirements as applied to the original material. Classified material is to be reproduced only on approved and when applicable, properly accredited systems. This check concerns ONLY reproduction and/or transfer of classified data using all forms of removable media on SIPRNet connected devices or systems. Ensure that US Cybercom Communications Tasking Order (CTO) 10-133 is being complied with as follows: 1. Ensure that the write capability for all possible removable media is disabled as a default setting on all SIPRNet connected machines. 2. Ensure that write settings are only allowed when specifically approved by using the HBSS Device Control Module (DCM). 3. Ensure the system DAA has specifically approved all persons authorized to transfer data from SIPRNet connected system components. 4. Ensure the IAM maintains a list of all persons authorized by the DAA to transfer data from the SIPRNet. 5. Ensure there are written procedures approved by the DAA for use of removable media on SIPRNet.

c
Classified Reproduction - SIPRNet Connected Classified Multi-Functional Devices (MFD) located in Space Not Approved for Collateral Classified Open Storage.
High - V-32008 - SV-42324r2_rule
RMF Control
Severity
High
CCI
Version
IS-10.01.01
Vuln IDs
  • V-32008
Rule IDs
  • SV-42324r2_rule
Classified Multi-Functional Devices (MFD) include copiers and contain hard drives that maintain classified data or images. Failure to locate these devices in spaces approved for classified open storage could enable uncleared persons to access classified information, either from unsanitized hard drives or from printed/copied material that is left unattended on the machine for any period of time.Default finding is Cat I. When a MFD (copier/printer/fax) connected to SIPRNet is located within a secret or higher Controlled Access Area (CAA) the finding may be reduced if the following procedures are done: May be mitigated to CAT II if it can be positively demonstrated the device hard drive is purged of all classified data or images after each use. Powering down the machine will be a necessary part of this procedure to ensure that volitile memory is also erased. Documented procedures will also need to be available to support this process. May be mitigated to a CAT III finding if the hard drive is prompty removed after each use and stored in an appropriate safe. Powering down the machine will be a necessary part of this procedure to ensure that volitile memory is also erased. Documented procedures will also need to be available to support this process. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPESP-1, PESS-1
Checks: C-40655r9_chk

This check concerns multi-functional devices(MFD)(connected to the SIPRNet)that are used for reproduction (copying) of classified DOCUMENTS. Checks: 1. Unless the copier can be properly purged of all classified data or images after each use for classified - it must be housed in an area approved for open storage of classified material. Most current copiers and multi-functional devices (MFD) contain hard drives that collect and store images and data. Therefore check to ensure that such machines are mantained in space approved for open storage of classified (secret or higher for SIPRNet). (CAT I) 2. If not maintained within a secret or higher open storage area: Check that MFD/copiers that can be (AND are) properly purged of classified data or images after each period of copying classified and are maintained in space where access is controlled to at least the level of the classified material authorized to be copied on the machine. This type of area is referred to as a Controlled Access Area (CAA). Check that document procedures are on hand to support this process. (CAT II) 3. If not within a secret or higher open storage area: Check to ensure the machine is located in a secret or higher CAA and as an alternative to purging the hard drive it (the hard drive) is promptly removed after each use and stored in an approved safe. Check that document procedures are on hand to support this process. (CAT III) Despite the mitigations cited in checks 2 and 3 above, a CAT II or III finding is still necessary due to the risk that the procedure will not be accomplished promptly or successfully each time and that the risk for printed or copied classified documents to be left unattended for periods of time in the machines still exists. TACTICAL ENVIRONMENT: This check is applicable in a fixed operational facility in a tactical environment if classified equipment is used or documents or media are created/extracted from the SIPRNet. The only exception will be for urgent (short term) tactical operations or other contingency situations where fixed facilities and equipment are not yet present or incapable of being used.

Fix: F-35957r4_fix

This Potential Vulnerability concerns multi-functional devices (MFD)devices (connected to the SIPRNet)that are used for reproduction (copying) of classified DOCUMENTS. 1. Unless the MFD/copier can be properly purged of all classified data or images after each use for classified - it must be housed in an area approved for open storage of classified material. Most current copiers and multi-functional devices (MFD) contain hard drives that collect and store images and data. Therefore these machines must be mantained in space approved for open storage of classified (secret or higher for SIPRNet). 2. If not within a secret or higher open storage area: Copiers/MFD must be properly purged of classified data or images after each period of copying classified and be maintained in space where access is controlled to at least the level of the classified material authorized to be copied on the machine. This type of area is referred to as a Controlled Access Area (CAA). Documented procedures must be on-hand for this process. 3. If not within a secret or higher open storage area: The MFD/copier machine must be located in a secret or higher CAA and as an alternative to purging the hard drive it (the hard drive) must be promptly removed after each use and stored in an approved safe. Also must be documented procedures on-hand for this process. Despite the mitigations in checks 2 and 3 above, there is still a concern that the procedure will not be accomplished promptly or successfully each time and that the risk for printed or copied classified documents to be left unattended for periods of time in the machines still exists.

c
Destruction of Classified Documents Printed from the SIPRNet Using Approved Devices on NSA Evaluated Products Lists (EPL).
High - V-32009 - SV-42325r2_rule
RMF Control
Severity
High
CCI
Version
IS-11.01.01
Vuln IDs
  • V-32009
Rule IDs
  • SV-42325r2_rule
Failure to properly destroy classified material can lead to the loss or compromise of classified or NSA sensitive information. Security ManagerPEDD-1
Checks: C-40656r12_chk

General Guidance: Classified documents and material identified for destruction shall be destroyed completely, to prevent anyone from reconstructing the classified information. Effective January 1, 2011, only equipment listed on an evaluated products list (EPL) issued by NSA may be used to destroy classified information. (1) Equipment approved for use prior to January 1, 2011, and not found on the appropriate EPL may be used for destruction of classified information until December 31, 2016. (2) Unless determined otherwise by NSA, whenever an EPL is revised, equipment removed from the EPL may be utilized for destruction of classified information for up to 6 years from the date of its removal from the EPL. (3) In all cases, if any such previously approved equipment needs to be replaced or otherwise requires a rebuild or replacement of a critical assembly (e.g., shredder blade assembly), the unit must be replaced with one listed on the appropriate EPL. The EPLs and further guidance may be obtained by calling (410) 854-6358 or at http://www.nsa.gov/ia/guidance/media_destruction_guidance/index.shtml. Checks: Check #1. Check that only crosscut shredders listed on an EPL for High Security Crosscut Paper Shredders are used to destroy classified material. Check #2. Check that only pulverizers, disintegrators and pulping (wet process) devices listed on an EPL are used to destroy classified water-soluble material. Check #3. Check to ensure that burn bags (if used to store classified paper awaiting destruction at a central destruction facility) are sealed and safeguard in a safe or vault or area approved for classified open storage until actually destroyed. NOTE: Recommend that reviewers check shredded material, no matter how new or old the shredder appears to be. Look to determine if it is readily apparent the shred material is “not within specifications” due to lack of maintenance, bad teeth, etc., This discovery can result in a finding. TACTICAL ENVIRONMENT: Applies in all environments whenever classified documents are to be destroyed.

Fix: F-35958r5_fix

General Guidance: Classified documents and material identified for destruction shall be destroyed completely, to prevent anyone from reconstructing the classified information. Effective January 1, 2011, only equipment listed on an evaluated products list (EPL) issued by NSA may be used to destroy classified information. 1. Equipment approved for use prior to January 1, 2011, and not found on the appropriate EPL may be used for destruction of classified information until December 31, 2016. 2. Unless determined otherwise by NSA, whenever an EPL is revised, equipment removed from the EPL may be utilized for destruction of classified information for up to 6 years from the date of its removal from the EPL. 3. In all cases, if any such previously approved equipment needs to be replaced or otherwise requires a rebuild or replacement of a critical assembly (e.g., shredder blade assembly), the unit must be replaced with one listed on the appropriate EPL. The EPLs and further guidance may be obtained by calling (410) 854-6358 or at http://www.nsa.gov/ia/guidance/media_destruction_guidance/index.shtml. Fixes: 1. Only crosscut shredders listed on an EPL for High Security Crosscut Paper Shredders can be used to destroy classified material. 2. Only pulverizers, disintegrators and pulping (wet process) devices listed on an EPL can be used to destroy classified water-soluble material. 3. Burn bags (if used to store classified paper awaiting destruction at a central destruction facility) must be sealed and safeguard in a safe or vault or area approved for classified open storage until actually destroyed.

a
Classified Destruction - Availability of Local Policy and Procedures
Low - V-32090 - SV-42407r2_rule
RMF Control
Severity
Low
CCI
Version
IS-11.03.01
Vuln IDs
  • V-32090
Rule IDs
  • SV-42407r2_rule
Failure to properly destroy classified material can lead to the loss or compromise of classified or sensitive information. Security ManagerPEDD-1
Checks: C-40659r2_chk

Check to ensure there are procedures for the destruction of classified or sensitive documents, systems and media. Also check to ensure this documentation is readily available for employee reference and included in intitial and recurring (annual) security training. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36047r1_fix

Ensure there are procedures for the destruction of classified or sensitive documents, systems and media. Also check to ensure this documentation is readily available for employee reference and included in intitial and recurring (annual) security training.

b
Classified Destruction - Hard Drive and Storage Media Sanitization Devices and Plans are not Available for Automated Information System (AIS) Equipment On-Hand
Medium - V-32102 - SV-42419r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-11.02.01
Vuln IDs
  • V-32102
Rule IDs
  • SV-42419r2_rule
Failure to properly destroy classified material can lead to the loss or compromise of classified or sensitive information. Security ManagerPEDD-1
Checks: C-40660r5_chk

Check to ensure there is equipment and/or plans for the destruction of classified or sensitive systems and media used by the site or organization. Lack of appropriate equipment to properly sanitize the classified media used or lack of plans for disposal and/or proper protection in transit will result in a finding. Checks: Check #1. If used by the site are hard drive and tape degaussers periodically tested and certified as required by the manufacturer? Check #2. Are appropriate wipe products available for classified systems or spillage incidents? Check #3. Is there an approved product (such as the Whitaker Brothers Inc. Datastroyer) on-hand to properly remove readable surfaces from optical media such as CDs or DVDs? Check #4. Is all obsolete classified equipment and media properly secured in a safe, vault or secure room until properly disposed of? (Note: This would be a CAT I finding under the appropriate "storage" vulnerability) Check #5. In the event the site has limited or no destruction equipment: Are there plans or arrangements to take classified material to NSA for proper disposal or another DoD organization who has destruction equipment and has agreed to provide support for destruction of classified? Check #6. Are there appropriate transportation and/or shipping arrangments to ensure the classified material is properly protected while in transit to the destruction facility? TACTICAL ENVIRONMENT: Applies in all environments whenever classified documents or materials are to be destroyed.

Fix: F-36053r4_fix

Ensure there is equipment and/or plans for the destruction of classified or sensitive systems and media used by the site or organization. Considerations: 1. If used by the site are hard drive and tape degaussers periodically tested and certified as required by the manufacturer? 2. Are appropriate wipe products available for classified systems or spillage incidents? 3. Is there an approved product (such as the Whitaker Brothers Inc. Datastroyer) on-hand to properly remove readable surfaces from optical media such as CDs or DVDs? 4. Is all obsolete classified equipment and media properly secured in a safe, vault or secure room until properly disposed of? 5. In the event the site has limited or no destruction equipment are there plans or arrangements to take classified material to NSA for proper disposal or another DoD organization who has destruction equipment and has agreed to provide support for destruction of classified? 6. Are there appropriate transportation and/or shipping arrangments to ensure the classified material is properly protected while in transit to the destruction facility?

c
Classified Destruction - Improper Disposal of Automated Information System (AIS) Hard Drives and Storage Media
High - V-32111 - SV-42428r2_rule
RMF Control
Severity
High
CCI
Version
IS-11.01.02
Vuln IDs
  • V-32111
Rule IDs
  • SV-42428r2_rule
Failure to properly destroy classified or sensitive material can lead to the loss or compromise of classified or sensitive information. CAT I is default severity level for improper disposal/destruction of classified equipment and media. CAT II is default severity level for improper disposal/destruction of unclassified equipment and media.Security ManagerPECS-1, PECS-2, PEDD-1
Checks: C-40661r9_chk

Check to ensure classified systems equipment such as hard drives and media are properly sanitized (purged of all classified data so that recovery using known laboratory attack is not possible) before such equipment or media is disposed of or placed in use in a lower classification environment or an unclassified environment. Note 1: Clearing procedures using overwrite software is not sufficient to dispose of classified equipment or media (for instance by release to property disposal, vendors, or placement in trash) or to re-use it in an unclassified or lesser classification environment other than its original classification level. Clearing will only enable the equipment or media to be re-used within the original classified environment. NOTE 2: Be certain to read and apply specific guidance from Enclosure 3 and Enclosure 7 of Volume 3 of DoD Manual 5200.01. Important excerpts of this guidance follows: Classified IT storage media (e.g., hard drives) cannot be declassified by overwriting. Sanitization (which may destroy the usefulness of the media) or physical destruction is required for disposal. TACTICAL ENVIRONMENT: Applies in all environments whenever classified documents or materials are to be destroyed.

Fix: F-36067r4_fix

Classified information system equipment such as hard drives and media must be properly sanitized (purged of all classified data so that recovery using known laboratory attack is not possible) before such equipment or media is disposed of or placed in use in a lower classification environment or an unclassified environment. Note 1: Clearing procedures using overwrite software is not sufficient to dispose of classified equipment or media (for instance by release to property disposal, vendors, or placement in trash) or to re-use it in an unclassified or lesser classification environment other than its original classification level. Clearing will only enable the equipment or media to be re-used within the original classified environment. NOTE 2: Sanitization and disposal must be IAW Enclosure 3 and Enclosure 7 of Volume 3 of DoD Manual 5200.01. Important excerpts of this guidance follows: Classified IT storage media (e.g., hard drives) cannot be declassified by overwriting. Sanitization (which may destroy the usefulness of the media) or physical destruction is required for disposal.

b
Classified Emergency Destruction Plans - Develop and Make Available
Medium - V-32132 - SV-42449r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-13.02.01
Vuln IDs
  • V-32132
Rule IDs
  • SV-42449r2_rule
Failure to develop emergency procedures can lead to the loss or compromise of classified or sensitive information. CAT II if there are not any plans developed for emergency destruction, removal, etc. CAT III if plans have been developed but are not readily available for reference by employees.Security ManagerPECS-1, PECS-2, PEDD-1, PESP-1
Checks: C-40662r4_chk

General Requirement: Plans shall be developed to protect, remove, or destroy classified material in case of fire, natural disaster, civil disturbance, terrorist activities, or enemy action, to minimize the risk of compromise, and for the recovery of classified information, if necessary, following such events. Checks: Check #1. Check to ensure there is local site documentation for the emergency, protection, removal, and destruction of classified material and equipment. (CAT II) Check #2. Also check to ensure that these instructions are readily available to the employee population. Such plans should be posted on or near safes, exits to vaults and secure rooms or at any location where classified materials are stored. (CAT III) TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36073r2_fix

General Requirement: Plans shall be developed to protect, remove, or destroy classified material in case of fire, natural disaster, civil disturbance, terrorist activities, or enemy action, to minimize the risk of compromise, and for the recovery of classified information, if necessary, following such events. Ensure there is local site documentation for the emergency, protection, removal, and destruction of classified material and equipment. Also ensure that these instructions are readily available to the employee population. Such plans should be posted on or near safes, exits to vaults and secure rooms or at any location where classified materials are stored.

b
Security Incident/Spillage - Lack of Procedures or Training for Handling and Reporting
Medium - V-32138 - SV-42455r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-14.02.01
Vuln IDs
  • V-32138
Rule IDs
  • SV-42455r2_rule
Failure to report possible security compromise can result in the impact of the loss or compromise of classified information not to be evaluated, responsibility affixed, or a plan of action developed to prevent recurrence of future incidents. Security ManagerSecurity ManagerVIIR-1, VIIR-2
Checks: C-40663r4_chk

General requirement: Anyone finding classified information out of proper control shall, if possible, take custody of and safeguard the material and immediately notify the appropriate security authorities. Secure communications should be used for notification whenever possible. Every civilian employee and Active, Reserve, and National Guard Military member of the Department of Defense, and every DoD contractor or employee of a contractor working with classified material, as provided by the terms of the contract, who becomes aware of the loss or potential compromise of classified information shall immediately report it to the head of his or her local activity and to the activity security manager. Prompt reporting of security incidents ensures incidents are properly investigated and necessary actions are taken to negate or minimize the adverse effects of an actual loss or unauthorized disclosure of classified information and to preclude recurrence through a properly tailored, and up-to-date security education and awareness program. In cases where compromise has been ruled out and there is no adverse effect on national security, a common sense approach to the early resolution of an incident at the lowest appropriate level is encouraged. All security incidents involving classified information shall involve a security inquiry, a security investigation, or both. Reviewer Checks: Check #1. Check to ensure the site or organization has written procedures on reporting possible security incidents. Check #2. Check to ensure personnel within the organization have training to be able to know when to report a possible security incident and who to report it to. Check #3. Check to ensure employees know what to do when discovering classified material unsecure or out of proper control. Ask random employees if they know what to do if they discover a security incident? TACTICAL ENVIRONMENT: Classified material that is discovered not properly secured must immediatly be secured and the incident reported - regardless of environment.

Fix: F-36074r1_fix

General requirement: Anyone finding classified information out of proper control shall, if possible, take custody of and safeguard the material and immediately notify the appropriate security authorities. Secure communications should be used for notification whenever possible. Every civilian employee and Active, Reserve, and National Guard Military member of the Department of Defense, and every DoD contractor or employee of a contractor working with classified material, as provided by the terms of the contract, who becomes aware of the loss or potential compromise of classified information shall immediately report it to the head of his or her local activity and to the activity security manager. Prompt reporting of security incidents ensures incidents are properly investigated and necessary actions are taken to negate or minimize the adverse effects of an actual loss or unauthorized disclosure of classified information and to preclude recurrence through a properly tailored, and up-to-date security education and awareness program. In cases where compromise has been ruled out and there is no adverse effect on national security, a common sense approach to the early resolution of an incident at the lowest appropriate level is encouraged. All security incidents involving classified information shall involve a security inquiry, a security investigation, or both. Fixes: 1. Ensure the site or organization has written procedures on reporting possible security incidents. 2. Ensure personnel within the organization have training to be able to know when to report a possible security incident and who to report it to. 3. Ensure employees know what to do when discovering classified material unsecure or out of proper control. Verify by asking random employees if they know what to do if they discover a security incident.

b
Classification Guides Must be Available for Programs and Systems for an Organization or Site
Medium - V-32150 - SV-42467r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-15.02.01
Vuln IDs
  • V-32150
Rule IDs
  • SV-42467r2_rule
Failure to have proper classification guidance available for can result in the misclassification of information and ultimatley lead to the loss or compromise of classified or sensitive information. Security ManagerECAN-1, PESP-1
Checks: C-40669r4_chk

Check to ensure the site has all Classification Guides for the systems and programs they are responsible for and/or which are applicable to their operations. Further, such classification guides and training on the use of them should be made available to employees working with the equipment or systems to which they apply. At a minimum if a site has SIPRNet connections they should have a copy of the SIPRNet Security Classification Guide. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environ

Fix: F-36079r1_fix

Ensure the site has all Classification Guides for the programs and systems they are responsible for and/or which are applicable to their operations. Further, such classification guides and training on the use of them should be made available to employees working with the equipment or systems to which they apply. At a minimum if a site has SIPRNet connections they should have a copy of the SIPRNet Security Classification Guide.

a
Controlled Unclassified Information (CUI) - Local Policy Procedure
Low - V-32156 - SV-42473r2_rule
RMF Control
Severity
Low
CCI
Version
IS-16.03.01
Vuln IDs
  • V-32156
Rule IDs
  • SV-42473r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information. Security ManagerSecurity ManagerPEPF-1, PESP-1
Checks: C-40670r3_chk

General Policy Guidance: All personnel of the Department of Defense are personally and individually responsible for properly protecting classified information and Controlled Unclassified Information (CUI) under their custody and control. All officials within the Department of Defense who hold command, management, or supervisory positions have specific, non-delegable responsibility for the quality of implementation and management of the information security program within their areas of responsibility. Check: This check is specifically to ensure there are local written procedures for handling, marking, storing, destroying and transmitting Controlled Unclassified Information. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36080r1_fix

General Policy Guidance: All personnel of the Department of Defense are personally and individually responsible for properly protecting classified information and Controlled Unclassified Information (CUI) under their custody and control. All officials within the Department of Defense who hold command, management, or supervisory positions have specific, non-delegable responsibility for the quality of implementation and management of the information security program within their areas of responsibility. Fix: Ensure there are local written procedures for handling, marking, storing, destroying and transmitting Controlled Unclassified Information.

b
Controlled Unclassified Information (CUI) - Employee Education and Training
Medium - V-32159 - SV-42476r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.01
Vuln IDs
  • V-32159
Rule IDs
  • SV-42476r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information.Security ManagerPRTN-1
Checks: C-40677r2_chk

General Policy Guidance: At a minimum, DoD civilians, military members and on-site support contractors with access to CUI shall receive both initial and annual refresher training that reinforces the policies, principles, and procedures covered in CUI policy. Refresher training shall also address the threat and the techniques foreign intelligence activities use while attempting to obtain controlled unclassified DoD information and advise personnel of penalties for unauthorized disclosures. The importance of unclassified information, its potential sensitivity, and the requirement to have all information reviewed and approved for release prior to public disclosure or Web posting shall be reiterated. Refresher training shall also address relevant changes in CUI policy or procedures and issues or concerns identified during DoD Component oversight reviews. Checks: Check #1. Reviewers must check for an initial orientation on handling of CUI during new employee inprocessing Check #2. Check that Annual Refresher training includes the topic of CUI as provided in the general policy guidance. Check a sample number of individual training records and Annual Training briefing slides/materials for evidence of CUI training. Lack of either intitial orientation or refresher training or both is a finding. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where training and associated documentation should be in place. Not applicable to a field/mobile environment.

Fix: F-36088r1_fix

General Policy Guidance: At a minimum, DoD civilians, military members and on-site support contractors with access to CUI shall receive both initial and annual refresher training that reinforces the policies, principles, and procedures covered in CUI policy. Refresher training shall also address the threat and the techniques foreign intelligence activities use while attempting to obtain controlled unclassified DoD information and advise personnel of penalties for unauthorized disclosures. The importance of unclassified information, its potential sensitivity, and the requirement to have all information reviewed and approved for release prior to public disclosure or Web posting shall be reiterated. Refresher training shall also address relevant changes in CUI policy or procedures and issues or concerns identified during DoD Component oversight reviews. Fix: Ensure an initial orientation on handling of CUI is included during new employee inprocessing and that Annual Refresher training includes the topic of CUI as provided in the general policy guidance. Ensure that all initial and refresher training is documented.

b
Controlled Unclassified Information - Document, Hard Drive and Media Disposal
Medium - V-32180 - SV-42497r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.02
Vuln IDs
  • V-32180
Rule IDs
  • SV-42497r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information. Security ManagerInformation Assurance OfficerInformation Assurance ManagerNetwork Security OfficerPECS-1, PEDD-1
Checks: C-40687r11_chk

Check to ensure compliance with appropriate methods for disposal of the following: 1. Unclassified Hard Drives: a. When no longer needed, unclassified computer systems and hard drives may be disposed of outside the Department of Defense. In some circumstances, the equipment may be provided to non-government entities for reutilization. To ensure that no data or information remains on operable unclassified hard drives that are transferred or permanently removed from DoD custody, the drives must be sanitized by overwriting. b. Where overwriting is inappropriate or cannot be completely accomplished (e.g., inoperable disk) the drives are to be totally removed from service (i.e., thrown away). In this case the drives must be physically destroyed before disposal. c. The specific methods and procedures differ depending on sensitivity of data and ownership of the hard drive. To ensure DoD information is not inadvertently disclosed to unauthorized individuals, the activity security manager should coordinate with the local DAA and/or IT staff to ensure local procedures for disposal of computer hard drives appropriately address removal of U.S. Government data prior to disposal. (See Assistant Secretary of Defense for Command, Control, Communications and Intelligence Memorandum, Disposition of Unclassified DoD Computer Hard Drives, June 4, 2001 for detailed guidance.) Generally the use of Hard Drive degaussers with an appropriate strength (Coercivity of magnetic field) for the drive being erased (Oestrid rating) is recommended as part of the requirement for physical destruction. After degaussing the hard drive the physical destruction of individual platters should be accomplished to make attempted data retrieval impractical. 2. Unclassified Automated Information System (AIS) Media: a. Various types of AIS media may contain CUI and must be disposed of in accordance with guidance in the NIST Special Publication 800-88, Guidelines for Media Sanitization. b. NSA/CSS publishes lists of products that meet specific performance criteria for sanitizing, destroying or disposing of various types of media containing sensitive or classified information. The lists are available at http://www.nsa.gov/ia/guidance/media_destruction_guidance/index.shtml or by calling (410)854-6358. 3. Unclassified documents: a. Record copies of FOUO documents shall be disposed of in accordance with the Federal Records Act (44 U.S.C. 33 and Component records management directives. b. Non-record FOUO documents may be destroyed by shredding or tearing into pieces and discarding the pieces in regular trash containers. c. NOTE: The guidance provided here is for FOUO paper documents and this is the least stringent standard found for any CUI document destruction. There are other types of CUI, such as DEA Sensitive material, which must be destroyed by a means approved for destruction of Confidential material. Be certain to check DoD Manual 5200.01 for specific destruction requirements for each type of CUI document. 4. Additional reviewer checks and considerations: a. Check recycle bins, regular trash, and the availability of shredders or collection containers for sensitive material. Ensure the organization knows who gets the recycling (especially if it contains CUI) and that it is disposed of properly (for instance by shredding). NOTE: If you find (ie. in the trash) and can easily reconstruct any document marked FOUO (or other CUI document) and it contains extremely sensitive information such as PII (with SSN, etc) - this should be made a finding. b. In all cases the reviewer should recommend using at least a cross cut shredder for destruction of CUI documents. Further, while a shred-all policy is not required, this is another recommendation that should be made. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where training and associated documentation should be in place. Not applicable to a field/mobile environment.

Fix: F-36106r3_fix

Ensure compliance with appropriate methods for disposal of the following: 1. Unclassified Hard Drives: a. When no longer needed, unclassified computer systems and hard drives may be disposed of outside the Department of Defense. In some circumstances, the equipment may be provided to non-government entities for reutilization. To ensure that no data or information remains on operable unclassified hard drives that are transferred or permanently removed from DoD custody, the drives must be sanitized by overwriting. b. Where overwriting is inappropriate or cannot be completely accomplished (e.g., inoperable disk) the drives are to be totally removed from service (i.e., thrown away). In this case the drives must be physically destroyed before disposal. c. The specific methods and procedures differ depending on sensitivity of data and ownership of the hard drive. To ensure DoD information is not inadvertently disclosed to unauthorized individuals, the activity security manager should coordinate with the local DAA and/or IT staff to ensure local procedures for disposal of computer hard drives appropriately address removal of U.S. Government data prior to disposal. (See Assistant Secretary of Defense for Command, Control, Communications and Intelligence Memorandum, Disposition of Unclassified DoD Computer Hard Drives, June 4, 2001 for detailed guidance.) Generally the use of Hard Drive degaussers with an appropriate strength (Coercivity of magnetic field) for the drive being erased (Oestrid rating) is recommended as part of the requirement for physical destruction. After degaussing the hard drive the physical destruction of individual platters should be accomplished to make attempted data retrieval impractical. 2. Unclassified Automated Information System (AIS) Media: a. Various types of AIS media may contain CUI and must be disposed of in accordance with guidance in the NIST Special Publication 800-88, Guidelines for Media Sanitization. b. NSA/CSS publishes lists of products that meet specific performance criteria for sanitizing, destroying or disposing of various types of media containing sensitive or classified information. The lists are available at http://www.nsa.gov/ia/guidance/media_destruction_guidance/index.shtml or by calling (410)854-6358. 3. Unclassified documents: a. Record copies of FOUO documents shall be disposed of in accordance with the Federal Records Act (44 U.S.C. 33 and Component records management directives. b. Non-record FOUO documents may be destroyed by shredding or tearing into pieces and discarding the pieces in regular trash containers. c. NOTE: The guidance provided here is for FOUO paper documents and this is the least stringent standard found for any CUI document destruction. There are other types of CUI, such as DEA Sensitive material, which must be destroyed by a means approved for destruction of Confidential material. Be certain to check DoD Manual 5200.01 for specific destruction requirements for each type of CUI document. 4. Additional considerations: a. Periodically inspect recycle bins, regular trash, and the availability of shredders or collection containers for sensitive material. Ensure it is known who gets the recycling (especially if it contains CUI) and that it is disposed of properly. NOTE: If you find (ie. in the trash) and can easily reconstruct any document marked FOUO (or other CUI document) and it contains extremely sensitive information such as PII (with SSN, etc) - this should be investigated and corrective actions taken immediately. b. While not required it is highly recommended using at least a cross cut shredder for destruction of CUI documents. Further, while a shred-all policy is also not required, this is another strong recommendation.

b
Controlled Unclassified Information - Handling, Storage and Controlling Access to Areas where CUI is Processed or Maintained
Medium - V-32261 - SV-42578r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.03
Vuln IDs
  • V-32261
Rule IDs
  • SV-42578r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information. Information Assurance ManagerSecurity ManagerDCSS-2, PECF-1, PEPF-1, PESP-1, PESS-1, PRAS-1
Checks: C-40771r5_chk

General Guidance: Standards of protection for most types of CUI are the same as for FOUO but some variance does exist. Therefore, specific requirements for certain CUI may need to be checked against applicable references to ensure proper protection is afforded. The checks are applicable to all forms of CUI: documents, AIS hard drives and storage media. Checks: For most CUI and FOUO specifically check to ensure the following standards are met: Check #1. During working hours, reasonable steps shall be taken to minimize the risk of access by unauthorized personnel. This would include things like placing cover sheets on FOUO documents and allowing unescorted access to areas where CUI (documents and AIS storage media) is processed/handled to only those persons with at least a favorably adjudicated National Agency Check (NAC). Check #2. After working hours, FOUO information (documents and removable media) may be stored in unlocked containers, desks, or cabinets if Government or Government-contract building security is provided. If such building security is not provided or is deemed inadequate, the information (documents and removable media) shall be stored in locked desks, file cabinets, bookcases, locked rooms, etc. In all cases FOUO and other CUI documents must be placed out of sight during non-working hours. While not required, recommending implementation of a clean desk policy would be appropriate. Check #3. Unescorted access to computer rooms or areas containing major items of AIS equipment processing CUI information (servers and network components) should only be granted to persons with at least a favorable NAC. All others should be physically escorted. Access control measures such as reception personnel, guards, keyed locks, cipher locks or automted access control systems may be used to control access to such areas. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36186r4_fix

General Guidance: Standards of protection for most types of CUI are the same as for FOUO but some variance does exist. Therefore, specific requirements for certain CUI may need to be checked against applicable references to ensure proper protection is afforded. The fixes are applicable to all forms of CUI: documents, AIS hard drives and storage media. Fixes applicable for FOUO: For most CUI and FOUO specifically ensure the following standards are met: 1. During working hours, reasonable steps shall be taken to minimize the risk of access by unauthorized personnel. This would include things like placing cover sheets on FOUO documents and allowing unescorted access to areas where CUI (documents and AIS storage media) is processed/handled to only those persons with at least a favorably adjudicated National Agency CHeck (NAC). 2. After working hours, FOUO information (documents and AIS storage media) may be stored in unlocked containers, desks, or cabinets if Government or Government-contract building security is provided. If such building security is not provided or is deemed inadequate, the information (documents and AIS storage media) shall be stored in locked desks, file cabinets, bookcases, locked rooms, etc. In all cases FOUO and other CUI must be placed out of sight during non-working hours. While not required, implementation of a clean desk policy would be a good idea. 3. Unescorted access to computer rooms or areas containing major items of AIS equipment processing CUI information (servers and network components) should only be granted to persons with at least a favorable NAC. All others should be physically escorted. Access control measures such as reception personnel, guards, keyed locks, cipher locks or automted access control systems may be used to control access to such areas.

a
Controlled Unclassified Information - Marking/Labeling Media within Unclassified Environments (Not Mixed with Classified)
Low - V-32262 - SV-42579r2_rule
RMF Control
Severity
Low
CCI
Version
IS-16.03.02
Vuln IDs
  • V-32262
Rule IDs
  • SV-42579r2_rule
Failure to mark CUI in an approved manner can result in the loss or compromise of sensitive information. Information Assurance ManagerSecurity ManagerCODB-2, ECML-1
Checks: C-40773r3_chk

General Information: This check is only for unclassified/sensitive media being used in a strictly unclassified physical environment. If all Controlled Unclassified Information (CUI) media are in a mixed environment where classified systems and media are in use, then STIG ID IS-3.2.1. appies and this check is NA. Check to ensure the following standard is met: Regardless of media type, the requirement to identify as clearly as possible the information requiring protection remains. Therefore check to ensure that all unclassified media containing CUI is properly marked according to content. Where it is not feasible to include markings with all of the information required for classified or sensitive documents or media, an explanatory statement that provides the required information shall be included on the item or with the documentation that accompanies it. While For Official Use Only (FOUO) is the primary CUI marking used in DoD, all types of CUI markings must be considered for use as appropriate. For instance: “Law Enforcement Sensitive” is a marking sometimes applied, in addition to the marking “FOR OFFICIAL USE ONLY,” by the Department of Justice and other activities in the law enforcement community, including those within the Department of Defense. TACTICAL ENVIRONMENT: The check is applicable for all fixed tactical processing environments where CUI is developed and used. Not applicable to a field/mobile environment.

Fix: F-36187r1_fix

General Information: This fix is only for unclassified/sensitive media being used in a strictly unclassified physical environment. If all Controlled Unclassified Information (CUI) media are in a mixed environment where classified systems and media are in use, then STIG ID IS-3.2.1. appies and this potential vulnerability is NA. Ensure the following standard is met: Regardless of media type, the requirement to identify as clearly as possible the information requiring protection remains. Therefore ensure that all unclassified media containing CUI is properly marked according to content. Where it is not feasible to include markings with all of the information required for classified or sensitive documents or media, an explanatory statement that provides the required information shall be included on the item or with the documentation that accompanies it. While For Official Use Only (FOUO) is the primary CUI marking used in DoD, all types of CUI markings must be considered for use as appropriate. For instance: “Law Enforcement Sensitive” is a marking sometimes applied, in addition to the marking “FOR OFFICIAL USE ONLY,” by the Department of Justice and other activities in the law enforcement community, including those within the Department of Defense.

b
Controlled Unclassified Information - Encryption of Data at Rest
Medium - V-32263 - SV-42580r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.04
Vuln IDs
  • V-32263
Rule IDs
  • SV-42580r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerDCNR-1, ECCR-1
Checks: C-40774r3_chk

Check to ensure the following standards concerning encryption of data-at-rest are met: In accordance with DoD policy, all unclassified DoD data that has not been approved for public release and is stored on mobile computing devices or removable storage media must be encrypted using commercially available encryption technology. This requirement includes all CUI as well as other unclassified information that has not been reviewed and approved for public release. This includes certain Personally Identifiable Information (PII). See ASD(NII) Memorandum, Encryption of Sensitive Unclassified Data at Rest on Mobile Computing Devices and Removable Storage Media, 3 Jul 07 for detailed guidance. TACTICAL ENVIRONMENT: The check is applicable for all tactical processing environments.

Fix: F-36188r1_fix

Ensure the following standards concerning encryption of data-at-rest are met: In accordance with DoD policy, all unclassified DoD data that has not been approved for public release and is stored on mobile computing devices or removable storage media must be encrypted using commercially available encryption technology. This requirement includes all CUI as well as other unclassified information that has not been reviewed and approved for public release. This includes certain Personally Identifiable Information (PII). See ASD(NII) Memorandum, Encryption of Sensitive Unclassified Data at Rest on Mobile Computing Devices and Removable Storage Media, 3 Jul 07 for detailed guidance.

b
Controlled Unclassified Information - Transmission by either Physical or Electronic Means
Medium - V-32264 - SV-42581r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.05
Vuln IDs
  • V-32264
Rule IDs
  • SV-42581r2_rule
Failure to handle/transmit CUI in an approved manner can result in the loss or compromise of sensitive information. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerDCNR-1, ECCT-1
Checks: C-40775r6_chk

General Information: Standards for transmission for most types of CUI are the same as for FOUO but some variance does exist. Therefore, specific requirements for certain CUI may need to be checked against applicable references to ensure proper means for transmission are used. For most CUI and FOUO specifically check to ensure the following standards are met: 1. FOUO information and material may be transmitted via first class mail, parcel post, or, for bulk shipments, via fourth class mail. 2. Electronic transmission of FOUO information, e.g., e-mail, shall be by approved secure communications systems or systems utilizing other protective measures such as Public Key Infrastructure (PKI) or transport layer security (e.g., https). 3. Use of wireless telephones (cell phones, wireless hand held phones, bluetooth, etc.) should be avoided when other options are available. 4. Transmission of FOUO by facsimile machine (fax) is permitted; the sender is responsible for determining that appropriate protection will be available at the receiving location prior to transmission (e.g., machine attended by a person authorized to receive FOUO; fax located in a controlled government environment). TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36189r2_fix

General Information: Standards for transmission for most types of CUI are the same as for FOUO but some variance does exist. Therefore, specific requirements for certain CUI may need to be checked against applicable references to ensure proper means for transmission are used. For most CUI and FOUO specifically ensure the following standards are met: 1. FOUO information and material may be transmitted via first class mail, parcel post, or, for bulk shipments, via fourth class mail. 2. Electronic transmission of FOUO information, e.g., e-mail, shall be by approved secure communications systems or systems utilizing other protective measures such as Public Key Infrastructure (PKI) or transport layer security (e.g., https). 3. Use of wireless telephones (cell phones, wireless hand held phones, bluetooth, etc.) should be avoided when other options are available. 4. Transmission of FOUO by facsimile machine (fax) is permitted; the sender is responsible for determining that appropriate protection will be available at the receiving location prior to transmission (e.g., machine attended by a person authorized to receive FOUO; fax located in a controlled government environment).

b
Controlled Unclassified Information - Posting Only on Web-Sites with Appropriate Encryption; not on Publicly Accessible Web-Sites.
Medium - V-32265 - SV-42582r2_rule
RMF Control
Severity
Medium
CCI
Version
IS-16.02.06
Vuln IDs
  • V-32265
Rule IDs
  • SV-42582r2_rule
Failure to handle CUI in an approved manner can result in the loss or compromise of sensitive information. System AdministratorInformation Assurance OfficerInformation Assurance ManagerSecurity ManagerDCPA-1, EBPW-1
Checks: C-40776r4_chk

Check to ensure the following standards/guidance are adhered to: 1. FOUO, PII and other CUI may NOT be posted to publicly-accessible Internet sites and may NOT be posted to sites whose access is controlled only by domain (e.g., limited to .mil and/or .gov) as such restricted access can easily be circumvented. 2. At a minimum, posting CUI to a website requires certificate-based (e.g., common access card) or password and ID access as well as encrypted transmission using https: or similar technology. CUI other than FOUO may have additional posting restrictions. 3. See Deputy Secretary of Defense Memorandum Web Site Administration, December 7, 1998, with attached Web Site Administration Policies and Procedures, November 25, 1998 for detailed guidance. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36190r2_fix

Ensure the following standards/guidance are adhered to: 1. FOUO, PII and other CUI may NOT be posted to publicly-accessible Internet sites and may NOT be posted to sites whose access is controlled only by domain (e.g., limited to .mil and/or .gov) as such restricted access can easily be circumvented. 2. At a minimum, posting CUI to a website requires certificate-based (e.g., common access card) or password and ID access as well as encrypted transmission using https: or similar technology. CUI other than FOUO may have additional posting restrictions. 3. See Deputy Secretary of Defense Memorandum Web Site Administration, December 7, 1998, with attached Web Site Administration Policies and Procedures, November 25, 1998 for detailed guidance.

a
Classified Annual Review
Low - V-32321 - SV-42658r2_rule
RMF Control
Severity
Low
CCI
Version
IS-17.03.01
Vuln IDs
  • V-32321
Rule IDs
  • SV-42658r2_rule
Failure to conduct the annual review and clean out day can result in an excessive amount of classified (including IS storage media) being on hand and therefore being harder to account for, resulting in the possibility of loss or compromise of classified or sensitive information. Security ManagerPESP-1
Checks: C-40787r3_chk

Checks: Check #1. Check to ensure there are written procedures for the annual review and clean out of classified material. Check #2. Check to ensure there is a memorandum or some form of documentation covering results of the last clean out day. This is to validate actual completion of the requirement. TACTICAL ENVIRONMENT: This check is not applicable for fixed (established) tactical processing environments and is not applicable to a field/mobile environment. Classified documents and materials in these environments should be properly disposed of as soon as possible after it is determined there is no longer a need for them.

Fix: F-36248r1_fix

Fixes: 1. Ensure there are written procedures for the annual review and clean out of classified material. 2. Ensure there is a memorandum or some form of documentation covering results of the last clean out day.

a
Position of Trust - Knowledge of Responsibility to Self Report Derogatory Information
Low - V-32336 - SV-42673r2_rule
RMF Control
Severity
Low
CCI
Version
PE-01.03.01
Vuln IDs
  • V-32336
Rule IDs
  • SV-42673r2_rule
Failure to inform personnel of the expected standards of conduct while holding a position of trust and their responsibility to self-report derogatory information to the organization security manager can result in conduct by the individual that will require them being removed from that position. Security ManagerPRRB-1
Checks: C-40788r3_chk

Checks: Check to ensure that Individuals are familiar with pertinent personnel security regulations, such as DoD 5200.2-R and are aware of standards of conduct required of persons holding positions of trust, including (and especially) the requirement to report derogatory information to their local security manager. This check must be based upon the results of a general survey of multiple employees rather than a single instance of an employee who is not familiar with personal responsibilites. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments AND is applicable to a field/mobile environment.

Fix: F-36252r1_fix

Fix: Ensure that Individuals are familiar with pertinent personnel security regulations, such as DoD 5200.2-R and are aware of standards of conduct required of persons holding positions of trust, including (and especially) the requirement to report derogatory information to their local security manager. Recommend conducting a general survey of multiple employees to ascertain their familiarity with personal responsibilities.

a
Position of Trust - Local Policy Covering Employee Personal Standards of Conduct and Responsibilities
Low - V-32340 - SV-42677r2_rule
RMF Control
Severity
Low
CCI
Version
PE-01.03.02
Vuln IDs
  • V-32340
Rule IDs
  • SV-42677r2_rule
Failure to inform personnel of the expected standards of conduct while holding a position of trust can result in conduct by the individual that will require them being removed from that position and/or result in an untrustworthy person continuing in a postion of trust without proper vetting of new derogatory information. Security ManagerPRRB-1
Checks: C-40789r2_chk

Checks: Check to ensure that a local policy exists and is readily available to employees that informs them about pertinent security regulations and standards of conduct required of persons holding positions of trust, including (and especially) the requirement to report derogatory information to their local security manager. SOPs should be readily available to all employees in a common reading library or more efficiently, accessable on line in a common file or organization intranet. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36253r1_fix

Fix: Ensure that a local policy exists and is readily available to employees that informs them about pertinent security regulations and standards of conduct required of persons holding positions of trust, including (and especially) the requirement to report derogatory information to their local security manager. SOPs should be readily available to all employees in a common reading library or more efficiently, accessable on line in a common file or organization intranet.

a
Position of Trust - Training Covering Employee Standards of Conduct and Personal Responsibilities
Low - V-32341 - SV-42678r2_rule
RMF Control
Severity
Low
CCI
Version
PE-01.03.03
Vuln IDs
  • V-32341
Rule IDs
  • SV-42678r2_rule
Failure to inform personnel of the expected standards of conduct while holding a position of trust can result in conduct by the individual that will require them being removed from that position or result in a person no longer meeting standards criteria continuing to hold a position of trust without proper vetting for suitability. Security ManagerPRRB-1, PRTN-1
Checks: C-40790r3_chk

General Information: The effectiveness of an individual in meeting security responsibilities is proportional to the degree to which the individual understands them. Thus, an integral part of the DoD security program is the indoctrination and continuous training of individuals on their security responsibilities. CHECK to ensure that Standards of Conduct and Personal Responsibilities are covered in initial, annual refresher and termination training/briefings. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36254r1_fix

General Information: The effectiveness of an individual in meeting security responsibilities is proportional to the degree to which the individual understands them. Thus, an integral part of the DoD security program is the indoctrination and continuous training of individuals on their security responsibilities. FIX: Ensure that Standards of Conduct and Personal Responsibilities are covered in initial, annual refresher and termination training/briefings.

b
Position Sensitivity - Assignment based on Security Clearance and/or Information Technology (IT) Level on Assigned Information Systems (IS)
Medium - V-32342 - SV-42679r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-02.02.01
Vuln IDs
  • V-32342
Rule IDs
  • SV-42679r2_rule
Failure to designate position sensitivity could result in personnel having access to classified information or other sensitive duties (such as privileged access to DoD Information Systems) without the required investigative and adjudicative prerequisites Security ManagerPECF-1, PECF-2, PRAS-1, PRAS-2, PRNK-1
Checks: C-40791r6_chk

Background Information: All positions (military and civilian) must be categorized as either nonsensitive, noncritical-sensitive, or critical-sensitive based on security clearance and/or ADP (AKA: IT) position requirements. The type of background investigation (eg, SSBI, NACI) applicable to the position is based upon the designated position sensitivity. While Contractor personnel are not assigned to positions within DoD organizations, the type of investigation and security clearance requirements for each type or category of work must be detailed in the applicable Statement of Work and/or DD Form 254 (Contract Security Specification). Users of DoD Information Systems (IS) are either privileged users (e.g., system administrators) or general users (e.g., non-IS associated system users). Checks: Check #1. Review organizational manning records that indicate the position sensitivity of all employees and randomly select/review positions for the correct Information Technology (IT) sensitivity level (AKA: Automated Data Processing (ADP) sensitivity level) and security clearance requirement. *Ensure that the position sensitivity level is correct based on the clearance and IT level. Check #2. For general users (non-privileged access) of information systems: Check to ensure they meet the minimum standards, criteria, and guidelines for access to controlled unclassified and classified information, as follows: a. Prior to being granted access to the NIPRNET, U.S. military, government civilian, and contractor personnel must minimally have a favorably completed NAC and a Common Access Card (CAC) with PKI Certificates issued. For government civilians a NAC plus Written Inquiries (NACI) must have been requested. b. At a minimum prior to being granted access to the SIPRNET, U.S. military, government civilian, and contractor personnel must have a favorably completed NAC and have been granted an interim SECRET clearance. c. Foreign nationals must meet standards, criteria, and guidelines for access to controlled unclassified and classified information IAW DoD Manual 5200.01, DoD 5200.2-R, CJCSI 6510.01F and National Disclosure Policy. Check #3. For privileged users (eg, SA, IAO, NSO): Check to ensure that privileged users if military or government civilian are in critical sensitive positions and have a successfully adjudicated SSBI with 5-year periodic reviews. Contractors performing work in priviledged IS roles must also undergo sucessful SSBIs with 5-year reviews. Privileged users must undergo an SSBI regardless of of the security clearance level required (eg, even if no clearance or only Confidential or Secret is required). Foreign Nationals or Local Nationals employed by DoD ARE NOT AUTHORIZED to have (IT-I) privileged access to US Information Systems. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments and is also applicable to a field/mobile environment.

Fix: F-36255r3_fix

Background Information: All positions (military and civilian) must be categorized as either nonsensitive, noncritical-sensitive, or critical-sensitive based on security clearance and/or ADP (AKA: IT) position requirements. The type of background investigation (eg, SSBI, NACI) applicable to the position is based upon the designated position sensitivity. While Contractor personnel are not assigned to positions within DoD organizations, the type of investigation and security clearance requirements for each type or category of work must be detailed in the applicable Statement of Work and/or DD Form 254 (Contract Security Specification). Users of DoD Information Systems (IS) are either privileged users (e.g., system administrators) or general users (e.g., non-IS associated system users). Fixes: Fix #1. Review organizational manning records that indicate the position sensitivity of all employees and review all positions for the correct Information Technology (IT) sensitivity level (AKA: Automated Data Processing (ADP) sensitivity level) and security clearance requirement. *Ensure that the position sensitivity level is correct based on the clearance and IT level. Fix #2. For general users (non-privileged access) of information systems: Ensure they meet the minimum standards, criteria, and guidelines for access to controlled unclassified and classified information, as follows: a. Prior to being granted access to the NIPRNET, U.S. military, government civilian, and contractor personnel must minimally have a favorably completed NAC and a Common Access Card (CAC) with PKI Certificates issued. For government civilians a NAC plus Written Inquiries (NACI) must have been requested. b. At a minimum prior to being granted access to the SIPRNET, U.S. military, government civilian, and contractor personnel must have a favorably completed NAC and have been granted an interim SECRET clearance. c. Foreign nationals must meet standards, criteria, and guidelines for access to controlled unclassified and classified information IAW DoD Manual 5200.01, DoD 5200.2-R, CJCSI 6510.01F and National Disclosure Policy. Fix #3. For privileged users (eg, SA, IAO, NSO): Ensure that privileged users if military or government civilian are in critical sensitive positions and have a successfully adjudicated SSBI with 5-year periodic reviews. Contractors performing work in priviledged IS roles must also undergo sucessful SSBIs with 5-year reviews. Privileged users must undergo an SSBI regardless of of the security clearance level required (eg, even if no clearance or only Confidential or Secret is required). Foreign Nationals or Local Nationals employed by DoD ARE NOT AUTHORIZED to have (IT-I) privileged access to US Information Systems.

b
Validation Procedures for Security Clearance Issuance and (Classified Systems and/or Physical) Access Granted
Medium - V-32343 - SV-42680r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-03.02.01
Vuln IDs
  • V-32343
Rule IDs
  • SV-42680r2_rule
Failure to verify security clearance status could result in an unauthorized person having access to a classified information system or an authorized person being unable to perform assigned duties. System AdministratorInformation Assurance OfficerInformation Assurance ManagerSecurity ManagerPECF-2, PEVC-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-40792r8_chk

Background Information: When checking how an organization validates security clearance information for systems access the first thing to consider is there are various categories of personnel and associated considerations with each one. These categories include: Military employees, Government Civilian employees, Contract employees, Foreign Nationals and Local National employees under a Status of Forces (SOFA) agreement and Visitors. Ask what procedures are used for verifying that all personnel that have access to classified information systems have the appropriate security clearance and access authorization. Generally, organizations validation of clearance levels should come from JPAS, DCII, a service or agency data base or higher security office. Also note that organization manning documents should include the required clearance level for each Military and Civilian position and should be requested for review. Checks: Check #1. Review a sample of the organization personnel security records and compare with applicable System Access Authorization Request forms to ensure proper validation of clearance levels. Because it is generally not feasible to review all records it recommended to select where possible ALL those who have "privileged" systems access (such as SAs, IAOs, Network Admin, etc.) and supplement with a random sample of those with basic "user" access to systems. Check #2. If there are contract employees with systems access - check to ensure there is a Statement of Work with accompanying DD 254 ("Classified" Contract Security Specification) that covers security clearance requirements for each type of work being performed by contractors. Check #3. Check that a delegation of disclosure authority letter (DDL) is on-hand in all cases where US Classified information is released/shared with Foreign National Exchange or Liaison personnel. Check #4. Check to ensure that a Limited Access Authorization (LAA) is on hand when system access to classified information is granted to an immigrant alien or a foreign national - not associated with or representing a foreign government. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments and is also applicable to a field/mobile environment.

Fix: F-36256r4_fix

Background Information: When checking how an organization validates security clearance information for systems access the first thing to consider is there are various categories of personnel and associated considerations with each one. These categories include: Military employees, Government Civilian employees, Contract employees, Foreign Nationals and Local National employees under a Status of Forces (SOFA) agreement and Visitors. Ask what procedures are used for verifying that all personnel that have access to classified information systems have the appropriate security clearance and access authorization. Generally, organizations validation of clearance levels should come from JPAS, DCII, a service or agency data base or higher security office. Also note that organization manning documents should include the required clearance level for each Military and Civilian position and should be requested for review. Fixes: 1. Review all the organization personnel security records and compare with applicable System Access Authorization Request forms to ensure proper validation of clearance levels. Be especially aware of ALL those who have "privileged" systems access (such as SAs, IAOs, Network Admin, etc.) and ensure that correct clearance and IT assurance level have been granted. 2. If there are contract employees with systems access ensure there is a Statement of Work with accompanying DD 254 (Contract Security Specification) that covers security clearance requirements for each type of work being performed by contractors. 3. Ensure that a delegation of disclosure authority letter (DDL) is on-hand in all cases where US Classified information is released/shared with Foreign National Exchange or Liaison personnel. 4. Ensure that a Limited Access Authorization (LAA) is on hand when system access to classified information is granted to an immigrant alien or a foreign national - not associated with or representing a foreign government.

b
IT Position Designation
Medium - V-32372 - SV-42709r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-04.02.01
Vuln IDs
  • V-32372
Rule IDs
  • SV-42709r2_rule
Failure to designate an appropriate IT level could result in an individual having access to an information system without the required investigative and adjudicative prerequisites. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECPA-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-40820r8_chk

Checks: Check #1. Request to see and ensure that organization manning documents (eg., JTD) and position descriptions for Military and Government Civilians and the statement of work and/or DD 254 (Contract Security Specification) for Contractors – are available for identification of current ADP (AKA: IT position) designations. Check #2. Check to ensure that IT position (AKA: ADP) designations are assigned to each civilian and military position or contractor employee duties contained in statements of work in which an employee has duties requiring access to a Government Information System (IS). * In most cases this will encompass 100% of all employees. NOTE 1: Personnel Occupying Information Systems Positions Designated ADP-I, ADP-II and ADP-III. DoD military, civilian personnel, consultants, and contractor personnel performing on unclassified automated information systems may be assigned to one of three position sensitivity designations (in accordance with Appendix 10 of DoD 5200.2-R, Personnel Security Program) and MINIMALLY investigated as follows: ADP-I (AKA: IT-1): SSBI/SBPR/PPR ADP-II (AKA: IT-2): ANACI /NACI /NACLC/ S-PR ADP-III (AKA: IT-3): NAC/ENTNAC Those personnel falling in the above ADP categories who also require access to classified information will, of course, be subject to the appropriate investigative scope for the level of security clearance required. The investigative scope for clearances may exceed but not be less than that required for the designated ADP level. Check #3. Check to ensure that employees or any persons with Privileged Access (eg.,SA, NSO or IAO) to Information Systems (IS) are in positions identified as ADP I (AKA: IT I) and that a current (5-year PR) or successfully adjudicated SSBI is on file for each incumbent of such positions. NOTE 2: Privileged access typically provides access to the following system controls IAW Change 3, APPENDIX 1 of the DoD 8570.01-M: - Access to the control functions of the information system/network, administration of user accounts, etc. - Access to change control parameters (e.g., routing tables, path priorities, addresses) of routers, multiplexers, and other key information system/network equipment or software. - Ability and authority to control and change program files, and other users’ access to data. - Direct access to operating system level functions (also called unmediated access) that would permit system controls to be bypassed or changed. - Access and authority for installing, configuring, monitoring, or troubleshooting the security monitoring functions of information systems/networks (e.g., network/system analyzers; intrusion detection software; firewalls) or in performance of cyber/network defense operations. NOTE 3: Certain employees with very limited AND "supervised" privileged access on IS may be in positions designated as IT II and all basic system users should be in positions designated as IT III. NOTE 4: All designated IA Positions IAW DoD 8570.01-M (IAT Levels I-III or IAM Levels I-III) must be checked, time permitting. Random checks of all other site personnel records should be made. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments and is also applicable to a field/mobile environment.

Fix: F-36294r2_fix

Fixes: Ensure that organization manning documents (eg., JTD) and position descriptions for Military and Government Civilians and the statement of work and/or DD 254 (Contract Security Specification) for Contractors – are available for identification of current ADP (AKA: IT position) designations. Ensure that IT position (AKA: ADP) designations are assigned to each civilian and military position or contractor employee duties contained in statements of work in which an employee has duties requiring access to a Government Information System (IS). * In most cases this will encompass 100% of all employees. NOTE 1: Personnel Occupying Information Systems Positions Designated ADP-I, ADP-II and ADP-III. DoD military, civilian personnel, consultants, and contractor personnel performing on unclassified automated information systems may be assigned to one of three position sensitivity designations (in accordance with Appendix 10 of DoD 5200.2-R, Personnel Security Program) and MINIMALLY investigated as follows: ADP-I (AKA: IT-1): SSBI/SBPR/PPR ADP-II (AKA: IT-2): ANACI /NACI /NACLC/ S-PR ADP-III (AKA: IT-3): NAC/ENTNAC Those personnel falling in the above ADP categories who also require access to classified information will, of course, be subject to the appropriate investigative scope for the level of security clearance required. The investigative scope for clearances may exceed but not be less than that required for the designated ADP level. Ensure that employees or any persons with Privileged Access (eg.,SA, NSO or IAO) to Information Systems (IS) are in positions identified as ADP I (AKA: IT I) and that a current (5-year PR) or successfully adjudicated SSBI is on file for each incumbent of such positions. NOTE 2: Privileged access typically provides access to the following system controls IAW Change 3, APPENDIX 1 of the DoD 8570.01-M: - Access to the control functions of the information system/network, administration of user accounts, etc. - Access to change control parameters (e.g., routing tables, path priorities, addresses) of routers, multiplexers, and other key information system/network equipment or software. - Ability and authority to control and change program files, and other users’ access to data. - Direct access to operating system level functions (also called unmediated access) that would permit system controls to be bypassed or changed. - Access and authority for installing, configuring, monitoring, or troubleshooting the security monitoring functions of information systems/networks (e.g., network/system analyzers; intrusion detection software; firewalls) or in performance of cyber/network defense operations. NOTE 3: Certain employees with very limited AND supervised privileged access on IS may be in positions designated as IT II and all basic system users should be in positions designated as IT III.

b
Background Investigations - Completed based Upon IT/Position Sensitivity Levels
Medium - V-32396 - SV-42733r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-05.02.01
Vuln IDs
  • V-32396
Rule IDs
  • SV-42733r2_rule
Failure to investigate personnel based upon their position sensitivity could result in unauthorized personnel having access to classified or sensitive information. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerECPA-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-40839r2_chk

Check site personnel records against JPAS and as applicable any local PERSEC Data Base or equivalent for completion of appropriate level of investigation based on clearance/IT position designations. NOTE 1: Personnel Occupying Information Systems Positions Designated ADP-I, ADP-II and ADP-III. DoD military, civilian personnel, consultants, and contractor personnel performing on unclassified automated information systems may be assigned to one of three position sensitivity designations (in accordance with Appendix 10 of DoD 5200.2-R, Personnel Security Program) and MINIMALLY investigated as follows: ADP-I (AKA: IT-1): SSBI/SBPR/PPR ADP-II (AKA: IT-2): ANACI /NACI /NACLC/ S-PR ADP-III (AKA: IT-3): NAC/ENTNAC Those personnel falling in the above ADP categories who also require access to classified information will, of course, be subject to the appropriate investigative scope for the level of security clearance required. The investigative scope for clearances may exceed but not be less than that required for the designated ADP level. NOTE 2: All designated IA Positions IAW DoD 8570.01-M (IAT Levels I-III or IAM Levels I-III) must be checked. Random checks of all other site personnel records should be made. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments and is also applicable to a field/mobile environment.

Fix: F-36313r2_fix

Ensure that the appropriate level of investigation for each military, civilian or contract employee has been completed based on clearance/IT position designations and is reflected in JPAS and as applicable any local PERSEC Data Base or equivalent. NOTE 1: Personnel Occupying Information Systems Positions Designated ADP-I, ADP-II and ADP-III. DoD military, civilian personnel, consultants, and contractor personnel performing on unclassified automated information systems may be assigned to one of three position sensitivity designations (in accordance with Appendix 10 of DoD 5200.2-R, Personnel Security Program) and MINIMALLY investigated as follows: ADP-I (AKA: IT-1): SSBI/SBPR/PPR ADP-II (AKA: IT-2): ANACI /NACI /NACLC/ S-PR ADP-III (AKA: IT-3): NAC/ENTNAC Those personnel falling in the above ADP categories who also require access to classified information will, of course, be subject to the appropriate investigative scope for the level of security clearance required. The investigative scope for clearances may exceed but not be less than that required for the designated ADP level. NOTE 2: All designated IA Positions IAW DoD 8570.01-M (IAT Levels I-III or IAM Levels I-III) must be checked. Random checks of all other site personnel records should be made.

a
Periodic Reinvestigations - Submitted in a Timely Manner based Upon Position Sensitivity and Type of Investigation Required
Low - V-32408 - SV-42745r2_rule
RMF Control
Severity
Low
CCI
Version
PE-06.03.01
Vuln IDs
  • V-32408
Rule IDs
  • SV-42745r2_rule
Failure to subject personnel to periodic reinvestigation can result in derogatory information not being discovered on personnel having access to sensitive or classified information. Security ManagerECPA-1, PRAS-1, PRAS-2, PRNK-1
Checks: C-40852r1_chk

Check procedures for requesting reinvestigations and obtain documentation (proof) that PRs have been submitted on expiring investigations. Any PRs discovered that are not submitted prior to the respective expiration date will result in a finding. NOTE: Generally PRs should be requested about 6-months prior to the 5 year (for SSBI) or 10 year (for Secret PR) anniversay of the previous investigation. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments and is also applicable to a field/mobile environment.

Fix: F-36326r1_fix

Ensure there are local procedures for requesting reinvestigations AND that PRs have been submitted on all expiring investigations. NOTE: Generally PRs should be requested about 6-months prior to the 5 year (for SSBI) or 10 year (for Secret PR) anniversay of the previous investigation.

a
Outprocessing Procedures for Departing or Terminated Employees (Military, Government Civilian and Contractor)
Low - V-32425 - SV-42762r2_rule
RMF Control
Severity
Low
CCI
Version
PE-07.03.01
Vuln IDs
  • V-32425
Rule IDs
  • SV-42762r2_rule
Failure to properly out process through the security section allows the possibility of (unauthorized) continued access to the facility and/or the systems.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerPESP-1
Checks: C-40873r2_chk

Check outprocessing procedures. Review a sampling of personal security files of departed personnel to ensure compliance. Ensure the procedures and records of departed employees reviewed include removal from access to Government Information Systems, turning in all access badges, classified or sensitive information and signing of an SF 312 acknowledging the debriefing. NOTE: The SF 312 is only applicable for those persons holding a security clearance. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) and personnel records should be in place. Not applicable to a field/mobile environment.

Fix: F-36347r2_fix

Ensure there are local procedures covering the outprocessing of departing employees (Military, Government Civilian and Contractor) and that records of departed employees on-hand reflect that outprocessing was conducted and include things such as, removal of access form Government Information Systems, turning in all access badges, classified or sensitive information and signing of an SF 312 acknowledging a debriefing. NOTE: The SF 312 is only applicable for those persons holding a security clearance.

b
Intrusion Detection System (IDS) Monitoring Station Personnel - Suitability Checks
Medium - V-32457 - SV-42794r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-08.02.01
Vuln IDs
  • V-32457
Rule IDs
  • SV-42794r2_rule
Failure to subject personnel who monitor the IDS alarms to a trustworthiness determination can result in the inadvertent or deliberate unauthorized access to, or release of classified material. Security ManagerPEPF-1, PEPF-2, PRMP-1, PRMP-2, PRNK-1
Checks: C-40902r1_chk

Check that IDS - protecting vaults, secure rooms or spaces containing SIPRNet assets - is monitored by U.S. personnel who have been subject to a trustworthiness check IAW DoD 5200.2-R. Minimally they must be subjects of a successfully adjudicated National Agency Check (NAC). TACTICAL ENVIRONMENT APPLICABILITY: Apply to fixed tactical environments where IDS is installed to protect SIPRNet and other DISN connected assets.

Fix: F-36380r1_fix

Ensure that IDS - protecting vaults, secure rooms or spaces containing SIPRNet assets - is monitored by U.S. personnel who have been subject to a trustworthiness check IAW DoD 5200.2-R. Minimally they must be subjects of a successfully adjudicated National Agency Check (NAC).

b
Intrusion Detection System (IDS) Installation and Maintenance Personnel - Suitability Checks
Medium - V-32477 - SV-42814r2_rule
RMF Control
Severity
Medium
CCI
Version
PE-08.02.02
Vuln IDs
  • V-32477
Rule IDs
  • SV-42814r2_rule
Failure to subject personnel who install and maintain the IDS alarms to a trustworthiness determination can result in the inadvertent or deliberate unauthorized release of classified material. Security ManagerPEPF-1, PEPF-2, PRMP-1, PRMP-2, PRNK-1
Checks: C-40917r1_chk

Check physical IDS - protecting vaults, secure rooms or spaces containing SIPRNet assets - to ensure that installation and maintenance is accomplished by U.S. citizens who have been subjected to a trustworthiness determination in accordance with DoD 5200.2-R. Minimally they must be subjects of a successfully adjudicated National Agency Check (NAC). TACTICAL ENVIRONMENT APPLICABILITY: Apply to fixed tactical environments where IDS is installed to protect SIPRNet and other DISN connected assets.

Fix: F-36394r1_fix

Ensure that installation and maintenance of physical IDS - protecting vaults, secure rooms or spaces containing SIPRNet assets - is accomplished by U.S. citizens who have been subjected to a trustworthiness determination in accordance with DoD 5200.2-R. Minimally they must be subjects of a successfully adjudicated National Agency Check (NAC).

a
Physical Security Program - Physical Security Plan Development and Implementation with Consideration of Information Systems Assets
Low - V-32482 - SV-42819r2_rule
RMF Control
Severity
Low
CCI
Version
PH-01.03.01
Vuln IDs
  • V-32482
Rule IDs
  • SV-42819r2_rule
Failure to have a physical security program will result in an increased risk to DoD Information Systems; including personnel, equipment, material and documents. Security ManagerPECF-1, PECF-2, PEPF-1, PEPF-2, PESP-1, PESS-1
Checks: C-40923r2_chk

Checks: 1. Check to ensure there is a Physical Security Plan, either an organizational/site OR a base/installation security plan in which the the site is considered. NOTE 1: If it is a higher level installation or base plan ensure it addresses security concerns/procedures for the inspected organization or site. Ideally, a local site or organization should always be included in the host installation security plan. If not, then a local (site/organization) plan is specifically required. 2. Check to ensure security requirements of the computer room(s) and open storage areas are addressed and that guidance is provided to counter threats during peacetime, transition to war, and in wartime. 3. Check to ensure the plan also addresses entry/access control procedures for the facility overall and for specific/individual computer rooms or other areas housing network equipment (routers/crypto/switches, etc.). 4. Check to ensure that access control procedures and requirements for various categories of persons expected to access the facility (such as employees, visitors, vendors, facility maintenance, and foreign nationals) are covered. NOTE 2: To be complete the plan should specifically address access control of vendors (ie., vending machine deliveries), cleaning and food service personnel, cleared versus uncleared visitors, foreign national (FN) visitors, FN employees (OCONUS SOFA, liaison, exchange and REL partners). 5. Finally check to ensure the plan addresses security measures and response (Emergency Planning Measures) to include application of Force Protection Conditions, anti-terrorism planning and measures, civil disturbances, natural disasters, crime and any other possible local disruptions of the mission. A thorough plan will include measures designed to detect, delay, assess and respond to intrusions and other emergency situations. NOTE 3: If the plan or any of the critical elements of the plan (everything mentioned here) applicable to the specific site are missing this should be written as a finding. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36407r1_fix

Fixes: 1. Ensure there is a Physical Security Plan, either an organizational/site OR a base/installation security plan in which the the site is considered. NOTE 1: If it is a higher level installation or base plan ensure it addresses security concerns/procedures for the inspected organization or site. Ideally, a local site or organization should always be included in the host installation security plan. If not, then a local (site/organization) plan is specifically required. 2. Ensure security requirements of the computer room(s) and open storage areas are addressed and that guidance is provided to counter threats during peacetime, transition to war, and in wartime. 3. Ensure the plan also addresses entry/access control procedures for the facility overall and for specific/individual computer rooms or other areas housing network equipment (routers/crypto/switches, etc.). 4. Ensure that access control procedures and requirements for various categories of persons expected to access the facility (such as employees, visitors, vendors, facility maintenance, and foreign nationals) are covered. NOTE 2: To be complete the plan should specifically address access control of vendors (ie., vending machine deliveries), cleaning and food service personnel, cleared versus uncleared visitors, foreign national (FN) visitors, FN employees (OCONUS SOFA, liaison, exchange and REL partners). 5. Finally, ensure the plan addresses security measures and response (Emergency Planning Measures) to include application of Force Protection Conditions, anti-terrorism planning and measures, civil disturbances, natural disasters, crime and any other possible local disruptions of the mission. A thorough plan will include measures designed to detect, delay, assess and respond to intrusions and other emergency situations.

b
Risk Assessment -Holistic Review (site/environment/information systems)
Medium - V-32541 - SV-42878r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-02.02.01
Vuln IDs
  • V-32541
Rule IDs
  • SV-42878r2_rule
Failure to conduct a risk analysis could result in not implementing an effective countermeasure to a vulnerability or wasting resources on ineffective measures leading to a possible loss of classified, equipment, facilities, or personnel. The System identification Profile (SIP) identifies the data requirements for registering an information system (IS) with the governing DoD Component IA program. Information requirements for the SIP are described in Table E3.A1.T1.Information Assurance OfficerDesignated Approving AuthorityInformation Assurance ManagerSecurity ManagerDCSD-1
Checks: C-40983r2_chk

Checks: 1. Check that there is a Risk Assessment for the Information Technology (IT) facility/ Information System (IS) equipment and validate it is current. 2. Check to ensure it is revalidated/updated at least annually. 3. Check to ensure that the current site commander/director signed the risk assessment in conjunction with or in coordination with the DAAs for resident system(s), signifying acceptance of any residual risk. NOTE 1: While a DAA signed ATO does in fact signify acceptance of risk for specific systems, this alone does not meet the requirement for a formal risk assessment. NOTE 2: Conducting a risk analysis is not just a simple paper work drill - or at least it should not be. Often organizations take a risk analysis template and simply insert their organizations information, local environmental information, etc. - but do not do a good job of actually assessing threats, countermeasures in place (or that can be applied) to come up with an acceptable level of residual risk. A good risk assessment is a team effort (security, IA, COOP, engineers, safety, management...) and should be headed by someone with at least some training in conducting risk assessments. NOTE 3: Training is offered by the Defense Security Service (DSS) Academy in Linthicum, Md among others. NOTE 4: Time permitting the reviewer should make recommendations for improving the risk analysis process at a site since this is a critical element in any effective security management program. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments where procedural documents (SOPs) should be in place. Not applicable to a field/mobile environment.

Fix: F-36459r1_fix

Fixes: 1. Ensure there is a Risk Assessment for the Information Technology (IT) facility/ Information System (IS) equipment and validate it is current. 2. Ensure it is revalidated/updated at least annually. 3. Ensure that the current site commander/director signed the risk assessment in conjunction with or in coordination with the DAAs for resident system(s), signifying acceptance of any residual risk. NOTE 1: While a DAA signed ATO does in fact signify acceptance of risk for specific systems, this alone does not meet the requirement for a formal risk assessment. NOTE 2: Conducting a risk analysis is not just a simple paper work drill - or at least it should not be. Often organizations take a risk analysis template and simply insert their organizations information, local environmental information, etc. - but do not do a good job of actually assessing threats, countermeasures in place (or that can be applied) to come up with an acceptable level of residual risk. A good risk assessment is a team effort (security, IA, COOP, engineers, safety, management...) and should be headed by someone with at least some training in conducting risk assessments. NOTE 3: Training is offered by the Defense Security Service (DSS) Academy in Linthicum, Md among others.

b
Physical Protection of Unclassified Key System Devices/Computer Rooms in Large Processing Facilities
Medium - V-32580 - SV-42917r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-03.02.01
Vuln IDs
  • V-32580
Rule IDs
  • SV-42917r2_rule
Allowing access to systems processing sensitive information by personnel without the need-to-know could permit loss, destruction of data or equipment or a denial of service. Loss could be accidental damage or intentional theft or sabotage.Information Assurance OfficerDesignated Approving AuthorityInformation Assurance ManagerSecurity ManagerNetwork Security OfficerPECF-1, PECF-2
Checks: C-41025r2_chk

Checks: 1. Check to ensure that Unclassified system assests (servers, DASD, tape drives, hubs, etc.) are protected in separate locked/access controlled rooms or closets. NOTE 1: This potential VUL concerns protection of "ONLY UNCLASSIFIED" System and Network Devices. NOTE 2: While not required; the ideal situation with larger computer systems is to locate all major system components within "raised floor" computer rooms. Regardless of the location the key factor in determining acceptable compliance is if the equipment is accessible only to properly vetted persons who require unescorted access to the equipment for performance of duties. NOTE 3: While not preferred, if space and/or size of the Information Systems (IS) assets do not allow for being housed in a separate room or closet they may be maintained in locked Information System (IS) cabinets that preclude ease of access by unauthorized individuals. 2. Check to ensure that properly managed access control systems, mechanical access devices, or keyed locks are being used to control access to these rooms, closets or cabinets. NOTE 4: If keyed locks are used check to ensure that proper key control procedures are in place. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36507r1_fix

Fixes: 1. Ensure that Unclassified system assests (servers, DASD, tape drives, hubs, etc.) are protected in separate locked/access controlled rooms or closets. NOTE 1: This potential VUL concerns protection of "ONLY UNCLASSIFIED" System and Network Devices. NOTE 2: While not required; the ideal situation with larger computer systems is to locate all major system components within "raised floor" computer rooms. Regardless of the location the key factor in determining acceptable compliance is if the equipment is accessible only to properly vetted persons who require unescorted access to the equipment for performance of duties. NOTE 3: While not preferred, if space and/or size of the Information Systems (IS) assets do not allow for being housed in a separate room or closet they may be maintained in locked Information System (IS) cabinets that preclude ease of access by unauthorized individuals. 2. Ensure that properly managed access control systems, mechanical access devices, or keyed locks are being used to control access to these rooms, closets or cabinets. NOTE 4: If keyed locks are used, ensure that proper key control procedures are in place.

b
Restricted Area and Controlled Area Designation of Areas Housing Critical Information System Components or Classified /Sensitive Technology or Data
Medium - V-32600 - SV-42937r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-04.02.01
Vuln IDs
  • V-32600
Rule IDs
  • SV-42937r2_rule
Failure to designate the areas housing the critical information technology systems as a restricted or controlled access area may result in inadequate protection being assigned during emergency actions or the site having insufficient physical security protection measures in place. Further, warning signs may not be in place to advise visitors or other unauthorized persons that such areas are off-limits, resulting in inadvertent access by unauthorized persons. Security ManagerPEPF-1, PEPF-2
Checks: C-41039r2_chk

Check to ensure the areas housing critical information technology systems are designated as Restricted Areas or Controlled Areas IAW host installation and/or Service, Agency or COCOM guidance. Signage should be properly posted at all access points and at adequate intervals to advise those approaching of the restricted area/controlled area designation, authority and consequences for violation of access restrictions. Signs will be in English as well as in any language prevalent in the area. Signs may not be required where OPSEC countermeasures dictate. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36515r1_fix

Ensure the areas housing critical information technology systems are designated as Restricted Areas or Controlled Areas IAW host installation and/or Service, Agency or COCOM guidance. Signage should be properly posted at all access points and at adequate intervals to advise those approaching of the restricted area/controlled area designation, authority and consequences for violation of access restrictions. Signs will be in English as well as in any language prevalent in the area. Signs may not be required where OPSEC countermeasures dictate.

b
Security-in-Depth (AKA: Defense-in-Depth) - Minimum Physical Barriers and Access Control Measures for Facilities or Buildings Containing DISN (SIPRNet/NIPRNet) Connected Assets.
Medium - V-32601 - SV-42938r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-05.02.01
Vuln IDs
  • V-32601
Rule IDs
  • SV-42938r2_rule
Failure to use security in-depth can result in a facility being vulnerable to an undetected intrusion or an intrusion that cannot be responded to in a timely manner - or both. Security ManagerPEPF-1, PEPF-2
Checks: C-41040r7_chk

Background Information: This set of checks is intended to validate security-in-depth protection measures in place for facilities containing either Unclassified DISN assets (NIPRNet) or Classified (SIPRNet) DISN assets or both. The first two checks are specifically for Unclassified DISN facilities, while checks 3, 4, 5 and 6 are for facilites containing SIPRNet asstes. Where both NIPRNet and SIPRNet assets are contained in a facility - the more strigent standards for SIPRNet will be used. Checks: 1. Check that any facility/building housing Unclassified Information System assets conected to the DISN (such as end user NIPRNet work stations) has at least one physical barrier supplemented by any type of 24/7 access control (keyed locks, reception, guards, Access Control System, Cipher Locks, etc.). 2. Check to ensure that Unclassified Computer Rooms containing equipment connected to the DISN (located within a facility or bldg meeting the standard in #1 above) have an additional layer of physical protection and access control. This check is intended for rooms with key system assets such as servers, routers, etc., rather than end user workstations. 3. Check to ensure that every physical access point to facilities housing DISN workstations that process or display classified information is guarded or alarmed 24/7 (minimum of alarm contacts on the doors) and that intrusion alarms are properly monitored. 4. Check that two forms of identification are required to gain access to a facility housing DISN workstations that process or display classified information (e.g., key card with PIN/biometrics or two forms of picture ID present to a guard or receptionist). NOTE 1: Physical access points to facilities housing DISN workstations that process or display classified information, which are located on an access controlled military installation (or that employ another layer of physical barrier/access control) are not required to have an IDS alarm contact on the doors and need only one level of access control. For instance access control to the facility using only a swipe or prox card (w/o PIN or biometrics) or a guard checking a single picture ID is acceptable. 5. Check to ensure that a visitor log is maintained for facilities or buildings containing DISN workstations that process or display classified information. Access Control System (ACS) log entries may be used to meet this requirement. 6. Where there are Information System assets stored in secure rooms (AKA: collateral classified open storage areas) that are connected to the SIPRNet - check to ensure that the senior agency official has determined in writing that security-in-depth exists. NOTE 2: Checks number 3, 4, 5 and 6 are intended to only assess the appropriateness of physical barriers and access control measures leading to or surrounding Secure Rooms, rather than actual secure room protection measures. Classified Computer Rooms must have additional layers of physical protection and access control, which are implemented IAW Secure Room standards. Again, Secure Room standards are not covered under this check for security-in-depth. They are covered elsewhere on the checklist. To reiterate in another way; these checks are strictly for areas containing classified DISN assets that ARE NOT maintained in spaces approved for collateral classified open storage (such as secure rooms, vaults or SCIFs). Typically the type of applicable area covered by this check will be an area designated as a Secret (or possibly Top Secret) Controlled Access Area (CAA). TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36516r6_fix

Background Information: This standard is intended to validate security-in-depth protection measures in place for facilities containing either Unclassified DISN assets (NIPRNet) or Classified (SIPRNet) DISN assets or both. The first two fixes are specifically for Unclassified DISN facilities, while fixes 3, 4, 5 and 6 are for facilites containing SIPRNet asstes. Where both NIPRNet and SIPRNet assets are contained in a facility - the more strigent standards for SIPRNet will be used. Checks: 1. Ensure that any facility/building housing Unclassified Information System assets conected to the DISN (such as end user NIPRNet work stations) has at least one physical barrier supplemented by any type of 24/7 access control (keyed locks, reception, guards, Access Control System, Cipher Locks, etc.). 2. Ensure that Unclassified Computer Rooms containing equipment connected to the DISN (located within a facility or bldg meeting the standard in #1 above) have an additional layer of physical protection and access control. This fix is intended for rooms with key system assets such as servers, routers, etc., rather than end user workstations. 3. Ensure that every physical access point to facilities housing DISN workstations that process or display classified information is guarded or alarmed 24/7 (minimum of alarm contacts on the doors) and that intrusion alarms are properly monitored. 4. Ensure two forms of identification are required to gain access to a facility housing DISN workstations that process or display classified information (e.g., key card with PIN/biometrics or two forms of picture ID present to a guard or receptionist). NOTE 1: Physical access points to facilities housing DISN workstations that process or display classified information, which are located on an access controlled military installation (or that employ another layer of physical barrier/access control) are not required to have an IDS alarm contact on the doors and need only one level of access control. For instance access control to the facility using only a swipe or prox card (w/o PIN or biometrics) or a guard checking a single picture ID is acceptable. 5. Ensure that a visitor log is maintained for facilities or buildings containing DISN workstations that process or display classified information. Access Control System (ACS) log entries may be used to meet this requirement. 6. Where there are Information System assets stored in secure rooms (AKA: collateral classified open storage areas) that are connected to the SIPRNet - ensure that the senior agency official has determined in writing that security-in-depth exists. NOTE 2: Fixess number 3, 4, 5 and 6 are intended to only assess the appropriateness of physical barriers and access control measures leading to or surrounding Secure Rooms, rather than actual secure room protection measures. Classified Computer Rooms must have additional layers of physical protection and access control, which are implemented IAW Secure Room standards. Again, Secure Room standards are not covered under this fix for security-in-depth. They are covered elsewhere on the checklist. To reiterate in another way; these fixes are strictly for areas containing classified DISN assets that ARE NOT maintained in spaces approved for collateral classified open storage (such as secure rooms, vaults or SCIFs). Typically the type of applicable area covered by this fix will be an area designated as a Secret (or possibly Top Secret) Controlled Access Area (CAA).

b
Visitor Control - To Facility or Organization with Information System Assets Connected to the DISN
Medium - V-32602 - SV-42939r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-06.02.01
Vuln IDs
  • V-32602
Rule IDs
  • SV-42939r2_rule
Failure to identify and control visitors could result in unauthorized personnel gaining access to the facility with the intent to compromise classified information, steal equipment, or damage equipment or the facility. Security ManagerPEPF-1, PEPF-2, PEVC-1
Checks: C-41041r4_chk

Checks: Review visitor control procedures and implementation and ensure they include verification of clearance/investigation status, personal identification of visitor, registering of visitors, proper badging and escorts. NOTE 1: Traditional Security reviewers may evaluate implementation of the visitor process by reviewing how the review team was identified and badged. NOTE 2: Detailed audit logs of all facility visitors should be maintained for at least 90 days. Access Control System (ACS) electronic logs may be used to meet this requirement. NOTE 3: Additional interviews can be conducted with personnel handling the visitor control function. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36517r2_fix

Fixes: Review visitor control procedures and implementation and ensure they include verification of clearance/investigation status, personal identification of visitor, registering of visitors, proper badging and escorts. NOTE: Detailed audit logs of all facility visitors should be maintained for at least 90 days. Access Control System (ACS) electronic logs may be used to meet this requirement.

b
Sensitive Item Control - Keys, Locks and Access Cards Controlling Access to Information Systems (IS) or IS Assets Connected to the DISN
Medium - V-32603 - SV-42940r2_rule
RMF Control
Severity
Medium
CCI
Version
PH-07.02.01
Vuln IDs
  • V-32603
Rule IDs
  • SV-42940r2_rule
Lack of an adequate key/credential/access device control could result in unauthorized personnel gaining access to the facility or systems with the intent to compromise classified information, steal equipment, or damage equipment or the facility.Security ManagerPEPF-1, PESS-1
Checks: C-41042r1_chk

Checks: 1. Check to ensure there are written procedures for the control of sensitive items such as keys, locks, badges and smart cards. 2. Check to verify the process is being followed and that it is effective. As a minimum, lock and key or access control systems (using coded access swipe/prox badges) require a key or credential inventory, issue records, and a procedure for returning the key or access control credential once the user no longer needs it. 3. Check to ensure a Key Control/Credential Officer and/or Key/Credential Custodians are appointed in writing to implement the system for controling keys, locks and access control credentials. 4. Check to ensure the Key/Credential Control Officer conducts at least an annual inventory/reconciliation of all keys/credentials issued and on-hand. 5. Check to ensure that all keys/credentials are also inventoried upon change of Key/Credential Control Officer or Key/Credential Custodian. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36518r1_fix

Fixes: 1. Ensure there are written procedures for the control of sensitive items such as keys, locks, badges and smart cards. 2. Verify the process for controlling keys/locks and credentials is being followed and that it is effective. As a minimum, lock and key or access control systems (using coded access swipe/prox badges) require a key or credential inventory, issue records, and a procedure for returning the key or access control credential once the user no longer needs it. 3. Ensure a Key Control/Credential Officer and/or Key/Credential Custodians are appointed in writing to implement the system for controling keys, locks and access control credentials. 4. Ensure the Key/Credential Control Officer conducts at least an annual inventory/reconciliation of all keys/credentials issued and on-hand. 5. Ensure that all keys/credentials are also inventoried upon change of Key/Credential Control Officer or Key/Credential Custodian.

a
Physical Penetration Testing - of Facilities or Buildings Containing Information Systems (IS) Connected to the DISN
Low - V-32604 - SV-42941r2_rule
RMF Control
Severity
Low
CCI
Version
PH-09.03.01
Vuln IDs
  • V-32604
Rule IDs
  • SV-42941r2_rule
Failure to periodically test facility/building security where Information Systems (IS) connected to the DISN are present could lead to the unauthorized access of an individual into the facility with nefarious intentions to affect the Confidentiality, Integrity or Assurance of data or hardware on the IS.Security ManagerInformation Assurance ManagerECMT-1, ECMT-2, PEPS-1
Checks: C-41043r2_chk

Check to ensure that procedures for a facility penetration testing process are developed that includes periodic, unannounced attempts to penetrate key computing facilities. Results of these tests should be provided to the site or organization commander/director and if applicable, the supporting base physical security specialist. Any discrepancies should be addressed and corrective action taken (i.e. update procedures or provide additional training). If a test has not been completed within the last 12-months this should be a finding. Note: It is often a good idea for the site conducting physical penetration tests to coordinate support or this testing from supporting host installation security or an outside source. That enables the test to be conducted by someone that most site personnel might not be familiar with and will facilitate a good test using social engineering or other methodology to gain unauthorized access. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36519r1_fix

Ensure that procedures for a facility penetration testing process are developed that includes periodic, unannounced attempts to penetrate key computing facilities. Results of these tests should be provided to the site or organization commander/director and if applicable, the supporting base physical security specialist. Any discrepancies should be addressed and corrective action taken (i.e. update procedures or provide additional training). Ensure the test is completed at least annually. Note: It is often a good idea for the site conducting physical penetration tests to coordinate support or this testing from supporting host installation security or an outside source. That enables the test to be conducted by someone that most site personnel might not be familiar with and will facilitate a good test using social engineering or other methodology to gain unauthorized access.

b
Security and Information Assurance (IA) Staff Appointment, Training/Certification and Suitability
Medium - V-32605 - SV-42942r2_rule
RMF Control
Severity
Medium
CCI
Version
SM-01.03.01
Vuln IDs
  • V-32605
Rule IDs
  • SV-42942r2_rule
Failure to formally appoint security personnel and detail responsibilities, training and other requirements in the appointment notices could result in a weaken security program due to critical security and information assurance personnel not being fully aware of the scope of their duties and responsibilities or not being properly trained or meeting standards for appointment to assigned positions. Default is CAT II based on Check #4 below. If check #4 is compliant then reduce to CAT III for checks #1 through #3 as follows: Check #1. Check to ensure there are appointment letters for all security staff members including the SM, DAA, IAM, IAOs, System Administrators, and NSO. (CAT III) Check #2. Check to ensure the appointments are current and an appropriate authority has made the appointments. (CAT III) Check #3. Check to ensure that pertinent duties, responsibilities, training/certification and other suitability requirements for the appointed positions are contained in the appointment order. (CAT III) Check # 4. Check supporting documentation to ensure that security staff have been properly trained and certified for the positions to which they are appointed and that they meet all applicable requirements for the positions. For instance the DAA and IAM must be US Citizens. (CAT II)System AdministratorDatabase AdministratorInformation Assurance OfficerDesignated Approving AuthorityInformation Assurance ManagerSecurity ManagerNetwork Security OfficerDCSD-1, PRTN-1
Checks: C-41044r3_chk

Checks: Check #1. Check to ensure there are appointment letters for all security staff members including the SM, DAA, IAM, IAOs, System Administrators, and NSO. (CAT III) Check #2. Check to ensure the appointments are current and an appropriate authority has made the appointments. (CAT III) Check #3. Check to ensure that pertinent duties, responsibilities, training/certification and other suitability requirements for the appointed positions are contained in the appointment order. (CAT III) Check # 4. Check supporting documentation to ensure that security staff have been properly trained and certified for the positions to which they are appointed and that they meet all applicable requirements for the positions. For instance the DAA and IAM must be US Citizens. (CAT II) TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36520r1_fix

Fixes: 1. Ensure there are appointment letters for all security staff and IA members including the SM, DAA, IAM, IAOs, System Administrators, and NSO. 2. Ensure the appointments are current and appropriate authorities have made the appointments. 3. Ensure that pertinent duties, responsibilities, training/certification and other suitability requirements for the appointed positions are contained in the appointment order. 4. Ensure that security staff have been properly trained and certified for the positions to which they are appointed and that they meet all applicable requirements for the positions. For instance the DAA and IAM must be US Citizens.

b
Security Training - Information Security (INFOSEC) and Information Assurance (IA) for ALL Employees; Military, Government Civilian and Contractor
Medium - V-32606 - SV-42943r2_rule
RMF Control
Severity
Medium
CCI
Version
SM-02.02.01
Vuln IDs
  • V-32606
Rule IDs
  • SV-42943r2_rule
Failure to provide security training to ALL employees results in a weak security program and could lead to the loss or compromise of classified or sensitive information. Information Assurance OfficerInformation Assurance ManagerSecurity ManagerDCSD-1, PESP-1, PETN-1, PRTN-1
Checks: C-41045r7_chk

Checks: Check #1. Check that initial and recurring (minimum annually) information security AND information assurance training is provided to each employee. Check #2. Check to ensure the following training topics are covered. Some topics may not be necessary based on the organizations mission or other considerations. Reviewers should use discretion in determining if adequate training topics are covered: a. Classified Handling (physical (storage) security, transportation/transmission & marking of documents, equipment and media) b. Communications Security c. Computer (AKA: Information Assurance) Security requirements d. Counter-intelligence briefings e. Penalties for engaging in espionage activities f. Courier briefing (if applicable) g. Reporting of derogatory information h. Reporting of Security Incidents i. Security of Laptop computers when traveling j. Special access programs, NATO, COSMIC TS, etc (as applicable) k. Use of personal computers for conducting official business l.Concerns identified during Component self- inspections Check #3. Check records of employee training and ensure 100% of initial training briefings are accomplished and at least 95% of employees have completed annual training. Note that while 100% completion of annual training is the goal, employees on extended leave. TDY or other circumstances make this a difficult thing to accomplish. All training accomplished must be documented. Anything less will be a finding. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36521r3_fix

Fixes: 1. Ensure initial and recurring (annual minimum) information security and information assurance training is provided to each employee. 2. Ensure the following training topics are covered at a MINIMUM: a. Classified Handling (physical (storage) security, transportation/transmission & marking of documents, equipment and media) b. Communications Security c. Computer (AKA: Information Assurance) Security requirements d. Counter-intelligence briefings e. Penalties for engaging in espionage activities f. Courier briefing (if applicable) g. Reporting of derogatory information h. Reporting of Security Incidents i. Security of Laptop computers when traveling j. Special access programs, NATO, COSMIC TS, etc (as applicable) k. Use of personal computers for conducting official business l.Concerns identified during Component self- inspections m. Check records of employee training and ensure 100% of initial training and termination briefings are accomplished and at least 95% of employees have annual training. While 100% annual training is the goal, things like extended employee TDY ot leave make this difficult to achieve. All training accomplished must be documented. Anything less will be a finding.

a
Counter-Intelligence Program - Training, Procedures and Incident Reporting
Low - V-32607 - SV-42944r2_rule
RMF Control
Severity
Low
CCI
Version
SM-03.03.01
Vuln IDs
  • V-32607
Rule IDs
  • SV-42944r2_rule
Failure to establish a good working relationship with the supporting/local CI agency and lack of proper CI training for site/organization employees could result in not being informed of local threats and warnings leaving the organization vulnerable to the threat and/or a delay in reporting a possible incident involving reportable FIE-Associated Cyberspace Contacts, Activities, Indicators, and Behaviors, which could adversely impact the Confidnetiality, Intergity or Availability (CIA) of the DISN. . Security ManagerDCSD-1, PRTN-1
Checks: C-41046r2_chk

Background Information: It is DoD policy that: a. Initial and annual CI awareness and reporting (CIAR) training on the foreign intelligence entity (FIE) threat, methods, reportable information, and reporting procedures shall be provided to DoD personnel as outlined in Enclosure 3 of DoDD 5240.06, 17 May 11 . b. Potential FIE threats to the DoD, its personnel, information, materiel, facilities, and activities, or to U.S. national security shall be reported by DoD personnel in accordance with Enclosure 4 of DoDD 5240.06. c. Failure to report FIE threats as identified in paragraph 3.a and section 5 of Enclosure 4 of DoDD 5240.06 may result in judicial or administrative action or both pursuant to applicable law or policy. Checks: Check #1. Check to ensure all assigned site/organization personnel have received both initial and annual CIAR training in accordance with DoDD 5240.06. Check #2. Check to ensure there are procedures for reporting possible threat information and that local threat assessments and warnings received are properly shared with the work force. TACTICAL ENVIRONMENT: The check is applicable for fixed (established) tactical processing environments. Not applicable to a field/mobile environment.

Fix: F-36522r1_fix

Background Information: It is DoD policy that: a. Initial and annual CI awareness and reporting (CIAR) training on the foreign intelligence entity (FIE) threat, methods, reportable information, and reporting procedures shall be provided to DoD personnel as outlined in Enclosure 3 of DoDD 5240.06, 17 May 11 . b. Potential FIE threats to the DoD, its personnel, information, materiel, facilities, and activities, or to U.S. national security shall be reported by DoD personnel in accordance with Enclosure 4 of DoDD 5240.06. c. Failure to report FIE threats as identified in paragraph 3.a and section 5 of Enclosure 4 of DoDD 5240.06 may result in judicial or administrative action or both pursuant to applicable law or policy. Fixes: Ensure all assigned site/organization personnel have received both initial and annual CIAR training in accordance with DoDD 5240.06. Check to ensure there are procedures for reporting possible threat information and that local threat assessments and warnings received are properly shared with the work force.

c
Protected Distribution System (PDS) Construction - Alarmed Carrier
High - V-33456 - SV-43876r2_rule
RMF Control
Severity
High
CCI
Version
CS-04.01.08
Vuln IDs
  • V-33456
Rule IDs
  • SV-43876r2_rule
A PDS that is not constructed and configured as required could result in the covert or undetected interception of classified information.The default is a Category I severity level when the physical make-up of the alarmed PDS is found to be inadequate, non-functional or otherwise vulnerable to undetected intrusion. Not conducting any checks of the PDS alarm functionality will also result in a CAT I finding. Alarms not continuously monitored by properly cleared US Personnel at a 24/7 monitoring location will also result in a CAT I finding. May be reduced to CAT II if the PDS alarm system functions properly and checks of the alarm system are conducted at a frequency less than on a weekly basis. Checks must be conduct at least every 3-months or a CAT I severity level must be applied. May be reduced to a CAT II if the PDS alarm functions properly and checks of the alarm system are conducted on a weekly basis but the alarm system sensor employed is not approved by the cognizant COMSEC and/or physical security authorities and/or documentation does not exist to support this approval. May be reduced to a CAT III if the PDS alarm functions properly and checks of the alarm system are conducted on at least a weekly basis but there is no SOP detailing actions for checking the system functionality or response to alarms.There are three types of PDS classified as Hardened Distribution Systems: 1. Hardened Carrier (STIG ID: CS-04.01.02) 2. Alarmed Carrier (STIG ID: CS-04.01.08) and 3. Continuously viewed Carrier. (STIG ID: CS-04.01.06) This requirement (Alarmed Carrier, STIG ID CS-04.01.08) if used as the hardened carrier, makes the other types of Hardened Distribution Systems (STIG ID: CS-04.01.02 and STIG ID: CS-04.01.06) NA.Information Assurance OfficerInformation Assurance ManagerSecurity ManagerDCSR-3, ECCT-2, PESS-1
Checks: C-41605r19_chk

An Alarmed PDS is one of three types of Hardened Distribution Systems allowed IAW the NSTISSI 7003. The other two types are Hardened Carrier or Continuously Viewed Carrier. Use this check where the unencrypted SIPRNet cable must be installed in a PDS and the site indicates it is an alarmed PDS. Check to ensure SIPRNet data cables are installed in a carrier properly configured as an "Alarmed Carrier" IAW the following guidelines: 1. Ideally the carrier will be constructed of solid electrical metallic tubing (EMT), ferrous conduit or pipe, or rigid-sheet steel ducting, utilizing elbows, couplings, nipples, and connectors of the same material. Connectors need not be permanently sealed in an alarmed carrier. As a minimum the carrier may consist of of any material equal to or better than standards for a "Simple PDS" (e.g., wood, PVT, EMT, ferrous conduit. The key to determining the appropriateness of a PDS carrier is its suitability for supporting the functionality of the approved alarm sensor, which provides a means to detect tampering and/or breach of the actual PDS carrier - *not a breach of the space surrounding the carrier. An IDS sensor capable of detecting changes in carrier air pressure is an example of an acceptable detection methodology. (CAT I) 2. The alarm system sensor employed must be approved by the cognizant COMSEC and/or physical security authorities. Documentation must exist to support this approval. (CAT II) 3. The alarm system and signal transmission must be in an IDS meeting the requirements of the Appendix to Enclosure 3 of DoD Manual 5200.01. (CAT I) 4. The alarm signal must be sent to a 24/7 monitor station that is supervised continuously by U.S. citizens who have been subjected to a trustworthiness determination according to DoD 5200.2-R. (CAT I) 5. PDS alarm functionality and performance must be verified on at leasts a weekly basis IAW Table B-4 of the NSTISSI 7003. (CAT I) Alarm functionality tests performed less than weekly, but at least once every 3-months can be reduced to a CAT II severity level finding. 6. A Standard Operating Procedure (SOP) must be available, which is approved by the facility security officer or security manager and commander/director, and the PDS approval authority. (CAT III) This SOP must include procedures to: a. Verify the alarm functionality and performance on at leasts a weekly basis IAW Table B-4 of the NSTISSI 7003. b. Ensure response by security personnel in the area of possible attempted penetration, within 15 minutes of discovery; c. Provide for inspection of the PDS to determine the cause of the alarm; d. Define action to be taken regarding the termination of transmission; e. Initiate investigation of actual intrusion attempt, etc. IMPORTANT NOTE: A properly installed and functional alarmed PDS that is successfully tested at least weekly need not be installed so that it is completely visible.

Fix: F-37378r2_fix

An alarmed PDS is one of three types of Hardened Distribution Systems allowed IAW the NSTISSI 7003. The other two types are Hardened Carrier or Continuously Viewed Carrier. Ensure unencrypted SIPRNet data cables are installed in a carrier properly configured as an "Alarmed Carrier" IAW the following guidelines: 1. Ideally the carrier will be constructed of solid electrical metallic tubing (EMT), ferrous conduit or pipe, or rigid-sheet steel ducting, utilizing elbows, couplings, nipples, and connectors of the same material. Connectors need not be permanently sealed in an alarmed carrier. As a minimum the carrier may consist of of any material equal to or better than standards for a "Simple PDS" (e.g., wood, PVT, EMT, ferrous conduit. The key to determining the appropriateness of a PDS carrier is its suitability for supporting the functionality of the approved alarm sensor, which provides a means to detect tampering and/or breach of the actual PDS carrier - *not a breach of the space surrounding the carrier. An IDS sensor capable of detecting changes in carrier air pressure is an example of an acceptable detection methodology. 2. The alarm system sensor employed must be approved by the cognizant COMSEC and/or physical security authorities. Documentation must exist to support this approval. 3. The alarm system and signal transmission must be in an IDS meeting the requirements of the Appendix to Enclosure 3 of DoD Manual 5200.01. 4. The alarm signal must be sent to a 24/7 monitor station that is supervised continuously by U.S. citizens who have been subjected to a trustworthiness determination according to DoD 5200.2-R. 5. PDS alarm functionality and performance must be verified on at leasts a weekly basis IAW Table B-4 of the NSTISSI 7003. 6. A Standard Operating Procedure (SOP) must be available, which is approved by the facility security officer or security manager and commander/director, and the PDS approval authority. This SOP must include procedures to: a. Verify the alarm functionality and performance on at leasts a weekly basis IAW Table B-4 of the NSTISSI 7003. b. Ensure response by security personnel in the area of possible attempted penetration, within 15 minutes of discovery; c. Provide for inspection of the PDS to determine the cause of the alarm; d. Define action to be taken regarding the termination of transmission; e. Initiate investigation of actual intrusion attempt, etc. IMPORTANT NOTE: A properly installed and functional alarmed PDS that is successfully tested at least weekly need not be installed so that it is completely visible.