Access control lists between the test and development environment and DoD operational networks must be in a deny-by-default posture.

From Test and Development Zone B Security Technical Implementation Guide

Part of ENTD0240 - Access control lists not in deny-by-default security posture.

Associated with IA controls: ECSC-1

SV-51530r1_rule Access control lists between the test and development environment and DoD operational networks must be in a deny-by-default posture.

Vulnerability discussion

To prevent malicious or accidental leakage of traffic between test and development environments and operational networks, organizations must implement a deny-by-default security posture. Perimeter routers, boundary controllers, or firewalls must deny incoming and outgoing traffic not expressly permitted. Such rule sets prevent many malicious exploits or accidental leakage by regulating the ports, protocols, or services necessary to the enclave.

Check content

Determine whether a deny-by-default security posture has been implemented for both ingress and egress traffic between the test and development environment and DoD operational networks. If the organization is not using a deny-by-default security posture for traffic between the test and development environment and DoD operational networks, this is a finding.

Fix text

Implement a deny-by-default security posture for both ingress and egress traffic between the test and development environment and DoD operational networks.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer