Access control lists between the test and development environments must be in a deny-by-default posture.

From Test and Development Zone A Security Technical Implementation Guide

Part of ENTD0250 - Access control lists not in deny-by-default security posture.

Associated with IA controls: ECSC-1

SV-51531r1_rule Access control lists between the test and development environments must be in a deny-by-default posture.

Vulnerability discussion

To prevent malicious or accidental leakage of traffic, organizations must implement a deny-by-default security posture between test and development environments. All ingress and egress traffic not explicitly permitted between test and development environments must be denied. Such rule sets prevent many malicious exploits or accidental leakage by regulating the ports, protocols, or services necessary to each environment.

Check content

Determine whether a deny-by-default security posture has been implemented for both ingress and egress traffic between the test and development environments. If the organization is not using a deny-by-default security posture for traffic between the test and development environments, this is a finding.

Fix text

Implement a deny-by-default security posture for both ingress and egress traffic between test and development environments.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer