Access control lists between development and testing network segments within a test and development environment must be in a deny-by-default posture.

From Test and Development Zone B Security Technical Implementation Guide

Part of ENTD0230 - Access control lists not in deny-by-default posture.

Associated with IA controls: ECSC-1

SV-51529r1_rule Access control lists between development and testing network segments within a test and development environment must be in a deny-by-default posture.

Vulnerability discussion

To prevent malicious or accidental leakage of information between test and development environments, organizations must implement a deny-by-default security posture. All traffic not explicitly permitted must be denied. Such rule sets prevent many malicious exploits or accidental leakage by regulating the ports, protocols, or services necessary between network segments within the test and development environment.

Check content

Determine whether a deny-by-default security posture has been implemented for both ingress and egress traffic for the test and development environment. If the organization is not using a deny-by-default security posture for ingress and ingress traffic for the test and development environment, this is a finding.

Fix text

Implement a deny-by-default security posture for both ingress and egress traffic between network segments in the test and development environment.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer