The Zone D test and development environment must be physically separate and isolated from any DoD operational network.

From Test and Development Zone D Security Technical Implementation Guide

Part of ENTD0200 - Zone D test and development environment not physically separate.

Associated with IA controls: ECSC-1

SV-51526r2_rule The Zone D test and development environment must be physically separate and isolated from any DoD operational network.

Vulnerability discussion

Systems found in the Zone D test and development environment are typically non-IA-compliant test systems that include hardware, software, or development systems. These systems typically do not follow the appropriate best security practices. Therefore, if they are connected to any operational network, it is possible to infect live data or degrade infrastructure in an operational network.

Check content

Review the organization's network diagrams for the Zone D test and development environment and work with the network reviewer to determine whether the environment is physically separate and isolated from any DoD operational network. If physical separation or isolation is not shown for the Zone D test and development environment on the network diagrams, this is a finding.

Fix text

Physically separate and isolate the Zone D test and development environment from any DoD operational network.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer