From SharePoint 2013 Security Technical Implementation Guide
Part of SRG-APP-000006
Associated with: CCI-000366 CCI-001399
Security attributes are abstractions representing the basic properties or characteristics of an entity (e.g., subjects and objects) with respect to safeguarding information.
Review the SharePoint server to ensure the use of security attributes with stored information is maintained. Click Site Settings. Under the Web Designer Galleries menu, click Site Content Types. Define a set of Content Types that can hold "security attributes", e.g., FOUO, etc. For each required Content Type, under "Change Content Type Column" ensure "Required (Must contain information) is selected. Otherwise, this is a finding.
Configure the SharePoint server to maintain and support the use of security attributes with stored information. From the Site Collection Settings menu: Add a column to Content Types that can hold "security attributes", e.g., FOUO, etc., and "prompt the user to enter as metadata or properties to collect when documents of this content type are added to SharePoint."
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer