STIGQter STIGQter: STIG Summary: Microsoft SharePoint 2013 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

SharePoint must maintain and support the use of security attributes with stored information.

DISA Rule

SV-223239r612235_rule

Vulnerability Number

V-223239

Group Title

SRG-APP-000516

Rule Version

SP13-00-000010

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the SharePoint server to maintain and support the use of security attributes with stored information.

From the Site Collection Settings menu:
Add a column to Content Types that can hold "security attributes", e.g., FOUO, etc., and "prompt the user to enter as metadata or properties to collect when documents of this content type are added to SharePoint."

Check Contents

Review the SharePoint server to ensure the use of security attributes with stored information is maintained.

Click Site Settings.

Under the Web Designer Galleries menu, click Site Content Types.

Define a set of Content Types that can hold "security attributes", e.g., FOUO, etc.

For each required Content Type, under "Change Content Type Column" ensure "Required (Must contain information) is selected. Otherwise, this is a finding.

Vulnerability Number

V-223239

Documentable

False

Rule Version

SP13-00-000010

Severity Override Guidance

Review the SharePoint server to ensure the use of security attributes with stored information is maintained.

Click Site Settings.

Under the Web Designer Galleries menu, click Site Content Types.

Define a set of Content Types that can hold "security attributes", e.g., FOUO, etc.

For each required Content Type, under "Change Content Type Column" ensure "Required (Must contain information) is selected. Otherwise, this is a finding.

Check Content Reference

M

Target Key

4096

Comments