Fedramp system Security Plan (ssp) High Baseline Template


SC-20 Secure Name / Address Resolution Service (Authoritative Source) (L) (M) (H)



Download 1.2 Mb.
Page418/478
Date16.12.2020
Size1.2 Mb.
#54609
1   ...   414   415   416   417   418   419   420   421   ...   478
FedRAMP-SSP-High-Baseline-Template
FedRAMP-SSP-High-Baseline-Template, North Carolina Summary Table of Ecoregion Characteristics

SC-20 Secure Name / Address Resolution Service (Authoritative Source) (L) (M) (H)


The information system:

  1. Provides additional data origin authentication and integrity verification artifacts along with the authoritative name resolution data the system returns in response to external name/address resolution queries; and

  2. Provides the means to indicate the security status of child zones and (if the child supports secure resolution services) to enable verification of a chain of trust among parent and child domains, when operating as part of a distributed, hierarchical namespace.



SC-20


Download 1.2 Mb.

Share with your friends:
1   ...   414   415   416   417   418   419   420   421   ...   478




The database is protected by copyright ©ininet.org 2024
send message

    Main page