Trust Interoperability Profiles (1626-1650 of 1841)

Trust Interoperability Profile Name Version
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-5 (1): Restrict Internal Users.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-5 (2): Excess Capacity / Bandwidth / Redundancy.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-5 (3): Detection / Monitoring.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-5: Denial of Service Protection. Applicable to LOW impact, MODERATE impact, and HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-6: Resource Availability.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (10): Prevent Unauthorized Exfiltration.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (11): Restrict Incoming Communications Traffic.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (12): Host-Based Protection.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (13): Isolation of Security Tools / Mechanisms / Support Components.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (14): Protects Against Unauthorized Physical Connections.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (15): Route Privileged Network Accesses.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (16): Prevent Discovery of Components / Devices.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (17): Automated Enforcement of Protocol Formats.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (18): Fail Secure. Applicable to HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (19): Blocks Communication from Non-Organizationally Configured Hosts.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (20): Dynamic Isolation / Segregation.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (21): Isolation of Information System Components. Applicable to HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (22): Separate Subnets for Connecting to Different Security Domains.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (23): Disable Sender Feedback on Protocol Validation Failure.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (3): Access Points. Applicable to MODERATE impact and HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (4): External Telecommunications Services. Applicable to MODERATE impact and HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (5): Deny by Default / Allow by Exception. Applicable to MODERATE impact and HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (7): Prevent Split Tunneling for Remote Devices. Applicable to MODERATE impact and HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (8): Route Traffic to Authenticated Proxy Servers. Applicable to HIGH impact systems.
4
Profile of requirements corresponding to NIST Special Publication 800-53, r4, Security Control SC-7 (9): Restrict Threatening Outgoing Communications Traffic.
4
This page is also available as JSON and XML.