NIST 800-171_3.13.13

NIST 800-171

3.13 SYSTEM AND COMMUNICATIONS PROTECTION

3.13.13

Control and monitor the use of mobile code

Mobile code technologies include Java JavaScript ActiveX Postscript PDF Flash animations and VBScript. Decisions regarding the use of mobile code in organizational systems are based on the potential for the code to cause damage to the systems if used maliciously. Usage restrictions and implementation guidance apply to the selection and use of mobile code installed on servers and mobile code downloaded and executed on individual workstations notebook computers and devices (e.g. smart phones). Mobile code policy and procedures address controlling or preventing the development acquisition or introduction of unacceptable mobile code in systems including requiring mobile code to be digitally signed by a trusted source [SP 800-28] provides guidance on mobile code

 

Click here to Start your FREE trial today!

Explainer video

 

What is a Cybersecurity Compliance Framework?

You don’t need to clutter your security and privacy programs with an ever-increasing number of tools as they become more sophisticated. The Lionfish platform offers a one-stop solution to track progress and monitor any framework, from custom-built ones to highly-specialized and in-demand top security and privacy frameworks and certifications.

With the Lionfish platform, every framework is supported with guided scoping, policies, controls, automated evidence collection, and continuous monitoring, ensuring efficient preparation for audits or attestation in minimal time.

The Lionfish platform is compatible with a wide range of security and privacy frameworks, including:

Click here to Start your FREE trial today!

Explainer video