AC-16 Security and Privacy Attributes

a. Provide the means to associate ac-16_prm_1 with ac-16_prm_2 for information in storage, in process, and/or in transmission;

b. Ensure that the attribute associations are made and retained with the information;

c. Establish the following permitted security and privacy attributes from the attributes defined in [AC-16a](#ac-16_smt.a) for ac-16_prm_3: ac-16_prm_4;

d. Determine the following permitted attribute values or ranges for each of the established attributes: ac-16_odp.09;

e. Audit changes to attributes; and

f. Review ac-16_prm_6 for applicability ac-16_prm_7.

Parameter ID Definition
ac-16_prm_1 organization-defined types of security and privacy attributes
ac-16_prm_2 organization-defined security and privacy attribute values
ac-16_prm_3 organization-defined systems
ac-16_prm_4 organization-defined security and privacy attributes
ac-16_prm_6 organization-defined security and privacy attributes
ac-16_prm_7 organization-defined frequency
ac-16_odp.01 types of security attributes
ac-16_odp.02 types of privacy attributes
ac-16_odp.03 security attribute values
ac-16_odp.04 privacy attribute values
ac-16_odp.05 systems
ac-16_odp.06 systems
ac-16_odp.07 security attributes
ac-16_odp.08 privacy attributes
ac-16_odp.09 attribute values or ranges
ac-16_odp.10 frequency
ac-16_odp.11 frequency

Baselines

Guidance

Information is represented internally within systems using abstractions known as data structures. Internal data structures can represent different types of entities, both active and passive. Active entities, also known as subjects, are typically associated with individuals, devices, or processes acting on behalf of individuals. Passive entities, also known as objects, are typically associated with data structures, such as records, buffers, tables, files, inter-process pipes, and communications ports. Security attributes, a form of metadata, are abstractions that represent the basic properties or characteristics of active and passive entities with respect to safeguarding information. Privacy attributes, which may be used independently or in conjunction with security attributes, represent the basic properties or characteristics of active or passive entities with respect to the management of personally identifiable information. Attributes can be either explicitly or implicitly associated with the information contained in organizational systems or system components.

Attributes may be associated with active entities (i.e., subjects) that have the potential to send or receive information, cause information to flow among objects, or change the system state. These attributes may also be associated with passive entities (i.e., objects) that contain or receive information. The association of attributes to subjects and objects by a system is referred to as binding and is inclusive of setting the attribute value and the attribute type. Attributes, when bound to data or information, permit the enforcement of security and privacy policies for access control and information flow control, including data retention limits, permitted uses of personally identifiable information, and identification of personal information within data objects. Such enforcement occurs through organizational processes or system functions or mechanisms. The binding techniques implemented by systems affect the strength of attribute binding to information. Binding strength and the assurance associated with binding techniques play important parts in the trust that organizations have in the information flow enforcement process. The binding techniques affect the number and degree of additional reviews required by organizations. The content or assigned values of attributes can directly affect the ability of individuals to access organizational information.

Organizations can define the types of attributes needed for systems to support missions or business functions. There are many values that can be assigned to a security attribute. By specifying the permitted attribute ranges and values, organizations ensure that attribute values are meaningful and relevant. Labeling refers to the association of attributes with the subjects and objects represented by the internal data structures within systems. This facilitates system-based enforcement of information security and privacy policies. Labels include classification of information in accordance with legal and compliance requirements (e.g., top secret, secret, confidential, controlled unclassified), information impact level; high value asset information, access authorizations, nationality; data life cycle protection (i.e., encryption and data expiration), personally identifiable information processing permissions, including individual consent to personally identifiable information processing, and contractor affiliation. A related term to labeling is marking. Marking refers to the association of attributes with objects in a human-readable form and displayed on system media. Marking enables manual, procedural, or process-based enforcement of information security and privacy policies. Security and privacy labels may have the same value as media markings (e.g., top secret, secret, confidential). See MP-3 (Media Marking).

References 5

Control Enhancements 10

Related controls 16