SC — SYSTEM AND COMMUNICATIONS PROTECTION

SC-39: PROCESS ISOLATION

  • NIST 800-53R4 Membership SC-39:
  • LOW
  • MODERATE
  • HIGH

The information system maintains a separate execution domain for each executing process.

SUPPLEMENTAL GUIDANCE

Information systems can maintain separate execution domains for each executing process by assigning each process a separate address space. Each information system process has a distinct address space so that communication between processes is performed in a manner controlled through the security functions, and one process cannot modify the executing code of another process. Maintaining separate execution domains for executing processes can be achieved, for example, by implementing separate address spaces. This capability is available in most commercial operating systems that employ multi-state processor technologies.

CONTROL ENHANCEMENTS

SC-39 (1) PROCESS ISOLATION | HARDWARE SEPARATION

The information system implements underlying hardware separation mechanisms to facilitate process separation.

Supplemental Guidance:

Hardware-based separation of information system processes is generally less susceptible to compromise than software-based separation, thus providing greater assurance that the separation will be enforced. Underlying hardware separation mechanisms include, for example, hardware memory management.

SC-39 (2) PROCESS ISOLATION | THREAD ISOLATION

The information system maintains a separate execution domain for each thread in [Assignment: organization-defined multi-threaded processing].

Supplemental Guidance: NONE

REFERENCES:

  • NO REFERENCES