Device Class 3: Security Function Isolation

Control ID: SC-3 Security Function Isolation Family: System and Communications Protection Source: NIST 800-53r4
Control: The information system isolates security functions from non-security functions.
Supplemental Guidance:
The information system isolates security functions from non-security functions by means of an isolation boundary (implemented via partitions and domains). Such isolation controls access to and protects the integrity of the hardware, software, and firmware that perform those security functions. Information systems implement code separation (i.e., separation of security functions from non-security functions) in a number of ways, including, for example, through the provision of security kernels via processor rings or processor modes. For non-kernel code, security function isolation is often achieved through file system protections that serve to protect the code on disk, and address space protections that protect executing code. Information systems restrict access to security functions through the use of access control mechanisms and by implementing least privilege capabilities. While the ideal is for all of the code within the security function isolation boundary to only contain security-relevant code, it is sometimes necessary to include non-security functions within the isolation boundary as an exception.

Related Controls: AC-6, SA-4, SA-5, SA-8, SC-2, SC-7, SC-39, AC3, SA-13
Control Enhancements: N/A
References: N/A
Mechanisms:

  • The device shall separate security functionality from user application functionality by implementing all of the following:
    • The device requires an authentication mechanism for security functions that is not used for any other function.
    • The device requires security functions use memory that is dedicated exclusively to security functions .
    See also SC-39.

Protocol Implementation Conformance Statements:
ID Statement Status Reference Notes
SC-3/1 Uses security-only authentication mechanism M
SC-3/2 Provides memory dedicated to security functions M