Device Class 3: Fail In Known State

Control ID: SC-24 Fail In Known State Family: System and Communications Protection Source: NIST 800-53r4
Control: The information system fails to a [Assignment: organization-defined known-state] for [Assignment: organization-defined types of failures] preserving [Assignment: organization-defined system state information] in failure.
Supplemental Guidance:
Failure in a known state addresses security concerns in accordance with the mission/business needs of organizations. Failure in a known secure state helps to prevent the loss of confidentiality, integrity, or availability of information in the event of failures of organizational information systems or system components. Failure in a known safe state helps to prevent systems from failing to a state that may cause injury to individuals or destruction to property. Preserving information system state information facilitates system restart and return to the operational mode of organizations with less disruption of mission/business processes.

Related Controls: CP-2, CP-12, SC-7, SC-22, CP10
Control Enhancements: N/A
References: N/A
Mechanisms:

  • Upon detection of a device failure, the device shall cease DSRC-based transmissions.

Protocol Implementation Conformance Statements:
ID Statement Status Reference Notes
SC-24/1 Shuts down DSRC transmission on device failure SC-24/1:M