SC-3(3) - Security Function Isolation | Minimize Nonsecurity Functionality

Minimize the number of nonsecurity functions included within the isolation boundary containing security functions.


Informational References

ISO 27001

ID: SC-3(3)
Enhancement of : SC-3

Countermeasures Covered by Control

ID Name Description D3FEND

Space Threats Tagged by Control

ID Description

Sample Requirements

Requirement

Related SPARTA Techniques and Sub-Techniques

ID Name Description