You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: scubagoggles/baselines/classroom.md
+6-6Lines changed: 6 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -39,20 +39,20 @@ This section covers who has the ability to join classes and what classes the use
39
39
### Policies
40
40
41
41
#### GWS.CLASSROOM.1.1v0.6
42
-
Who can join classes in your domain SHALL be set to Users in your domain only.
42
+
Who can join classes in your domain SHALL be restricted to users in your domain or allowlisted domains.
43
43
44
-
-_Rationale:_ Classes can contain private or otherwise sensitive information. Restricting classes to users in your domain helps prevent data leakage resulting from unauthorized classroom access.
45
-
-_Last modified:_September 2023
44
+
-_Rationale:_ Classes can contain private or otherwise sensitive information. Restricting access to your classes helps prevent data leakage resulting from unauthorized classroom access.
45
+
-_Last modified:_October 2025
46
46
-_NIST SP 800-53 Rev. 5 FedRAMP High Baseline Mapping:_ AC-3
47
47
- MITRE ATT&CK TTP Mapping
48
48
-[T1530: Data from Cloud Storage](https://attack.mitre.org/techniques/T1530/)
49
49
-[T1537: Transfer Data to Cloud Account](https://attack.mitre.org/techniques/T1537/)
50
50
51
51
#### GWS.CLASSROOM.1.2v0.6
52
-
Which classes users in your domain can join SHALL be set to Classes in your domain only.
52
+
Which classes users in your domain can join SHALL be restricted to classes in your domain or allowlisted domains.
53
53
54
-
-_Rationale:_ Allowing users to join a class from outside your domain could allow for data to be exfiltrated to entities outside the control of the organization creating a significant security risk.
55
-
-_Last modified:_January 2025
54
+
-_Rationale:_ Allowing users to join classes in arbitrary domains could allow for data to be exfiltrated to entities outside the control of the organization.
55
+
-_Last modified:_October 2025
56
56
-_NIST SP 800-53 Rev. 5 FedRAMP High Baseline Mapping:_ SC-7(10)
57
57
- MITRE ATT&CK TTP Mapping
58
58
-[T1530: Data from Cloud Storage](https://attack.mitre.org/techniques/T1530/)
0 commit comments