SP 800-28 Version 2. Guidelines on Active Content and Mobile Code

  • Authors:
  • Wayne Jansen;Theodore Winograd;Karen A. Scarfone

  • Affiliations:
  • National Institute of Standards and Technology;Booz Allen Hamilton;National Institute of Standards and Technology

  • Venue:
  • SP 800-28 Version 2. Guidelines on Active Content and Mobile Code
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

Active content technologies allow code, in the form of a script, macro, or other kind of portable instruction representation, to execute when the document is rendered. Like any technology, active content can be used to deliver essential services, but it can also become a source of vulnerability for exploitation by an attacker. The purpose of this document is to provide an overview of active content and mobile code technologies in use today and offer insights for making informed IT security decisions on their application and treatment. The discussion gives details about the threats, technology risks, and safeguards for end user systems, such as desktops and laptops. Although various end user applications, such as email clients, can involve active content, Web browsers remain the primary vehicle for delivery and are underscored in the discussion. The tenets presented for Web browsers apply equally well to other end user applications and can be inferred directly.