lil_lost

Lauren · @lil_lost

12th Dec 2012 from Twitlonger

@negativeindex @sambowne @smittyhalibut I am basically trying to better understand how someone would implement ipv6 in compliance w/ NIST 800-53 requirements ATM SC-20. Would turning IPV6 on on the DNS be sufficient or would your workstations/routers/switches etc need to be changed. This isn't perfect world or even best practice, just to meet the req (I know I know) "The information system provides additional data origin and integrity artifacts along with the authoritative data the system returns in response to name/address resolution queries." Any resources you could point me to for better understanding would be great, I really want to learn this not just check the box but I have to start somewhere

Reply · Report Post