UCF STIG Viewer Logo

The ALG providing intermediary services for remote access communications traffic must use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54357 SRG-NET-000062-ALG-000011 SV-68603r1_rule Medium
Description
Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include broadband and wireless connections. Remote access methods include, for example, proxied remote encrypted traffic (e.g., TLS gateways, web content filters, and webmail proxies). Encryption provides a means to secure the remote connection so as to prevent unauthorized access to the data traversing the remote access connection, thereby providing a degree of confidentiality. The encryption strength of the mechanism is selected based on the security categorization of the information. This requirement applies to ALGs providing remote access proxy services as part of its intermediary services (e.g., OWA or TLS gateway).
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-54973r1_chk )
If the ALG does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS and webmail), this is not applicable.

Verify the ALG uses encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.

If the ALG does not use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions, this is a finding.
Fix Text (F-59211r1_fix)
If intermediary services for remote access communications traffic are provided, configure the ALG to use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.