UCF STIG Viewer Logo

The ALG providing content filtering must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54673 SRG-NET-000390-ALG-000139 SV-68919r1_rule Medium
Description
If inbound communications traffic is not continuously monitored, hostile activity may not be detected and prevented. Output from application and traffic monitoring serves as input to continuous monitoring and incident response programs. Internal monitoring includes the observation of events occurring on the network crosses internal boundaries at managed interfaces such as web content filters. Depending on the type of ALG, organizations can monitor information systems by monitoring audit activities, application access patterns, characteristics of access, content filtering, or unauthorized exporting of information across boundaries. Unusual/unauthorized activities or conditions may include large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses.
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-55293r1_chk )
If the ALG does not perform content filtering as part of the traffic management functions, this is not applicable.

Verify the ALG continuously monitors inbound communications traffic for unusual or unauthorized activities or conditions.

If the ALG does not continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.
Fix Text (F-59529r1_fix)
If the ALG performs content filtering as part of the traffic management functionality, configure the ALG to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.