UCF STIG Viewer Logo

The ALG that proxies remote access traffic must implement DoD-approved encryption to protect the confidentiality of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000062-ALG-000011 SRG-NET-000062-ALG-000011 SRG-NET-000062-ALG-000011_rule Medium
Description
Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session. Remote access is access to DoD-nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include broadband and wireless connections. Remote access methods include, for example, proxied remote encrypted traffic (e.g., SSL gateways, web content filters, and webmail proxies). Encryption provides a means to secure the remote connection so as to prevent unauthorized access to the data traversing the remote access connection, thereby providing a degree of confidentiality. The encryption strength of mechanism is selected based on the security categorization of the information. This requirement applies to ALGs providing remote access termination as part of its intermediary services.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-06-27

Details

Check Text ( C-SRG-NET-000062-ALG-000011_chk )
If the ALG does not provide remote access termination as part of its intermediary services, this is not a finding.

Verify the ALG implements DoD-approved encryption to protect the confidentiality of remote access sessions.

If the ALG does not implement DoD-approved encryption to protect the confidentiality of remote access sessions, this is a finding.
Fix Text (F-SRG-NET-000062-ALG-000011_fix)
Configure the ALG to implement DoD-approved encryption to protect the confidentiality of remote access sessions.