UCF STIG Viewer Logo

The ALG that proxies remote access traffic must use cryptography to protect the integrity of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000063-ALG-000012 SRG-NET-000063-ALG-000012 SRG-NET-000063-ALG-000012_rule Medium
Description
Without cryptographic integrity protections, information can be altered by unauthorized users without detection. Remote access is access to DoD-nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include broadband and wireless connections. Remote access methods include, for example, proxied remote encrypted traffic (e.g., SSL gateways, web content filters, and webmail proxies). Cryptographic mechanisms used for protecting the integrity of information include, for example, signed hash functions using asymmetric cryptography enabling distribution of the public key to verify the hash information while maintaining the confidentiality of the secret key used to generate the hash. This requirement applies to ALGs providing remote access termination (e.g., OWA or SSL gateway) as part of its intermediary services.
STIG Date
Application Layer Gateway Security Requirements Guide 2014-06-27

Details

Check Text ( C-SRG-NET-000063-ALG-000012_chk )
If the ALG does not provide remote access termination and encryption as part of its intermediary services, this is not a finding.

Verify the ALG uses cryptography to protect the integrity of remote access sessions.

If the ALG does not use cryptography to protect the integrity of remote access sessions, this is a finding.
Fix Text (F-SRG-NET-000063-ALG-000012_fix)
Configure the ALG to use cryptography to protect the integrity of remote access sessions.