UCF STIG Viewer Logo

Application Server Security Requirements Guide


Overview

Date Finding Count (124)
2021-12-10 CAT I (High): 0 CAT II (Med): 124 CAT III (Low): 0
STIG Description
This Security Requirements Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Sensitive)

Finding ID Severity Title
V-204820 Medium The application server must maintain the confidentiality and integrity of information during reception.
V-204788 Medium The application server must allocate log record storage capacity in accordance with organization-defined log record storage requirements.
V-204789 Medium The application server must off-load log records onto a different system or media from the system being logged.
V-204787 Medium The application server must provide centralized management and configuration of the content to be captured in log records generated by all application components.
V-204784 Medium The application server must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-204785 Medium The application server must provide access logging that ensures users who are granted a privileged role (or roles) have their privileged activity logged.
V-204782 Medium The application server must control remote access methods.
V-204783 Medium The application server must provide the capability to immediately disconnect or disable remote access to the management interface.
V-204780 Medium The application server must associate organization-defined types of security attributes having organization-defined security attribute values with information in process.
V-204781 Medium The application server must associate organization-defined types of security attributes having organization-defined security attribute values with information in transmission.
V-204825 Medium The application server must generate log records when successful/unsuccessful attempts to delete privileges occur.
V-204824 Medium The application server must generate log records when successful/unsuccessful attempts to modify privileges occur.
V-204733 Medium The application server must protect log information from unauthorized modification.
V-204732 Medium The application server must protect log information from any type of unauthorized read access.
V-204731 Medium The application server must use internal system clocks to generate time stamps for log records.
V-204730 Medium The application server must be configured to fail over to another system in the event of log subsystem failure.
V-204737 Medium The application server must protect log tools from unauthorized deletion.
V-204736 Medium The application server must protect log tools from unauthorized modification.
V-204735 Medium The application server must protect log tools from unauthorized access.
V-204734 Medium The application server must protect log information from unauthorized deletion.
V-204739 Medium The application server must use cryptographic mechanisms to protect the integrity of log information.
V-204738 Medium The application server must back up log records at least every seven days onto a different system or system component than the system or component being logged.
V-204791 Medium The application server must provide an immediate real-time alert to authorized users of all log failure events requiring real-time alerts.
V-204790 Medium The application server must provide an immediate warning to the SA and ISSO, at a minimum, when allocated log record storage volume reaches 75% of maximum log record storage capacity.
V-204793 Medium The application server must synchronize internal application server clocks to an authoritative time source when the time difference is greater than the organization-defined time period.
V-204792 Medium The application server must compare internal application server clocks at least every 24 hours with an authoritative time source.
V-204795 Medium The application server must record time stamps for log records that meet a granularity of one second for a minimum degree of precision.
V-204794 Medium The application server must record time stamps for log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-204797 Medium The application server must log the enforcement actions used to restrict access associated with changes to the application server.
V-204796 Medium The application server must enforce access restrictions associated with changes to application server configuration.
V-204799 Medium The application server must require devices to re-authenticate when organization-defined circumstances or situations require re-authentication.
V-204798 Medium The application server must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.
V-204826 Medium The application server must generate log records when successful/unsuccessful logon attempts occur.
V-204830 Medium The application server must generate log records for all account creations, modifications, disabling, and termination events.
V-204831 Medium Application servers must use NIST-approved or NSA-approved key management technology and processes.
V-204832 Medium The application server must use DoD- or CNSS-approved PKI Class 3 or Class 4 certificates.
V-204833 Medium The application server must, at a minimum, transfer the logs of interconnected systems in real time, and transfer the logs of standalone systems weekly.
V-204834 Medium The application server must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
V-204708 Medium The application server must limit the number of concurrent sessions to an organization-defined number for all accounts and/or account types.
V-204709 Medium The application server must use encryption strength in accordance with the categorization of the management data during remote access management sessions.
V-204719 Medium The application server must generate log records when successful/unsuccessful attempts to access subject privileges occur.
V-204718 Medium The application server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which logable events are to be logged.
V-204829 Medium The application server must generate log records when concurrent logons from different workstations occur to the application server management interface.
V-204828 Medium The application must generate log records showing starting and ending times for user access to the application server management interface.
V-204711 Medium The application server must ensure remote sessions for accessing security functions and security-relevant information are logged.
V-204710 Medium The application server must implement cryptography mechanisms to protect the integrity of the remote access session.
V-204713 Medium The application server management interface must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.
V-204712 Medium The application server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-204715 Medium The application server must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.
V-204714 Medium The application server management interface must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until users acknowledge the usage conditions and take explicit actions to log on for further access.
V-204717 Medium The application server must generate log records for access and authentication events.
V-204716 Medium For application servers providing log record aggregation, the application server must compile log records from organization-defined information system components into a system-wide log trail that is time-correlated with an organization-defined level of tolerance for the relationship between time stamps of individual records in the log trail.
V-204768 Medium The application server must provide a clustering capability.
V-204807 Medium The application server must electronically verify Personal Identity Verification (PIV) credentials from other federal agencies to access the management interface.
V-204818 Medium The application server must employ approved cryptographic mechanisms to prevent unauthorized disclosure of information and/or detect changes to information during transmission.
V-204819 Medium The application server must maintain the confidentiality and integrity of information during preparation for transmission.
V-204764 Medium The application server must generate a unique session identifier for each session.
V-204765 Medium The application server must recognize only system-generated session identifiers.
V-204766 Medium The application server must generate a unique session identifier using a FIPS 140-2 approved random number generator.
V-204806 Medium The application server must accept Personal Identity Verification (PIV) credentials from other federal agencies to access the management interface.
V-204760 Medium The application server must identify prohibited mobile code.
V-204761 Medium The application server must separate hosted application functionality from application server management functionality.
V-204762 Medium The application server must be configured to mutually authenticate connecting proxies, application servers or gateways.
V-204763 Medium The application server must invalidate session identifiers upon user logout or other session termination.
V-204809 Medium The application server must conform to FICAM-issued profiles.
V-240925 Medium The application server must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-204776 Medium The application server must use cryptographic mechanisms to protect the integrity of log tools.
V-204801 Medium The application server must electronically verify Personal Identity Verification (PIV) credentials for access to the management interface.
V-204800 Medium The application server must accept Personal Identity Verification (PIV) credentials to access the management interface.
V-204805 Medium The application server, for PKI-based authentication, must implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network.
V-204804 Medium The application server must prohibit the use of cached authenticators after an organization-defined time period.
V-204779 Medium The application server management interface must display an explicit logout message to users indicating the reliable termination of authenticated communications sessions.
V-204778 Medium The application server management interface must provide a logout capability for user-initiated communication session.
V-204777 Medium The application server must automatically terminate a user session after organization-defined conditions or trigger events requiring a session disconnect.
V-204808 Medium The application server must accept FICAM-approved third-party credentials.
V-204775 Medium The application server must restrict error messages only to authorized users.
V-204774 Medium The application server must only generate error messages that provide information necessary for corrective actions without revealing sensitive or potentially harmful information in error logs and administrative messages.
V-204773 Medium The application server must identify potentially security-relevant error conditions.
V-204772 Medium The application server must check the validity of all data inputs to the management interface, except those specifically identified by the organization.
V-204771 Medium The application server must employ cryptographic mechanisms to ensure confidentiality and integrity of all information at rest when stored off-line.
V-204770 Medium The application server must protect the confidentiality and integrity of all information at rest.
V-204769 Medium The application server must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-204742 Medium The application server must be capable of reverting to the last known good configuration in the event of failed installations and upgrades.
V-204743 Medium The application server must adhere to the principles of least functionality by providing only essential capabilities.
V-204740 Medium The application server must prevent the installation of patches, service packs, or application components without verification the software component has been digitally signed using a certificate that is recognized and approved by the organization.
V-204741 Medium The application server must limit privileges to change the software resident within software libraries.
V-204746 Medium The application server must use multifactor authentication for network access to privileged accounts.
V-204747 Medium The application server must use multifactor authentication for local access to privileged accounts.
V-204744 Medium The application server must prohibit or restrict the use of nonsecure ports, protocols, modules, and/or services as defined in the PPSM CAL and vulnerability assessments.
V-204745 Medium The application server must use an enterprise user management system to uniquely identify and authenticate users (or processes acting on behalf of organizational users).
V-204748 Medium The application server must authenticate users individually prior to using a group authenticator.
V-204749 Medium The application server must provide security extensions to extend the SOAP protocol and provide secure authentication when accessing sensitive data.
V-204816 Medium The application server must protect the confidentiality and integrity of transmitted information through the use of an approved TLS version.
V-204817 Medium The application server must remove all export ciphers to protect the confidentiality and integrity of transmitted information.
V-204814 Medium The application server, when a MAC I system, must be in a high-availability (HA) cluster.
V-204767 Medium The application server must be configured to perform complete application deployments.
V-204812 Medium The application server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest on organization-defined information system components.
V-204813 Medium The application must implement cryptographic mechanisms to prevent unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-204811 Medium The application server must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
V-204755 Medium Only authenticated system administrators or the designated PKI Sponsor for the application server must have access to the web servers private key.
V-204754 Medium The application server must perform RFC 5280-compliant certification path validation.
V-204757 Medium The application server must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-204756 Medium The application server must map the authenticated identity to the individual user or group account for PKI-based authentication.
V-204751 Medium The application server must store only encrypted representations of passwords.
V-204750 Medium The application server must disable identifiers (individuals, groups, roles, and devices) after 35 days of inactivity.
V-204753 Medium The application server must utilize encryption when using LDAP for authentication.
V-204752 Medium The application server must transmit only encrypted representations of passwords.
V-204759 Medium The application server must provide a log reduction capability that supports on-demand reporting requirements.
V-204758 Medium The application server must utilize FIPS 140-2 approved encryption modules when authenticating users and processes.
V-204815 Medium The application server must protect against or limit the effects of all types of Denial of Service (DoS) attacks by employing organization-defined security safeguards.
V-204827 Medium The application server must generate log records for privileged activities.
V-204727 Medium The application server must generate log records containing the full-text recording of privileged commands or the individual identities of group account users.
V-204721 Medium The application server must produce log records containing information to establish what type of events occurred.
V-204720 Medium The application server must initiate session logging upon startup.
V-204823 Medium The application server must install security-relevant software updates within the time period directed by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).
V-204722 Medium The application server must produce log records containing sufficient information to establish when (date and time) the events occurred.
V-204723 Medium The application server must produce log records containing sufficient information to establish where the events occurred.
V-204724 Medium The application server must produce log records containing sufficient information to establish the sources of the events.
V-204725 Medium The application server must produce log records that contain sufficient information to establish the outcome of events.
V-204726 Medium The application server must generate log records containing information that establishes the identity of any individual or process associated with the event.
V-204822 Medium The application server must remove organization-defined software components after updated versions have been installed.
V-204728 Medium The application server must alert the SA and ISSO, at a minimum, in the event of a log processing failure.
V-204729 Medium The application server must shut down by default upon log failure (unless availability is an overriding concern).
V-204821 Medium The application server must behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.