UCF STIG Viewer Logo

F5 BIG-IP Device Management 11.x Security Technical Implementation Guide


Overview

Date Finding Count (77)
2015-10-01 CAT I (High): 5 CAT II (Med): 64 CAT III (Low): 8
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-60167 High The BIG-IP appliance must be configured to terminate all network connections associated with a device management session at the end of the session, or the session must be configured to be terminated after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
V-60217 High The BIG-IP appliance must be configured to protect against or limit the effects of all known types of Denial of Service (DoS) attacks on the BIG-IP appliance management network by limiting the number of concurrent sessions.
V-60111 High The BIG-IP appliance must be configured to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device.
V-60143 High The BIG-IP appliance must be configured to uniquely identify and authenticate organizational administrators (or processes acting on behalf of organizational administrators).
V-60185 High The BIG-IP appliance must be configured to automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
V-60105 Medium The BIG-IP appliance must automatically audit account modification.
V-60107 Medium The BIG-IP appliance must automatically audit account-disabling actions.
V-60147 Medium The BIG-IP appliance must be configured to enforce a minimum 15-character password length.
V-60103 Medium The BIG-IP appliance must automatically audit account creation.
V-60163 Medium The BIG-IP appliance must be configured to obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
V-60249 Medium If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one upper-case character be used.
V-60109 Medium The BIG-IP appliance must automatically audit account removal actions.
V-60159 Medium The BIG-IP appliance must only transmit encrypted representations of passwords.
V-60149 Medium The BIG-IP appliance must be configured to prohibit password reuse for a minimum of five generations.
V-60129 Medium The BIG-IP appliance must be configured to protect audit information from unauthorized modification.
V-60227 Medium The BIG-IP appliance must be configured to employ automated mechanisms to centrally manage authentication settings.
V-60145 Medium The BIG-IP appliance must be configured to ensure administrators are authenticated with an individual authenticator prior to using a group authenticator.
V-60221 Medium The BIG-IP appliance must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
V-60161 Medium The BIG-IP appliance must be configured to enforce a 60-day maximum password lifetime restriction.
V-60207 Medium The BIG-IP appliance must be configured to implement automated security responses if baseline configurations are changed in an unauthorized manner.
V-60121 Medium The BIG-IP appliance must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.
V-60205 Medium The BIG-IP appliance must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
V-60127 Medium The BIG-IP appliance must be configured to protect audit information from any type of unauthorized read access.
V-60201 Medium The BIG-IP appliance must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-60133 Medium The BIG-IP appliance must be configured to protect audit tools from unauthorized access.
V-60189 Medium The BIG-IP appliance must be configured to generate an immediate alert for account-enabling actions.
V-60199 Medium The BIG-IP appliance must be configured to allow designated individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time.
V-60179 Medium The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are modified.
V-60099 Medium The BIG-IP appliance must automatically disable accounts after a 35-day period of account inactivity.
V-60175 Medium The BIG-IP appliance must be configured to activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected.
V-60193 Medium The BIG-IP appliance must be configured to enforce organization-defined role-based access control policies over defined subjects and objects.
V-60137 Medium The BIG-IP appliance must be configured to use NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.
V-60195 Medium The BIG-IP appliance must be configured to automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
V-60255 Medium The BIG-IP appliance must be configured to use mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
V-60113 Medium The BIG-IP appliance must be configured to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
V-60165 Medium The BIG-IP appliance must be configured to terminate all sessions and network connections when nonlocal device maintenance is completed.
V-60251 Medium If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one numeric character be used.
V-60117 Medium Upon successful logon, the BIG-IP appliance must be configured to notify the administrator of the number of unsuccessful logon attempts since the last successful logon.
V-60253 Medium The BIG-IP appliance must be configured to enforce 24 hours/1 day as the minimum password lifetime.
V-60115 Medium Upon successful logon, the BIG-IP appliance must be configured to notify the administrator of the date and time of the last logon.
V-60119 Medium The BIG-IP appliance must be configured to notify the administrator of changes to access and/or privilege parameters of the administrator account that occurred since the last logon.
V-60237 Medium The BIG-IP appliance must be configured to employ automated mechanisms to assist in the tracking of security incidents.
V-60139 Medium The BIG-IP appliance must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL) and vulnerability assessments.
V-60235 Medium The BIG-IP appliance must be configured to create backups of information system documentation, including security-related documentation, when changes occur or weekly, whichever is sooner.
V-60177 Medium The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are created.
V-60171 Medium The BIG-IP appliance must be configured to automatically remove or disable emergency accounts after 72 hours.
V-60231 Medium The BIG-IP appliance must be configured to employ automated mechanisms to centrally verify authentication settings.
V-60173 Medium The application must be configured to reveal error messages only to authorized individuals (ISSO, ISSM, and SA).
V-60209 Medium The BIG-IP appliance must be configured to enforce access restrictions associated with changes to device configuration.
V-60157 Medium The BIG-IP appliance must only store encrypted representations of passwords.
V-60155 Medium If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must require that when a password is changed, the characters are changed in at least eight (8) of the positions within the password.
V-60153 Medium If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one special character be used.
V-60239 Medium The BIG-IP appliance must be configured to obtain its public key certificates from an appropriate certificate policy through a DoD-approved service provider.
V-60151 Medium If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one lower-case character be used.
V-60097 Medium The BIG-IP appliance must automatically remove or disable temporary user accounts after 72 hours.
V-60191 Medium The BIG-IP appliance must be configured to transmit access authorization information using approved security safeguards to authorized information systems that enforce access control decisions.
V-60219 Medium The BIG-IP appliance must be configured to off-load audit records onto a different system or media than the system being audited.
V-60225 Medium The BIG-IP appliance must be configured to use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW with CJCSM 6510.01B.
V-60229 Medium The BIG-IP appliance must be configured to employ automated mechanisms to centrally apply authentication settings.
V-60215 Medium The BIG-IP appliance must be configured to allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-60213 Medium The BIG-IP appliance must be configured to dynamically manage user accounts.
V-60131 Medium The BIG-IP appliance must be configured to protect audit information from unauthorized deletion.
V-60091 Medium The BIG-IP appliance must be configured to limit the number of concurrent sessions to one (1) for each administrator account and/or administrator account type.
V-60211 Medium The BIG-IP appliance must be configured to audit the enforcement actions used to restrict access associated with changes to the device.
V-60183 Medium The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are removed.
V-60093 Medium The BIG-IP appliance must be configured to initiate a session lock after a 15-minute period of inactivity.
V-60187 Medium The BIG-IP appliance must be configured to automatically audit account-enabling actions.
V-60181 Medium The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are disabled.
V-60095 Medium The BIG-IP appliance must provide automated support for account management functions.
V-60241 Low The BIG-IP appliance must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
V-60223 Low The BIG-IP appliance must be configured to notify the administrator of the number of successful logon attempts occurring during an organization-defined time period.
V-60123 Low The BIG-IP appliance must be configured to alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
V-60203 Low The BIG-IP appliance must be configured to generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
V-60125 Low The BIG-IP appliance must be configured to shut down by default upon audit failure (or restart when availability is an overriding concern).
V-60135 Low The BIG-IP appliance must be configured to back up audit records at least every seven (7) days onto a different system or system component than the system or component being audited.
V-60197 Low The BIG-IP appliance must be configured to notify the administrator, upon successful logon (access), of the location of last logon (terminal or IP address) in addition to the date and time of the last logon (access).
V-60233 Low The BIG-IP appliance must create backups of system-level information contained in the information system when changes occur or weekly, whichever is sooner.