UCF STIG Viewer Logo

The firewall implementation must employ cryptographic mechanisms to protect information in storage.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000180-FW-000110 SRG-NET-000180-FW-000110 SRG-NET-000180-FW-000110_rule Medium
Description
When data is written to digital media, there is the risk of loss of data along with integrity and data confidentiality. An organizational assessment of risk guides the selection of media and associated information contained on the media requiring physical protection. Fewer protection measures are needed for media containing information determined by the organization to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on the organization or individuals if accessed by other than authorized personnel. In these situations, it is assumed the physical access controls to the facility where the media resides provide adequate protection. As part of a defense-in-depth strategy, the organization considers routinely encrypting information at rest on selected secondary storage devices. The employment of cryptography is at the discretion of the information owner/steward. The selection of the cryptographic mechanisms (e.g., TLS/SSL) used is based upon maintaining the confidentiality and integrity of the information. The strength of mechanisms is commensurate with the classification and sensitivity of the information.
STIG Date
Firewall Security Requirements Guide 2012-12-10

Details

Check Text ( C-SRG-NET-000180-FW-000110_chk )
Inspect the encryption configuration function for the firewall.
Verify encryption is automatically used for all data in storage on hard drives and other digital media. This includes application event logs and audit logs.

If the system is not configured to encrypt information in storage, this is a finding.
Fix Text (F-SRG-NET-000180-FW-000110_fix)
Configure the firewall implementation to protect information in storage with cryptographic mechanisms.