UCF STIG Viewer Logo

The firewall implementation must employ cryptographic mechanisms to protect information in storage.


Overview

Finding ID Version Rule ID IA Controls Severity
V-37211 SRG-NET-000180-FW-000103 SV-48972r1_rule Low
Description
When data is written to digital media, there is the risk of loss of data along with integrity and data confidentiality. An organizational assessment of risk guides the selection of media and associated information contained on the media requiring physical protection. Fewer protection measures are needed for media containing information determined by the organization to be in the public domain, to be publicly releasable, or to have limited or no adverse impact on the organization or individuals if accessed by other than authorized personnel. In these situations, it is assumed the physical access controls to the facility where the media resides provide adequate protection. As part of a defense-in-depth strategy, the organization considers routinely encrypting information at rest on selected secondary storage devices. The employment of cryptography is at the discretion of the information owner. The strength of mechanisms is commensurate with the classification and sensitivity of the information. This includes application event logs, backed-up data, and audit logs.
STIG Date
Firewall Security Requirements Guide 2013-04-24

Details

Check Text ( C-45522r1_chk )
Review the firewall vendor documentation to determine whether data stored within the firewall is encrypted according to organization defined requirements. This includes application event logs, backed-up data, and audit logs.

If the firewall is not configured to encrypt information in storage, this is a finding.
Fix Text (F-42149r1_fix)
Configure the firewall to protect information in storage (including primary and backed-up information) with cryptographic mechanisms.