UCF STIG Viewer Logo

Forescout Network Device Management Security Technical Implementation Guide


Overview

Date Finding Count (43)
2020-12-11 CAT I (High): 6 CAT II (Med): 22 CAT III (Low): 15
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-230959 High Forescout must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services.
V-230972 High Forescout must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the Information System Security Officer (ISSO).
V-230961 High Forescout must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).
V-230969 High Forescout must use FIPS 140-2 approved algorithms for authentication to a cryptographic module.
V-230970 High Forescout must terminate all network connections associated with a device management session at the end of the session, or the session must be terminated after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
V-230971 High Forescout must only allow authorized administrators to view or change the device configuration, system files, and other files stored either in the device or on removable media (such as a flash drive).
V-230958 Medium Forescout must obtain its public key certificates from an appropriate certificate policy through an approved service provider.
V-230950 Medium Forescout must limit privileges to change the modules and OSs resident within software libraries.
V-230951 Medium Forescout must enforce access restrictions associated with changes to the firmware, OS, USB port, and console port.
V-230952 Medium Forescout must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access.
V-230953 Medium Forescout must be running an operating system release that is currently supported by the vendor.
V-230955 Medium Forescout must generate log records for a locally developed list of auditable events.
V-230956 Medium Forescout must be configured to conduct backups of system-level information contained in the information system when changes occur.
V-230957 Medium Forescout must support organizational requirements to conduct backups of information system documentation, including security-related documentation, when changes occur or weekly, whichever is sooner.
V-230962 Medium Before establishing a connection with a Network Time Protocol (NTP) server, Forescout must authenticate using a bidirectional, cryptographically based authentication method that uses a FIPS-validated Advanced Encryption Standard (AES) cipher block algorithm to authenticate with the NTP server.
V-230965 Medium Forescout must enforce a minimum 15-character password length.
V-230964 Medium Forescout must enforce password complexity by requiring that at least one lower-case character be used.
V-230967 Medium Forescout must enforce password complexity by requiring that at least one special character be used.
V-230966 Medium Forescout must enforce password complexity by requiring that at least one numeric character be used.
V-230954 Medium If the network device uses role-based access control, Forescout must enforce organization-defined, role-based access control policies over defined subjects and objects.
V-230947 Medium Forescout must enforce access restrictions associated with changes to device configuration.
V-230946 Medium Forescout must prohibit installation of software without explicit privileged permission by only authorized individuals.
V-230945 Medium Forescout must be configured to use Coordinated Universal Time (UTC).
V-230944 Medium Forescout must be configured to synchronize internal information system clocks using redundant authoritative time sources.
V-230963 Medium Forescout must enforce password complexity by requiring that at least one uppercase character be used.
V-230932 Medium Forescout must be configured with only one web account and one CLI account of last resort with limited access and used only when the authentication server is unavailable.
V-230933 Medium Forescout must be configured to enforce the limit of three consecutive invalid logon attempts, after which time it must lock out the user account from accessing the device for 15 minutes.
V-230931 Medium Forescout must terminate the account of last resort password when members with access to the password leave the group.
V-230948 Low Forescout must audit the enforcement actions used to restrict access associated with changes to the device.
V-230943 Low The Forescout must configure a remote syslog where audit records are stored on a centralized logging target that is different from the system being audited.
V-230968 Low Forescout must require that when a password is changed, the characters are changed in at least eight of the positions within the password.
V-230942 Low Forescout must generate log records when concurrent logons from different workstations occur.
V-230960 Low Forescout must disable the Request Customer Verification setting.
V-230949 Low Forescout must prevent the installation of patches, service packs, plug-ins, or modules without verification the update has been digitally signed using a certificate that is recognized and approved by the organization.
V-230941 Low Forescout must generate log records showing starting and ending time for administrator access to the system.
V-230940 Low Forescout must generate log records for privileged activities or other system-level access.
V-230938 Low Forescout must generate log records when attempts to delete administrator privileges occur.
V-230939 Low Forescout must generate log records showing when successful logon attempts occur.
V-230930 Low Forescout must limit the number of concurrent sessions to one for each administrator account.
V-230936 Low Forescout must generate log records when successful attempts to access privileges occur.
V-230937 Low Forescout must generate log records when attempts to modify administrator privileges occur.
V-230934 Low Forescout must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
V-230935 Low Forescout must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access.