UCF STIG Viewer Logo

The operating system must authenticate all endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203731 SRG-OS-000379-GPOS-00164 SV-203731r379924_rule Medium
Description
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk. Bidirectional authentication solutions include, but are not limited to, IEEE 802.1x and Extensible Authentication Protocol [EAP], RADIUS server with EAP-Transport Layer Security [TLS] authentication, Kerberos, and SSL mutual authentication. A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area network, wide area network, or the Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply this requirement to those limited number (and type) of devices that truly need to support this capability.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-06-06

Details

Check Text ( C-3856r375257_chk )
Verify the operating system authenticates all endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based. If it does not, this is a finding.
Fix Text (F-3856r375258_fix)
Configure the operating system to authenticate all endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.