UCF STIG Viewer Logo

The IDPS must provide mechanisms to protect the authenticity of communications sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000230-IDPS-000187 SRG-NET-000230-IDPS-000187 SRG-NET-000230-IDPS-000187_rule Low
Description
Peering neighbors must have a level of trust with each other since information being shared is used to provide network services, connectivity, and optimized routing. Corrupted or erroneous information shared between the IDPS can disrupt network operations by creating non-optimized forwarding of traffic and network outages. Identifying source and destination addresses for information flows within the network allows forensic reconstruction of events when required, and increases policy compliance by attributing policy violations to specific individuals. Means to enforce this enhancement include ensuring the IDPS authenticates the source involved in sending the information.
STIG Date
IDPS Security Requirements Guide (SRG) 2012-03-08

Details

Check Text ( C-43340_chk )
Verify sensor communications to peering neighbors are configured to establish unique session identifies and session authentication. Verify the application uses session authentication mechanisms (e.g., error checking, source and destination verification, and session identification).

If mechanisms are not provided to protect the authenticity of communications session between the IDPS components and other network elements, this is a finding.
Fix Text (F-43340_fix)
Configure the IDPS to require session authentication mechanisms (e.g., error checking, source and destination verification, and session identification) when communicating with peering neighbors.